首页> 外国专利> Methods and systems for carrying out contingency-dependent payments via secure electronic bank drafts supported by online letters of credit and/or online performance bonds

Methods and systems for carrying out contingency-dependent payments via secure electronic bank drafts supported by online letters of credit and/or online performance bonds

机译:通过在线信用证和/或在线履约保证书支持的安全电子银行汇票执行与应急相关的付款的方法和系统

摘要

Methods of carrying out an electronic transaction that includes payment via a secure electronic draft, include steps of establishing a secure computer site that includes a representation of the draft, the site being controlled by a financial service provider and accessible only to authenticated parties to the transaction; creating a first online letter of credit linked to a drawer of the draft and including predetermined terms, satisfaction of the terms being a precondition to the financial service provider extending credit to the drawer; authenticating each party to the draft requesting access to the draft represented at the computer site, and releasing payment on the draft to a drawee of the draft. At least a portion of the released payment may originate from the credit extended to the drawer. An online performance bond may define liquidated damages to be paid to a drawer upon non-performance of the drawee or to the drawee upon non-performance of the drawer. The payment may be released to the drawee of the draft when both drawer and drawee perform, or the liquidated damages may be paid to the drawer upon non-performance of the drawee or to the drawee upon non-performance of the drawer. The online letter of credit may be the basis for modeling all trade finance products, including various types of letters of credit, performance bonds and insurance in a variety of instances. iDraft(TM) contingencies plus terms and conditions may define all payment connected trade finance products. Individual products may be defined through proper configuration of the present iDraftC(TM) functionality and software.
机译:进行包括通过安全电子汇票进行付款在内的电子交易的方法,包括建立包括该汇票代表的安全计算机站点的步骤,该站点由金融服务提供商控制,并且仅交易的经过认证的方可以访问;创建第一笔在线信用证,该信用证与汇票的抽屉相关联并包括预定条款,对条款的满足是金融服务提供商向抽屉提供信用的前提;对汇票的每一方进行身份验证,以请求访问计算机站点上代表的汇票,并向汇票的付款人释放汇票上的付款。释放的付款的至少一部分可以源自扩展到抽屉的信用。在线履约保证金可以定义违约金,该违约金应在不履行承兑人义务的情况下支付给出票人,或者在不履行出票人的情况下支付给出票人。出票人和受票人共同履行时,可以将付款支付给承兑人,或者在不履行该票人的情况下向承兑人支付违约金,或者在不履行出票人的情况下向承兑人支付违约金。在线信用证可能是所有贸易金融产品建模的基础,包括在各种情况下的各种类型的信用证,履约保证金和保险。 iDraft(TM)突发事件以及条款和条件可以定义所有与付款相关的贸易融资产品。可以通过当前iDraftCTM功能和软件的适当配置来定义单个产品。

著录项

  • 公开/公告号AU2002250316B2

    专利类型

  • 公开/公告日2007-12-20

    原文格式PDF

  • 申请/专利权人 ORACLE INTERNATIONAL CORPORATION;

    申请/专利号AU20020250316

  • 发明设计人 RICHARD C. JOHNSON;

    申请日2002-03-14

  • 分类号G06Q20;G06Q30;

  • 国家 AU

  • 入库时间 2022-08-21 20:03:12

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号