AU2003282238A1 - Position sensitive key and lock (pskl) - Google Patents

Position sensitive key and lock (pskl)

Info

Publication number
AU2003282238A1
AU2003282238A1 AU2003282238A AU2003282238A AU2003282238A1 AU 2003282238 A1 AU2003282238 A1 AU 2003282238A1 AU 2003282238 A AU2003282238 A AU 2003282238A AU 2003282238 A AU2003282238 A AU 2003282238A AU 2003282238 A1 AU2003282238 A1 AU 2003282238A1
Authority
AU
Australia
Prior art keywords
pskl
lock
position sensitive
sensitive key
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2003282238A
Other versions
AU2003282238A8 (en
Inventor
John Metcalf
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of AU2003282238A8 publication Critical patent/AU2003282238A8/en
Publication of AU2003282238A1 publication Critical patent/AU2003282238A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Lock And Its Accessories (AREA)
AU2003282238A 2002-11-13 2003-11-13 Position sensitive key and lock (pskl) Abandoned AU2003282238A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
GB0226517A GB2395304A (en) 2002-11-13 2002-11-13 A digital locking system for physical and digital items using a location based indication for unlocking
GB0226517.1 2002-11-13
PCT/GB2003/004933 WO2004044670A2 (en) 2002-11-13 2003-11-13 Position sensitive key and lock (pskl)

Publications (2)

Publication Number Publication Date
AU2003282238A8 AU2003282238A8 (en) 2004-06-03
AU2003282238A1 true AU2003282238A1 (en) 2004-06-03

Family

ID=9947778

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2003282238A Abandoned AU2003282238A1 (en) 2002-11-13 2003-11-13 Position sensitive key and lock (pskl)

Country Status (3)

Country Link
AU (1) AU2003282238A1 (en)
GB (1) GB2395304A (en)
WO (1) WO2004044670A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100640449B1 (en) 2005-04-20 2006-10-30 삼성전자주식회사 Method and system for restricting an additional function in mobile communication terminal
US7860516B2 (en) 2006-12-05 2010-12-28 Microsoft Corporation Automatic localization of devices
US7849511B2 (en) 2007-02-16 2010-12-07 Eric Clark Richardson Determining authorized use of a software application
GB201009419D0 (en) * 2010-06-07 2010-07-21 Wyn Davies Alan Disabling electrical devices
US10237060B2 (en) * 2011-06-23 2019-03-19 Microsoft Technology Licensing, Llc Media agnostic, distributed, and defendable data retention
WO2016018217A1 (en) 2014-07-28 2016-02-04 Hewlett-Packard Development Company, Lp Location-locked data
US11546138B2 (en) * 2018-09-28 2023-01-03 Benjamin Allan Mord Information integrity in blockchain and related technologies
JP2021528799A (en) * 2018-11-09 2021-10-21 キャリア コーポレイションCarrier Corporation Geographically secure access to the container controller

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5550551A (en) * 1994-07-25 1996-08-27 At&T Corp. Position monitoring system and method
US5757916A (en) * 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
US5748084A (en) * 1996-11-18 1998-05-05 Isikoff; Jeremy M. Device security system
US6418533B2 (en) * 1997-08-29 2002-07-09 Compaq Information Technologies Group, L.P. “J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP
US6154172A (en) * 1998-03-31 2000-11-28 Piccionelli; Gregory A. System and process for limiting distribution of information on a communication network based on geographic location
DE19816435C1 (en) * 1998-04-15 1999-06-17 Deutsche Bahn Ag Satellite locating apparatus
US6370629B1 (en) * 1998-10-29 2002-04-09 Datum, Inc. Controlling access to stored information based on geographical location and date and time
US6297768B1 (en) * 1999-02-25 2001-10-02 Lunareye, Inc. Triggerable remote controller
US6166688A (en) * 1999-03-31 2000-12-26 International Business Machines Corporation Data processing system and method for disabling a portable computer outside an authorized area
DE10005891A1 (en) * 2000-02-10 2001-08-23 Gal Endre Gyoergy Electronic alarm, control and navigation system for motor vehicle uses bidirectional data transmission and automatic arming circuit
US6497188B2 (en) * 2000-06-07 2002-12-24 Kimberly-Clark Worldwide, Inc. Alternate process for manufacturing shirts with inset sleeves
US6421608B1 (en) * 2000-07-12 2002-07-16 Ricoh Company Limited Method and system of remote position reporting device
JP2002117377A (en) * 2000-10-04 2002-04-19 Nec Corp Personal authentication system using position information, authentication system by card and door lock system by password number
US7120254B2 (en) * 2000-10-30 2006-10-10 Geocodex Llc Cryptographic system and method for geolocking and securing digital information

Also Published As

Publication number Publication date
AU2003282238A8 (en) 2004-06-03
WO2004044670A2 (en) 2004-05-27
GB2395304A (en) 2004-05-19
WO2004044670A3 (en) 2004-10-28
GB0226517D0 (en) 2002-12-18

Similar Documents

Publication Publication Date Title
WO2002021789A8 (en) Business privacy in the electronic marketplace
AU2002322007A1 (en) Event detection with concurrent data updates
AU2002365343A1 (en) Time-based encryption key
AU757159C (en) Biometric key
AU2002247776A1 (en) Door comprising a locking device
AU2003271774A1 (en) Electronic lock and key assembly and operating method thereof
AU2003282238A1 (en) Position sensitive key and lock (pskl)
AU2003246575A1 (en) Electronic key
GB2361505B (en) Improved key and lock
AU2002360200A1 (en) Lock and key incorporating a magnet
AU4288101A (en) Electronic briefcase
AU2003267613A1 (en) Lock with different keys
AU4672001A (en) Improved key and lock mechanisms
GB0200518D0 (en) Improved key and lock
AU2001243176A1 (en) Computer security using dual functional security contexts
AU2003243217A1 (en) Key transport tamper protection
AU2002365175A1 (en) Lock mechanism and the key therefor
AU2002223112A1 (en) Locking device for portable computers
AU2003238141A1 (en) Security document with integrated circuit
AU2003903029A0 (en) Rotary lock and key
AU2003213396A1 (en) Key input device
AU2002313230A1 (en) Lock device
TW547524U (en) Key and lock
TW547525U (en) Key and lock
AU2003264276A1 (en) Key operable closing device

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase