WO2001050229A2 - Electronic safe deposit box - Google Patents

Electronic safe deposit box Download PDF

Info

Publication number
WO2001050229A2
WO2001050229A2 PCT/US2000/035552 US0035552W WO0150229A2 WO 2001050229 A2 WO2001050229 A2 WO 2001050229A2 US 0035552 W US0035552 W US 0035552W WO 0150229 A2 WO0150229 A2 WO 0150229A2
Authority
WO
WIPO (PCT)
Prior art keywords
user
access
party
box
esdb
Prior art date
Application number
PCT/US2000/035552
Other languages
French (fr)
Other versions
WO2001050229A3 (en
Inventor
Thomas O. Wells
Eric K. Yee
Original Assignee
B4Bpartner, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by B4Bpartner, Inc. filed Critical B4Bpartner, Inc.
Priority to US10/168,944 priority Critical patent/US20040024714A1/en
Priority to AU26068/01A priority patent/AU2606801A/en
Publication of WO2001050229A2 publication Critical patent/WO2001050229A2/en
Publication of WO2001050229A3 publication Critical patent/WO2001050229A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect

Definitions

  • the invention relates to the archival, retrieval and use of electronically-stored information, data, documents and other forms, and more particularly to an electronic, guided system and method for: (a) the archival, retrieval and use of electronically-stored information, data and documents such as bank records, account statements, insurance policies, tax returns, legal agreements and other writings either on an open network or group of servers such as the Internet, a closed network or group of servers such as an Intranet, or a local area network (“LAN"); and (b) recording and reporting the access to and the activities performed with such electronically-stored information, data and documents.
  • LAN local area network
  • Sending a document as an attachment to email spreads email viruses may not be opened with certain word processing programs, requires the sender to know the recipient's current email address, requires the sender and the recipient to maintain an email address, may suffer from lack of security if transmitted over the Internet, and may require that the recipient access the email and attachment only on the computer that received such email.
  • an electronic safe deposit box system (the "ESDB System") of the present invention.
  • the ESDB System identifies each of the users and each of the electronic files representing written information, data or documents with an alphanumeric code.
  • the ESDB System electronically stores written information, data and documents sent to the ESDB System: (a) by mail, or by overnight dehvery or other private courier/hand delivery in hard copy, which hard copy is electronically scanned and converted it into an electronic file; or (b) by fax which is converted to an electronic file (collectively, "Offline Documents").
  • Offline Documents A person of ordinary skill in the art would appreciate that information may also be transmitted to the ESDB System in other ways, such as via e-mail or modem.
  • the ESDB System may be integrated with the Electronic Form Generator (described in the Provisional Application entitled “Electronic Legal Form Generator,” S/N 60/162,286, and filed by the applicant and inventors on October 28, 1999 with the United States Patent and Trademark Office; the foregoing patent is hereby incorporated by reference in its entirety) to present a "virtual" document to the user in which an electronic file containing certain answers to a specified legal template is combined with a separate electronic file containing the specified legal template ("Virtual Documents").
  • Both the Offline Documents and the Virtual Documents maintained in the ESDB System may be accessed using an open network or group of servers such as the Internet or a closed network or group of servers such as an Intranet or LAN.
  • Each user has a user identification, password and personal identification number ("PIN"). Therefore, if the user correctly inserts the user's identification, password and PIN, the electronic files contained in the ESDB System can be accessed immediately by the user from any computer.
  • PIN personal identification number
  • This ESDB System allows the user to designate third parties to access a user-controlled electronic safe deposit box.
  • the third party may only view or print specific Offline Documents or Virtual Documents to which the user has previously granted the third party access.
  • the ESDB System is a significant improvement upon the Internet Hard-Drive Systems because third parties are unable to modify, add, delete or email the documents in the user's electronic safe deposit box.
  • the ESDB System tracks the activity ofthird parties within the user's electronic safe deposit box, and automatically notifies, by email, the owner of the box: (a) when a third party accesses his box; (b) when the third party is no longer accessing his box; and (c) the activities performed by the third party during such access to the box.
  • Fig. 1 is a screen shot of an exemplary sign-in HTML page
  • Fig. 2 is a screen shot of an initial dynamic HTML page after the system has authorized the user to enter the system and access its functionality;
  • Fig. 3 is a screen view of a dynamic HTML page occurring after a user has selected the "StoreDocsOnline” option from the menu shown in Fig. 2;
  • Fig. 4 is an exemplary screen view of a dynamic HTML page showing the folders of electronic files available to the user in his own electronic safe deposit box after he has submitted his PIN in Fig. 3 and this PIN corresponds to the Member's Log-In and the
  • Fig. 5 is an exemplary screen view of a dynamic HTML page showing the electromc riles included in the user's healthcare document folder and is presented to the user after the user clicks the hypertext link healthcare document folder;
  • Figs. 6 and 7 show the document provided to the user if he clicks the Living Will hypertext link file, checks the 'View Document" box and presses the "Submit/Send” key;
  • Fig. 8 is an exemplary screen view of a dynamic HTML page presented to someone who has been granted access by the user to his electronic safe deposit box;
  • Fig. 9 is an exemplary screen view of a dynamic HTML page presented to a person other than the owner of the electronic safe deposit box after such person clicks the healthcare document folder hypertext link;
  • Fig. 10 is an exemplary screen presented to the user within the user's electronic safe deposit box if the user clicks the "add/delete/modify third party access" hypertext link pursuant to the Box Management Tools shown in Fig.4;
  • Fig. 11 is an exemplary screen view of a dynamic HTML page presented to the user after the user has clicked the "delete/modify third party access" hypertext link in order to modify the access of someone that currently has access to the user's electronic safe deposit box;
  • Fig. 12 is an exemplary screen view of a dynamic HTML page presented to the user after the user has clicked the "review prior box activity" hypertext link.
  • the present invention relates to a system and method for: (a) the archival, retrieval and use of electronically-stored information, data and documents such as bank records, account statements, insurance policies, tax returns, legal agreements and other forms; and (b) recording and reporting the access to and the activities performed with such electronically-stored information, data and documents.
  • a user logs on to a network or collection of servers, such as the Internet, an Intranet or a LAN
  • the user may access a web site containing a menu-driven series of options. These options direct the user to add his or her Member Log-In (also referred to as the user's identification), Member Password and PIN.
  • the user may only access the electronic safe deposit box of another party if that other party has previously granted access to the user to access the other party's electronic safe deposit box.
  • the other party grants the user access to the other party's electronic safe deposit box through the ESDB System by referring to the user's identification.
  • the ESDB System greets the user and provides the user with a list of folders used to sort the electronic files of written information, data and documents contained in the ESDB System. The user is also presented with options to view document, print document, delete docxunent, add document or email document. If the user desires to access a particular document, he clicks the hypertext link folder containing the electronic file of the desired document, and the ESDB System then presents a "drill-down" menu of the electronic files contained in the particular folder, as shown in Fig. 5.
  • the user can then direct the ESDB System to perform one of the listed functions by clicking on the desired hypertext link electronic file, checking the appUcable function and pressing Submit/Send key. If the user desires to email the file, he must also add the email address and may provide an additional text message that will be added to the email. After the correct steps are taken and the user presses the Submit/Send key, the ESDB System sends the email message with the electronic file as an attachment.
  • Both Offline Documents and Virtual Documents can be added to the ESDB System.
  • the written information, data and documents are sent to the ESDB System either: (a) by mail, or by overnight dehvery or other private courier/hand delivery in hard copy that is scanned and converted into an electronic file; (b) by fax that is converted to an electronic file; or (c) by any other communication means, such as email or modem.
  • the ESDB System is integrated with the Electronic Form Generator and can present Virtual Documents to the user by combining an electronic file containing certain answers to a specified legal template with a separate electronic file containing the specified legal template. Virtual Documents are added to the ESDB System by a user through a process described in the Electronic Form Generator.
  • Each electronic file representing an Offline Document and each electronic file of answers relating to a Virtual Document contains header information setting forth, among other things: (a) the assigned alphanumeric code for such file; (b) the alphanumeric code of the owner of such file (i.e., the user who has submitted the file into the system); (c) the date on which such electronic file was added into the ESDB System; (d) a alphanumeric code indicating the activity taken with respect to that document (e.g., print, view, email, etc...), and the date on which such activity was taken (e) the particular pre-designated folder(s) in which the user desires to store the electronic file; and (f) third parties who have been given access by the owner to view and print such Offline Document or Virtual Document.
  • the ESDB System then notifies the system administrator of the deleted file and electronically sends a copy of the Offline Document or the Virtual Document to the user's designated email address.
  • the ESDB System integrates a sophisticated tracking and communications process that electronically notifies the user by email that a third party is accessing the user's electronic safe deposit box and the identification of the third party. When the third party leaves the user's electronic safe deposit box, another email is automatically sent to the user reporting which documents the third party viewed and which documents the third party printed.
  • the ESDB System also tracks the activity conducted with the electronic files contained in the user's box and the user can access a record of such activity through the Box Management Tools, as shown in Fig. 12.
  • the third party In order for a third party to obtain access to a user's box, the third party must first register with the ESDB System and obtain a unique user's identification, password and PIN. The user may grant a pre-registered third party access to the user's box by designating such third party by the third party's ESDB System identification. The user can grant access either to a particular electronic file(s), a particular folder(s) or all of the electronic files or folders in the user's box.
  • the user has access to certain Box Management Tools which allow the user to add/delete/modify a third party's access to the user's electronic safe deposit box, increase the size of the electronic files that may be stored in the box, renew the license to the box and review the prior activity taken within the box.
  • the Box Management Tools indicate those third parties with designated access to the user's box, the folders or electronic files to which the third parties s have access, the aggregate size of the electronic files stored within the user's box, the remaining size available for additional storage and the expiration date of the user's box.
  • the functions available to a third party accessing a user's box are normally limited to printing a document or viewing a document. This prevents the third party from modifying or deleting the document without the user's authorization. In addition, the third o party normally does not have access to the Box Management Tools provided to the user.
  • all communications to and from the ESDB System are encrypted using SSL technology.
  • the Virtual Documents are presented to the user or third party in dynamic HTML with the answer file prepared in Java and Java Script and inserted into the dynamic HTML form template.
  • the Offline Documents are converted from a word-processing 5 format or other language into a gif, jpeg, rtf or other standardized file (such as those viewable by Adobe's Acrobat Reader®) and presented to the user or third party in such file format.
  • Fig. 1 when a user accesses the Internet web site associated with the present invention, the user may enter input information in the member log-in box 1 and the member password box 2, reflecting the user's login name/identification and password, respectively. Alternatively, this input information may not be required by the web site. However, the user will have to provide this information prior to accessing the ESDB System.
  • the user may proceed to a menu of options such as that set forth in Fig. 2.
  • the menu may appear on the screen, such as with respect to menu listings 10, 11 and 12.
  • the user will be presented with a dynamic HTML page as shown in Fig. 3.
  • the user is requested to indicate to the web site whether the user wants to access his own electromc safe deposit box or the electronic safe deposit box of another user as indicated in options 20 and 21. If the user elects to access another user's electronic safe deposit box, he will have to insert the other user's member log-in (also referred to as other user's identification) in box 22.
  • the user is required to insert his own PIN in box 23 and press the "Submit" key shown in box 24 to proceed further in the ESDB System.
  • the information inserted on this page is encrypted using SSL technology when it is transmitted via the Internet. In addition, all subsequent communications to and from the ESDB System are encrypted using SSL technology.
  • the user is presented with a dynamic HTML page containing the folders of electronically stored files maintained by the ESDB System for that user as shown in Fig. 4.
  • the ESDB System is personalized to greet the user as indicated in box 30.
  • the user is presented with a menu of options under "Directory of Commands" set forth in menu 31.
  • the user also has a menu of options under "Box Management Tools” in menu 32. If the user wants to perform some function with a written document stored on an electronic file contained in one of the Usted folders in box 33, the user would click on the hypertext link folder containing the electronic file of such document.
  • Fig. 5 assumes that the user has cUcked the hypertext link "healthcare document folder" 40 in Fig. 4. The user is then presented with the title to the electronic files contained in that folder as shown in links 41, 42 and 43. If the user cUcked the hypertext Unk “Living Will” in Unk 43, checked the "View Document” in box 44 and pressed the "Submit/Send” key in box 45, the user would be presented with the document shown in Figs. 6 and 7. The user could use the browser "Back" function to return to the previous page shown in Fig. 5. The ESDB System will incorporate user navigation commands that do not currently appear at the top of the screen of the accessed document shown in Figs. 6 and 7.
  • the user would check box 21 in Fig. 3 and add the member log-in/user identification for the owner of the other electronic safe deposit box in box 22.
  • the user would add his own PIN in box 23 and check the "Submit" button shown at box 24.
  • the user would then be presented with a dynamic HTML page as shown in Fig. 8.
  • the ESDB System greets the user and indicates that the user is accessing the electronic safe deposit box of someone else as shown in box 50.
  • the user is presented with certain folders of electronic files as shown in box 51.
  • the owner of the folders has previously granted the user access to these folders and electronic files stored in these folders.
  • the user accesses a specific document by cUcking the hypertext Unk folder containing the specific document
  • the user that cUcks the hypertext link "Healthcare Document Folder" 52 would be presented with a dynamic HTML page shown in Fig. 9.
  • the user can then select an individual document as shown in box 53 in Fig. 9 and view or print that document by checking the appropriate box in menu 54 in Fig. 9. If the user clicks the hypertext Unk "Living Will" in Unk 55 and checked the "View Document" in box 56, the ESDB System would present the user with the document shown in Figs. 6 and 7.
  • the owner is accessing his own electronic safe deposit box, he has access to certain "Box Management Tools" as shown in menu 32 in Fig. 4.
  • This menu indicates those third parties who the user has given access to the user's box, the specific folders or files which such third parties can access, the aggregate size of user's electronic safe deposit box, the size of the files contained in such box, the unused storage space of such box and the date the Ucense on such box expires.
  • the "Box Management Tools” also allow the user to add/delete/modify third party access, increase the storage capacity of the box, renew the license to the box or review the box activity.
  • the ESDB System presents the user with a dynamic HTML page as shown in
  • Fig. 10 This page shows the third parties who have access to certain folders or files in the user's electronic safe deposit box as shown in box 61.
  • the user would chck on to a hypertext link of a specific name in box 61 if he wanted to delete or modify the access of any such third party.
  • the user also has the option of granting a new party access to certain folders or electronic files in his box by inserting the new third party's member log-in/user identification in box 62. If the requested third party is not a member, the user can send an automatic email to such third party requesting that such party become a member of the ESDB System by inserting the email address of the third party in box 63 and pressing the "Submit/Send" key in box 64.
  • the user also has an option of adding an additional personalized comment to the automatic email by inserting text into box 65 before pressing the "Submit/Send” key shown in box 64.
  • the user can obtain assistance by pressing the "Help" key in box 66 that would then send the user to an electronic help desk with answers to frequently asked questions as weU as the abiUty to send an email question to the administrator of the ESDB System.
  • the ESDB System presents the user with a dynamic HTML page shown in Fig. 11.
  • This page allows the user to delete the access of "JohnEsq" to the folders and electronic files to which he currently has access by using the options in menu 70.
  • Such access is deleted by cUcking the hypertext Unk folder (which would delete the access of "JohnEsq” to aU of the documents in that folder) as shown in hypertext Unk box 71 or by cUcking the specific hypertext link electronic file shown in links 72 and 73 and then pressing the "Delete Access” key 5 shown in box 74.
  • the user can obtain assistance by pressing the "Help" key in box 75 that would then send the user to an electronic help desk with answers to frequently asked questions as weU as the abiUty to send an email question to the administrator of the ESDB System.
  • the user can grant "JohnEsq" greater access to folders or specific electronic files contained in the user's electronic safe deposit box by selecting one of the hypertext links in box
  • Box 76 displays aU of the folders and the electronic files in each folder to which "JohnEsq" does not currently have access.
  • the user can grant "JohnEsq" access to aU of the electronic files contained in a folder by clicking one or more hypertext link folders shown in links 77, 78, 79, 80, and 81 or access to a specific electronic file by cUcking one or more of the hypertext Unk files shown in links 82, 83, 84, 85, 86, 87, 88, 89 and 90.
  • the information in box 101 indicates the prior activity for the user's electronic safe deposit box for the last 3 months as referenced in item 102.
  • the ESDB System can display the 5 activity in the user's box for any period of time (including periods exceeding 3 months) depending upon the programmable parameters of the ESDB System. 1 be user can return to ine previous page by pressing the "Back to Prior Screen" Unk 103.

Abstract

An electronic safe deposit box system (the 'ESDB System') is disclosed. The ESDB System identifies each of the users and each of the electronic files representing written information, data or documents with an alphanumeric code. The ESDB System electronically stores written information, data and documents sent to the ESDB System. Electronic maintained in the ESDB System may be accessed using an open network or group of servers such as the Internet or a closed network or group of servers such as an Intranet or LAN. Each user has a user identification, password and personal identification number ('PIN'). The ESDB System allows the user to designate third parties to access a user-controlled electronic safe deposit box. The third party may only view or print specific electronic files to which the user has previously granted the third party access. In addition, the ESDB System tracks the activity of third parties within the user's electronic safe deposit box, and automatically notifies, by email, the owner of the box of such activities.

Description

ELECTRONIC SAFE DEPOSIT BOX
COPYRIGHT NOTICE
A portion of the disclosure of this patent document contains material that is subject to copyright protection. The protection owner has no objection to the facsimile reproduction by anyone of the patent document, or of the patent disclosure as it appears in the Patent and Trademark Office patent files or records, but otherwise reserves all copyrights whatsoever.
I. FIELD OF THE INVENTION
The invention relates to the archival, retrieval and use of electronically-stored information, data, documents and other forms, and more particularly to an electronic, guided system and method for: (a) the archival, retrieval and use of electronically-stored information, data and documents such as bank records, account statements, insurance policies, tax returns, legal agreements and other writings either on an open network or group of servers such as the Internet, a closed network or group of servers such as an Intranet, or a local area network ("LAN"); and (b) recording and reporting the access to and the activities performed with such electronically-stored information, data and documents.
II. BACKGROUND OF THE INVENTION
In order to share written information, data or documents among people, such information, data or documents can be mailed, sent by overnight delivery or other private courier hand delivery service, faxed or emailed to the intended recipient. All of these systems have inherent advantages and problems. Mailing or sending documents by overnight delivery or other private courier/hand delivery service is costly, labor-intensive and slow. Faxing a document is also labor intensive, is dependent upon open access through telephone lines, and requires both the sender and the recipient to have access to fax machines. Sending a document as an attachment to email spreads email viruses, may not be opened with certain word processing programs, requires the sender to know the recipient's current email address, requires the sender and the recipient to maintain an email address, may suffer from lack of security if transmitted over the Internet, and may require that the recipient access the email and attachment only on the computer that received such email.
In a preferred embodiment, these problems are solved by an electronic safe deposit box system (the "ESDB System") of the present invention. The ESDB System identifies each of the users and each of the electronic files representing written information, data or documents with an alphanumeric code. The ESDB System electronically stores written information, data and documents sent to the ESDB System: (a) by mail, or by overnight dehvery or other private courier/hand delivery in hard copy, which hard copy is electronically scanned and converted it into an electronic file; or (b) by fax which is converted to an electronic file (collectively, "Offline Documents"). A person of ordinary skill in the art would appreciate that information may also be transmitted to the ESDB System in other ways, such as via e-mail or modem.
The ESDB System may be integrated with the Electronic Form Generator (described in the Provisional Application entitled "Electronic Legal Form Generator," S/N 60/162,286, and filed by the applicant and inventors on October 28, 1999 with the United States Patent and Trademark Office; the foregoing patent is hereby incorporated by reference in its entirety) to present a "virtual" document to the user in which an electronic file containing certain answers to a specified legal template is combined with a separate electronic file containing the specified legal template ("Virtual Documents"). Both the Offline Documents and the Virtual Documents maintained in the ESDB System may be accessed using an open network or group of servers such as the Internet or a closed network or group of servers such as an Intranet or LAN. Each user has a user identification, password and personal identification number ("PIN"). Therefore, if the user correctly inserts the user's identification, password and PIN, the electronic files contained in the ESDB System can be accessed immediately by the user from any computer. This ESDB System eliminates the inherent problems in sending written information, data or documents by mail, overnight dehvery or other private courier/hand delivery service, fax or email.
This ESDB System allows the user to designate third parties to access a user-controlled electronic safe deposit box. The third party may only view or print specific Offline Documents or Virtual Documents to which the user has previously granted the third party access. The ESDB System is a significant improvement upon the Internet Hard-Drive Systems because third parties are unable to modify, add, delete or email the documents in the user's electronic safe deposit box. In addition, the ESDB System tracks the activity ofthird parties within the user's electronic safe deposit box, and automatically notifies, by email, the owner of the box: (a) when a third party accesses his box; (b) when the third party is no longer accessing his box; and (c) the activities performed by the third party during such access to the box.
HI. BRIEF DESCRIPTION OF THE DRAWINGS
References are made to the following description taken in connection with the accompanying drawings, in which:
Fig. 1 is a screen shot of an exemplary sign-in HTML page;
Fig. 2 is a screen shot of an initial dynamic HTML page after the system has authorized the user to enter the system and access its functionality;
Fig. 3 is a screen view of a dynamic HTML page occurring after a user has selected the "StoreDocsOnline" option from the menu shown in Fig. 2;
Fig. 4 is an exemplary screen view of a dynamic HTML page showing the folders of electronic files available to the user in his own electronic safe deposit box after he has submitted his PIN in Fig. 3 and this PIN corresponds to the Member's Log-In and the
Member Password; Fig. 5 is an exemplary screen view of a dynamic HTML page showing the electromc riles included in the user's healthcare document folder and is presented to the user after the user clicks the hypertext link healthcare document folder;
Figs. 6 and 7 show the document provided to the user if he clicks the Living Will hypertext link file, checks the 'View Document" box and presses the "Submit/Send" key;
Fig. 8 is an exemplary screen view of a dynamic HTML page presented to someone who has been granted access by the user to his electronic safe deposit box;
Fig. 9 is an exemplary screen view of a dynamic HTML page presented to a person other than the owner of the electronic safe deposit box after such person clicks the healthcare document folder hypertext link;
Fig. 10 is an exemplary screen presented to the user within the user's electronic safe deposit box if the user clicks the "add/delete/modify third party access" hypertext link pursuant to the Box Management Tools shown in Fig.4;
Fig. 11 is an exemplary screen view of a dynamic HTML page presented to the user after the user has clicked the "delete/modify third party access" hypertext link in order to modify the access of someone that currently has access to the user's electronic safe deposit box; and
Fig. 12 is an exemplary screen view of a dynamic HTML page presented to the user after the user has clicked the "review prior box activity" hypertext link.
IV. DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
The present invention relates to a system and method for: (a) the archival, retrieval and use of electronically-stored information, data and documents such as bank records, account statements, insurance policies, tax returns, legal agreements and other forms; and (b) recording and reporting the access to and the activities performed with such electronically-stored information, data and documents. When a user logs on to a network or collection of servers, such as the Internet, an Intranet or a LAN, the user may access a web site containing a menu-driven series of options. These options direct the user to add his or her Member Log-In (also referred to as the user's identification), Member Password and PIN. When all these items correlate to the same user, that user is granted access either to his or her own electronic safe deposit box or to the electronic safe deposit box of another party. If the user fails to submit all of this information prior to accessing the ESDB System, a message will prompt the user to submit this information before access is granted.
The user may only access the electronic safe deposit box of another party if that other party has previously granted access to the user to access the other party's electronic safe deposit box. The other party grants the user access to the other party's electronic safe deposit box through the ESDB System by referring to the user's identification.
Referring now to Fig. 4, when the user is granted access to his own electronic safe deposit box, the ESDB System greets the user and provides the user with a list of folders used to sort the electronic files of written information, data and documents contained in the ESDB System. The user is also presented with options to view document, print document, delete docxunent, add document or email document. If the user desires to access a particular document, he clicks the hypertext link folder containing the electronic file of the desired document, and the ESDB System then presents a "drill-down" menu of the electronic files contained in the particular folder, as shown in Fig. 5. The user can then direct the ESDB System to perform one of the listed functions by clicking on the desired hypertext link electronic file, checking the appUcable function and pressing Submit/Send key. If the user desires to email the file, he must also add the email address and may provide an additional text message that will be added to the email. After the correct steps are taken and the user presses the Submit/Send key, the ESDB System sends the email message with the electronic file as an attachment.
Both Offline Documents and Virtual Documents can be added to the ESDB System. To add an Offline Document to the ESDB System, the written information, data and documents are sent to the ESDB System either: (a) by mail, or by overnight dehvery or other private courier/hand delivery in hard copy that is scanned and converted into an electronic file; (b) by fax that is converted to an electronic file; or (c) by any other communication means, such as email or modem. The ESDB System is integrated with the Electronic Form Generator and can present Virtual Documents to the user by combining an electronic file containing certain answers to a specified legal template with a separate electronic file containing the specified legal template. Virtual Documents are added to the ESDB System by a user through a process described in the Electronic Form Generator.
Each electronic file representing an Offline Document and each electronic file of answers relating to a Virtual Document contains header information setting forth, among other things: (a) the assigned alphanumeric code for such file; (b) the alphanumeric code of the owner of such file (i.e., the user who has submitted the file into the system); (c) the date on which such electronic file was added into the ESDB System; (d) a alphanumeric code indicating the activity taken with respect to that document (e.g., print, view, email, etc...), and the date on which such activity was taken (e) the particular pre-designated folder(s) in which the user desires to store the electronic file; and (f) third parties who have been given access by the owner to view and print such Offline Document or Virtual Document.
If the user desires to delete an electronic file from his electronic safe deposit box, the user clicks the hypertext link of the particular file, checks the "delete document" box and presses the
Submit Send key. The ESDB System then notifies the system administrator of the deleted file and electronically sends a copy of the Offline Document or the Virtual Document to the user's designated email address.
The ESDB System integrates a sophisticated tracking and communications process that electronically notifies the user by email that a third party is accessing the user's electronic safe deposit box and the identification of the third party. When the third party leaves the user's electronic safe deposit box, another email is automatically sent to the user reporting which documents the third party viewed and which documents the third party printed. The ESDB System also tracks the activity conducted with the electronic files contained in the user's box and the user can access a record of such activity through the Box Management Tools, as shown in Fig. 12.
5 In order for a third party to obtain access to a user's box, the third party must first register with the ESDB System and obtain a unique user's identification, password and PIN. The user may grant a pre-registered third party access to the user's box by designating such third party by the third party's ESDB System identification. The user can grant access either to a particular electronic file(s), a particular folder(s) or all of the electronic files or folders in the user's box. o The user has access to certain Box Management Tools which allow the user to add/delete/modify a third party's access to the user's electronic safe deposit box, increase the size of the electronic files that may be stored in the box, renew the license to the box and review the prior activity taken within the box. The Box Management Tools indicate those third parties with designated access to the user's box, the folders or electronic files to which the third parties s have access, the aggregate size of the electronic files stored within the user's box, the remaining size available for additional storage and the expiration date of the user's box.
As shown in Fig. 8, the functions available to a third party accessing a user's box are normally limited to printing a document or viewing a document. This prevents the third party from modifying or deleting the document without the user's authorization. In addition, the third o party normally does not have access to the Box Management Tools provided to the user.
In a preferred embodiment, all communications to and from the ESDB System are encrypted using SSL technology. The Virtual Documents are presented to the user or third party in dynamic HTML with the answer file prepared in Java and Java Script and inserted into the dynamic HTML form template. The Offline Documents are converted from a word-processing 5 format or other language into a gif, jpeg, rtf or other standardized file (such as those viewable by Adobe's Acrobat Reader®) and presented to the user or third party in such file format. Referring now to Fig. 1, when a user accesses the Internet web site associated with the present invention, the user may enter input information in the member log-in box 1 and the member password box 2, reflecting the user's login name/identification and password, respectively. Alternatively, this input information may not be required by the web site. However, the user will have to provide this information prior to accessing the ESDB System.
After obtaining authorization to further access the contents of the web site, the user may proceed to a menu of options such as that set forth in Fig. 2. The menu may appear on the screen, such as with respect to menu listings 10, 11 and 12.
Assuming the user chooses to access the STOREDOCSONLINE area of the web site, the user will be presented with a dynamic HTML page as shown in Fig. 3. The user is requested to indicate to the web site whether the user wants to access his own electromc safe deposit box or the electronic safe deposit box of another user as indicated in options 20 and 21. If the user elects to access another user's electronic safe deposit box, he will have to insert the other user's member log-in (also referred to as other user's identification) in box 22. The user is required to insert his own PIN in box 23 and press the "Submit" key shown in box 24 to proceed further in the ESDB System. The information inserted on this page is encrypted using SSL technology when it is transmitted via the Internet. In addition, all subsequent communications to and from the ESDB System are encrypted using SSL technology.
If the user's member log-in, password and PIN all correlate to the same user, the user is presented with a dynamic HTML page containing the folders of electronically stored files maintained by the ESDB System for that user as shown in Fig. 4. The ESDB System is personalized to greet the user as indicated in box 30. The user is presented with a menu of options under "Directory of Commands" set forth in menu 31. The user also has a menu of options under "Box Management Tools" in menu 32. If the user wants to perform some function with a written document stored on an electronic file contained in one of the Usted folders in box 33, the user would click on the hypertext link folder containing the electronic file of such document.
Fig. 5 assumes that the user has cUcked the hypertext link "healthcare document folder" 40 in Fig. 4. The user is then presented with the title to the electronic files contained in that folder as shown in links 41, 42 and 43. If the user cUcked the hypertext Unk "Living Will" in Unk 43, checked the "View Document" in box 44 and pressed the "Submit/Send" key in box 45, the user would be presented with the document shown in Figs. 6 and 7. The user could use the browser "Back" function to return to the previous page shown in Fig. 5. The ESDB System will incorporate user navigation commands that do not currently appear at the top of the screen of the accessed document shown in Figs. 6 and 7.
If the user elected to access the electronic safe deposit box of another user, he would check box 21 in Fig. 3 and add the member log-in/user identification for the owner of the other electronic safe deposit box in box 22. The user would add his own PIN in box 23 and check the "Submit" button shown at box 24. The user would then be presented with a dynamic HTML page as shown in Fig. 8. On this screen, the ESDB System greets the user and indicates that the user is accessing the electronic safe deposit box of someone else as shown in box 50. The user is presented with certain folders of electronic files as shown in box 51. The owner of the folders has previously granted the user access to these folders and electronic files stored in these folders. The user accesses a specific document by cUcking the hypertext Unk folder containing the specific document For example, the user that cUcks the hypertext link "Healthcare Document Folder" 52 would be presented with a dynamic HTML page shown in Fig. 9. The user can then select an individual document as shown in box 53 in Fig. 9 and view or print that document by checking the appropriate box in menu 54 in Fig. 9. If the user clicks the hypertext Unk "Living Will" in Unk 55 and checked the "View Document" in box 56, the ESDB System would present the user with the document shown in Figs. 6 and 7. When the owner is accessing his own electronic safe deposit box, he has access to certain "Box Management Tools" as shown in menu 32 in Fig. 4. This menu indicates those third parties who the user has given access to the user's box, the specific folders or files which such third parties can access, the aggregate size of user's electronic safe deposit box, the size of the files contained in such box, the unused storage space of such box and the date the Ucense on such box expires. The "Box Management Tools" also allow the user to add/delete/modify third party access, increase the storage capacity of the box, renew the license to the box or review the box activity.
If the user requested to add/delete/modify third party access by cUcking on the hypertext link 60 in Fig. 4, the ESDB System presents the user with a dynamic HTML page as shown in
Fig. 10. This page shows the third parties who have access to certain folders or files in the user's electronic safe deposit box as shown in box 61. The user would chck on to a hypertext link of a specific name in box 61 if he wanted to delete or modify the access of any such third party. The user also has the option of granting a new party access to certain folders or electronic files in his box by inserting the new third party's member log-in/user identification in box 62. If the requested third party is not a member, the user can send an automatic email to such third party requesting that such party become a member of the ESDB System by inserting the email address of the third party in box 63 and pressing the "Submit/Send" key in box 64. The user also has an option of adding an additional personalized comment to the automatic email by inserting text into box 65 before pressing the "Submit/Send" key shown in box 64. The user can obtain assistance by pressing the "Help" key in box 66 that would then send the user to an electronic help desk with answers to frequently asked questions as weU as the abiUty to send an email question to the administrator of the ESDB System.
If the user cUcked "JohnEsq" shown as a hypertext link 67 in Fig. 10 and pressed the "Submit/Send" key in box 64, the ESDB System presents the user with a dynamic HTML page shown in Fig. 11. This page allows the user to delete the access of "JohnEsq" to the folders and electronic files to which he currently has access by using the options in menu 70. Such access is deleted by cUcking the hypertext Unk folder (which would delete the access of "JohnEsq" to aU of the documents in that folder) as shown in hypertext Unk box 71 or by cUcking the specific hypertext link electronic file shown in links 72 and 73 and then pressing the "Delete Access" key 5 shown in box 74. The user can obtain assistance by pressing the "Help" key in box 75 that would then send the user to an electronic help desk with answers to frequently asked questions as weU as the abiUty to send an email question to the administrator of the ESDB System.
The user can grant "JohnEsq" greater access to folders or specific electronic files contained in the user's electronic safe deposit box by selecting one of the hypertext links in box
10 76 shown in Fig. 11. Box 76 displays aU of the folders and the electronic files in each folder to which "JohnEsq" does not currently have access. The user can grant "JohnEsq" access to aU of the electronic files contained in a folder by clicking one or more hypertext link folders shown in links 77, 78, 79, 80, and 81 or access to a specific electronic file by cUcking one or more of the hypertext Unk files shown in links 82, 83, 84, 85, 86, 87, 88, 89 and 90. After the user makes his
15 selection, he presses the "Grant Access" key shown in box 91 which aUows the ESDB System to record the requested action and grant "JohnEsq" access to the selected folder(s) or electronic file(s). The user can obtain assistance by pressing the "Help" key in box 92 that would then send the user to an electronic help desk with answers to frequently asked questions as weU as the abiUty to send an email question to the administrator of the ESDB System. 0 The ESDB System records the activity in a user's electronic safe deposit box and can display such activity by the user clicking the "CUck here to review prior box activity" hypertext link 100 in Fig. 4. When such link is pressed, the user is shown a dynamic HTML page similar to Fig. 12. The information in box 101 indicates the prior activity for the user's electronic safe deposit box for the last 3 months as referenced in item 102. The ESDB System can display the 5 activity in the user's box for any period of time (including periods exceeding 3 months) depending upon the programmable parameters of the ESDB System. 1 be user can return to ine previous page by pressing the "Back to Prior Screen" Unk 103.
While the invention has been described in the context of a preferred embodiment, it will be apparent to those skiUed in the art that the present invention may be modified in numerous ways and may assume many embodiments other than that specifically set out and described above. Accordingly, it is intended by the appended claims to cover aU modifications of the invention that faU within the true scope of the invention.
Benefits, other advantages, and solutions to problems have been described above with regard to specific embodiments. However, the benefits, advantages, solutions to problems, and any elements) that may cause any benefit, advantage, or solution to occur or become more pronounced are not to be construed as a critical, required, or essential feature or element of any or aU the claims. As used herein, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly Usted or inherent to such process, method, article, or apparatus.

Claims

CLAIMS What is claimed is:
1. A computerized system for managing electronic data of a user over a network of 5 computers comprising: an electronic safe deposit box in electrical communication with said user, wherein said electronic safe deposit box stores a first user data file and a second user data file; an alphanumeric designator which designates a first alphanumeric code to said o first data file and a second alphanumeric code to said second data file; and an access controller to manage access to said electronic safe deposit box, said access controUer interfacing via said network of computers with a third party having a unique designator.
2. The computerized system for managing electronic data of claim 1, wherein said user can designate a set of access privileges for said third party, said access privileges stored .
3. The computerized system for managing electronic data of claim 2, wherein said access privileges comprise read privileges.
4. The computerized system for managing electronic data of claim 3, wherein said access privileges comprise print privileges.
5. The computerized system for managing electronic data of claim 4, wherein said access privileges comprise modify privileges.
6. The computerized system for managing electronic data of claim 2, wherein said access controUer prompts said third party to enter said unique designator, and determines whether said third party is authorized to access said electronic safe deposit box.
7. The computerized system for managing electronic data of claim 6, wherein said access controUer prompts said third party to enter said first alpahnumeric code to access said first data file.
8. The computerized system for managing electronic data of claim 7, wherein said access controUer prompts said third party to enter said second alpahnumeric code to access said second data file.
9. The computerized system for managing electronic data of claim 8, wherein said access contoller monitors access to said electronic safe deposit box by said third party.
10. The computerized system for managing electronic data of claim 9, wherein said access contoUer automaticaUy notifies said user when said third party commences access to said electronic safe deposit box.
11. The computerized system for managing electronic data of claim 9, wherein said access contoUer automaticaUy notifies said user when said third party terminates access to said electronic safe deposit box.
12. The computerized system for managing electronic data of claim 9, wherein said access contoUer automaticaUy notifies said user of a set of activities performed by said third party in relation to said first user data file.
PCT/US2000/035552 1999-12-30 2000-12-29 Electronic safe deposit box WO2001050229A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US10/168,944 US20040024714A1 (en) 2000-12-29 2000-12-29 Electronic safe deposit box
AU26068/01A AU2606801A (en) 1999-12-30 2000-12-29 Electronic safe deposit box

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US17405399P 1999-12-30 1999-12-30
US60/174,053 1999-12-30

Publications (2)

Publication Number Publication Date
WO2001050229A2 true WO2001050229A2 (en) 2001-07-12
WO2001050229A3 WO2001050229A3 (en) 2002-03-21

Family

ID=22634606

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/035552 WO2001050229A2 (en) 1999-12-30 2000-12-29 Electronic safe deposit box

Country Status (2)

Country Link
AU (1) AU2606801A (en)
WO (1) WO2001050229A2 (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1357458A2 (en) * 2002-04-16 2003-10-29 Xerox Corporation Ad hoc secure access to documents and services
WO2003098502A2 (en) * 2002-05-22 2003-11-27 Yates Web Marketing Limited Eletronic messaging system with acknowledgement of receipt
WO2006110255A1 (en) * 2005-04-08 2006-10-19 The Florida International University Board Of Trustees Internet-based secure access control with custom authentication
EP1821555A1 (en) * 2005-10-21 2007-08-22 Huawei Technologies Co., Ltd. Method and system for sharing memory area of mobile terminal
WO2008051667A2 (en) * 2006-10-25 2008-05-02 Hewlett-Packard Development Company, L.P. Apparatus, and associated method, for providing an electronic storage box for securely storing data in electronic form
US7653602B2 (en) 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
US7725369B2 (en) 2003-05-02 2010-05-25 Visa U.S.A. Inc. Method and server for management of electronic receipts
US7857216B2 (en) 2003-09-12 2010-12-28 Visa U.S.A. Inc. Method and system for providing interactive cardholder rewards image replacement
US8005763B2 (en) 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US8015060B2 (en) 2002-09-13 2011-09-06 Visa Usa, Inc. Method and system for managing limited use coupon and coupon prioritization
US8407083B2 (en) 2003-09-30 2013-03-26 Visa U.S.A., Inc. Method and system for managing reward reversal after posting
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts
US8554610B1 (en) 2003-08-29 2013-10-08 Visa U.S.A. Inc. Method and system for providing reward status
US8626577B2 (en) 2002-09-13 2014-01-07 Visa U.S.A Network centric loyalty system
US9852437B2 (en) 2002-09-13 2017-12-26 Visa U.S.A. Inc. Opt-in/opt-out in loyalty system
US11132691B2 (en) 2009-12-16 2021-09-28 Visa International Service Association Merchant alerts incorporating receipt data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0471639A2 (en) * 1990-08-13 1992-02-19 International Business Machines Corporation Method for document distribution by reference in a data processing system
US5414852A (en) * 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5671669A (en) * 1994-10-24 1997-09-30 Riso Kagaku Corporation Stencil conveying means adapted to convey a stencil sheet parallel to the axis of a printing drum
DE19824787A1 (en) * 1998-06-03 1999-12-16 Paul Pere Procedure for secure access to data in a network
WO2000051034A2 (en) * 1999-02-26 2000-08-31 Click2Send.Com, Inc. Method and apparatus for network file transfer

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0471639A2 (en) * 1990-08-13 1992-02-19 International Business Machines Corporation Method for document distribution by reference in a data processing system
US5414852A (en) * 1992-10-30 1995-05-09 International Business Machines Corporation Method for protecting data in a computer system
US5671669A (en) * 1994-10-24 1997-09-30 Riso Kagaku Corporation Stencil conveying means adapted to convey a stencil sheet parallel to the axis of a printing drum
DE19824787A1 (en) * 1998-06-03 1999-12-16 Paul Pere Procedure for secure access to data in a network
WO2000051034A2 (en) * 1999-02-26 2000-08-31 Click2Send.Com, Inc. Method and apparatus for network file transfer

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1357458A2 (en) * 2002-04-16 2003-10-29 Xerox Corporation Ad hoc secure access to documents and services
EP1357458A3 (en) * 2002-04-16 2004-06-16 Xerox Corporation Ad hoc secure access to documents and services
US6971017B2 (en) 2002-04-16 2005-11-29 Xerox Corporation Ad hoc secure access to documents and services
WO2003098502A2 (en) * 2002-05-22 2003-11-27 Yates Web Marketing Limited Eletronic messaging system with acknowledgement of receipt
WO2003098502A3 (en) * 2002-05-22 2004-01-08 Yates Web Marketing Ltd Eletronic messaging system with acknowledgement of receipt
US8010405B1 (en) 2002-07-26 2011-08-30 Visa Usa Inc. Multi-application smart card device software solution for smart cardholder reward selection and redemption
US10460338B2 (en) 2002-09-13 2019-10-29 Visa U.S.A. Inc. Network centric loyalty system
US9852437B2 (en) 2002-09-13 2017-12-26 Visa U.S.A. Inc. Opt-in/opt-out in loyalty system
US8239261B2 (en) 2002-09-13 2012-08-07 Liane Redford Method and system for managing limited use coupon and coupon prioritization
US8015060B2 (en) 2002-09-13 2011-09-06 Visa Usa, Inc. Method and system for managing limited use coupon and coupon prioritization
US8626577B2 (en) 2002-09-13 2014-01-07 Visa U.S.A Network centric loyalty system
US7987120B2 (en) 2003-05-02 2011-07-26 Visa U.S.A. Inc. Method and portable device for management of electronic receipts
US7827077B2 (en) 2003-05-02 2010-11-02 Visa U.S.A. Inc. Method and apparatus for management of electronic receipts on portable devices
US8386343B2 (en) 2003-05-02 2013-02-26 Visa U.S.A. Inc. Method and user device for management of electronic receipts
US7725369B2 (en) 2003-05-02 2010-05-25 Visa U.S.A. Inc. Method and server for management of electronic receipts
US9087426B2 (en) 2003-05-02 2015-07-21 Visa U.S.A. Inc. Method and administration system for management of electronic receipts
US8554610B1 (en) 2003-08-29 2013-10-08 Visa U.S.A. Inc. Method and system for providing reward status
US8793156B2 (en) 2003-08-29 2014-07-29 Visa U.S.A. Inc. Method and system for providing reward status
US7857216B2 (en) 2003-09-12 2010-12-28 Visa U.S.A. Inc. Method and system for providing interactive cardholder rewards image replacement
US7857215B2 (en) 2003-09-12 2010-12-28 Visa U.S.A. Inc. Method and system including phone with rewards image
US8005763B2 (en) 2003-09-30 2011-08-23 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US9141967B2 (en) 2003-09-30 2015-09-22 Visa U.S.A. Inc. Method and system for managing reward reversal after posting
US8407083B2 (en) 2003-09-30 2013-03-26 Visa U.S.A., Inc. Method and system for managing reward reversal after posting
US8244648B2 (en) 2003-09-30 2012-08-14 Visa U.S.A. Inc. Method and system for providing a distributed adaptive rules based dynamic pricing system
US9710811B2 (en) 2003-11-06 2017-07-18 Visa U.S.A. Inc. Centralized electronic commerce card transactions
US7653602B2 (en) 2003-11-06 2010-01-26 Visa U.S.A. Inc. Centralized electronic commerce card transactions
WO2006110255A1 (en) * 2005-04-08 2006-10-19 The Florida International University Board Of Trustees Internet-based secure access control with custom authentication
EP1821555A4 (en) * 2005-10-21 2008-10-22 Huawei Tech Co Ltd Method and system for sharing memory area of mobile terminal
EP1821555A1 (en) * 2005-10-21 2007-08-22 Huawei Technologies Co., Ltd. Method and system for sharing memory area of mobile terminal
WO2008051667A3 (en) * 2006-10-25 2008-06-19 Electronic Data Syst Corp Apparatus, and associated method, for providing an electronic storage box for securely storing data in electronic form
WO2008051667A2 (en) * 2006-10-25 2008-05-02 Hewlett-Packard Development Company, L.P. Apparatus, and associated method, for providing an electronic storage box for securely storing data in electronic form
US11132691B2 (en) 2009-12-16 2021-09-28 Visa International Service Association Merchant alerts incorporating receipt data
US8650124B2 (en) 2009-12-28 2014-02-11 Visa International Service Association System and method for processing payment transaction receipts
US8429048B2 (en) 2009-12-28 2013-04-23 Visa International Service Association System and method for processing payment transaction receipts

Also Published As

Publication number Publication date
AU2606801A (en) 2001-07-16
WO2001050229A3 (en) 2002-03-21

Similar Documents

Publication Publication Date Title
US7689563B1 (en) Electronic record management system
WO2001050229A2 (en) Electronic safe deposit box
DE60221514T2 (en) PRIVILEGED E-MAIL SYSTEM WITH ROUTING CONTROLS
US8725537B2 (en) Method and system for providing online records
US6959308B2 (en) Archiving and retrieval method and apparatus
DE69836644T3 (en) SYSTEMS AND METHOD FOR MANAGING NEWS
CA2400160C (en) Method and system for distributing health information
DE69634473T2 (en) Universal message delivery system
US7146367B2 (en) Document management system and method
DE10227627B4 (en) Multifunction peripheral
US6434607B1 (en) Web server providing role-based multi-level security
US6341290B1 (en) Method and system for automating the communication of business information
US9576269B2 (en) Document management systems and methods
US6266772B1 (en) Authentication system for electronic data objects to be opened to public, and storage medium
US20040006594A1 (en) Data access control techniques using roles and permissions
US20050240529A1 (en) Method and system for electronic negotiation of documents
US20040024714A1 (en) Electronic safe deposit box
US7721946B2 (en) Senior citizen communication system
AU2001247231A1 (en) Method and system for distributing health information
EP2027542A2 (en) System and method for certifying and authenticating correspondence
Bina et al. Secure access to data over the internet
US20020138636A1 (en) Method for automatically mass generating personalized data report outputs
US20020198745A1 (en) System and method for completing and distributing electronic certificates
US20030004707A1 (en) Method and system for structured processing of personal information
DE60007171T2 (en) AUTOMATIC FORM ACCESS AND SEND SYSTEM AND METHOD

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AU CA CN JP MX RU US

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AU CA CN JP MX RU US

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

WWE Wipo information: entry into national phase

Ref document number: 10168944

Country of ref document: US

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase in:

Ref country code: JP