GB0226517D0 - Position sensitive key and lock system - Google Patents
Position sensitive key and lock systemInfo
- Publication number
- GB0226517D0 GB0226517D0 GBGB0226517.1A GB0226517A GB0226517D0 GB 0226517 D0 GB0226517 D0 GB 0226517D0 GB 0226517 A GB0226517 A GB 0226517A GB 0226517 D0 GB0226517 D0 GB 0226517D0
- Authority
- GB
- United Kingdom
- Prior art keywords
- lock system
- position sensitive
- sensitive key
- key
- lock
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/88—Detecting or preventing theft or loss
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
- H04W12/033—Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/04—Key management, e.g. using generic bootstrapping architecture [GBA]
- H04W12/043—Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
- H04W12/0431—Key distribution or pre-distribution; Key agreement
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/126—Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Technology Law (AREA)
- Computing Systems (AREA)
- Multimedia (AREA)
- Storage Device Security (AREA)
- Lock And Its Accessories (AREA)
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB0226517A GB2395304A (en) | 2002-11-13 | 2002-11-13 | A digital locking system for physical and digital items using a location based indication for unlocking |
AU2003282238A AU2003282238A1 (en) | 2002-11-13 | 2003-11-13 | Position sensitive key and lock (pskl) |
PCT/GB2003/004933 WO2004044670A2 (en) | 2002-11-13 | 2003-11-13 | Position sensitive key and lock (pskl) |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
GB0226517A GB2395304A (en) | 2002-11-13 | 2002-11-13 | A digital locking system for physical and digital items using a location based indication for unlocking |
Publications (2)
Publication Number | Publication Date |
---|---|
GB0226517D0 true GB0226517D0 (en) | 2002-12-18 |
GB2395304A GB2395304A (en) | 2004-05-19 |
Family
ID=9947778
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GB0226517A Withdrawn GB2395304A (en) | 2002-11-13 | 2002-11-13 | A digital locking system for physical and digital items using a location based indication for unlocking |
Country Status (3)
Country | Link |
---|---|
AU (1) | AU2003282238A1 (en) |
GB (1) | GB2395304A (en) |
WO (1) | WO2004044670A2 (en) |
Families Citing this family (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR100640449B1 (en) * | 2005-04-20 | 2006-10-30 | 삼성전자주식회사 | Method and system for restricting an additional function in mobile communication terminal |
US7860516B2 (en) | 2006-12-05 | 2010-12-28 | Microsoft Corporation | Automatic localization of devices |
US7849511B2 (en) | 2007-02-16 | 2010-12-07 | Eric Clark Richardson | Determining authorized use of a software application |
GB201009419D0 (en) * | 2010-06-07 | 2010-07-21 | Wyn Davies Alan | Disabling electrical devices |
US10237060B2 (en) * | 2011-06-23 | 2019-03-19 | Microsoft Technology Licensing, Llc | Media agnostic, distributed, and defendable data retention |
WO2016018217A1 (en) | 2014-07-28 | 2016-02-04 | Hewlett-Packard Development Company, Lp | Location-locked data |
US11546138B2 (en) * | 2018-09-28 | 2023-01-03 | Benjamin Allan Mord | Information integrity in blockchain and related technologies |
EP3804379A1 (en) * | 2018-11-09 | 2021-04-14 | Carrier Corporation | Geographically secure access to container controller |
Family Cites Families (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5550551A (en) * | 1994-07-25 | 1996-08-27 | At&T Corp. | Position monitoring system and method |
US5757916A (en) * | 1995-10-06 | 1998-05-26 | International Series Research, Inc. | Method and apparatus for authenticating the location of remote users of networked computing systems |
US5748084A (en) * | 1996-11-18 | 1998-05-05 | Isikoff; Jeremy M. | Device security system |
US6418533B2 (en) * | 1997-08-29 | 2002-07-09 | Compaq Information Technologies Group, L.P. | “J” system for securing a portable computer which optionally requires an entry of an invalid power on password (POP), by forcing an entry of a valid POP |
US6154172A (en) * | 1998-03-31 | 2000-11-28 | Piccionelli; Gregory A. | System and process for limiting distribution of information on a communication network based on geographic location |
DE19816435C1 (en) * | 1998-04-15 | 1999-06-17 | Deutsche Bahn Ag | Satellite locating apparatus |
US6370629B1 (en) * | 1998-10-29 | 2002-04-09 | Datum, Inc. | Controlling access to stored information based on geographical location and date and time |
US6297768B1 (en) * | 1999-02-25 | 2001-10-02 | Lunareye, Inc. | Triggerable remote controller |
US6166688A (en) * | 1999-03-31 | 2000-12-26 | International Business Machines Corporation | Data processing system and method for disabling a portable computer outside an authorized area |
DE10005891A1 (en) * | 2000-02-10 | 2001-08-23 | Gal Endre Gyoergy | Electronic alarm, control and navigation system for motor vehicle uses bidirectional data transmission and automatic arming circuit |
US6497188B2 (en) * | 2000-06-07 | 2002-12-24 | Kimberly-Clark Worldwide, Inc. | Alternate process for manufacturing shirts with inset sleeves |
US6421608B1 (en) * | 2000-07-12 | 2002-07-16 | Ricoh Company Limited | Method and system of remote position reporting device |
JP2002117377A (en) * | 2000-10-04 | 2002-04-19 | Nec Corp | Personal authentication system using position information, authentication system by card and door lock system by password number |
US7120254B2 (en) * | 2000-10-30 | 2006-10-10 | Geocodex Llc | Cryptographic system and method for geolocking and securing digital information |
-
2002
- 2002-11-13 GB GB0226517A patent/GB2395304A/en not_active Withdrawn
-
2003
- 2003-11-13 AU AU2003282238A patent/AU2003282238A1/en not_active Abandoned
- 2003-11-13 WO PCT/GB2003/004933 patent/WO2004044670A2/en not_active Application Discontinuation
Also Published As
Publication number | Publication date |
---|---|
GB2395304A (en) | 2004-05-19 |
WO2004044670A3 (en) | 2004-10-28 |
AU2003282238A8 (en) | 2004-06-03 |
AU2003282238A1 (en) | 2004-06-03 |
WO2004044670A2 (en) | 2004-05-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1072794A1 (en) | High security lock and high security lock and key combination | |
HUP0202020A2 (en) | Key and lock device | |
AU2003237818A8 (en) | Electronic lock system | |
AU2003214647A1 (en) | Security device and security system | |
GB2361505B (en) | Improved key and lock | |
GB0226517D0 (en) | Position sensitive key and lock system | |
GB9903384D0 (en) | Electronic security lock | |
PL374159A1 (en) | Security system and lock | |
GB0200518D0 (en) | Improved key and lock | |
GB2358428B (en) | Security lock and key | |
GB0003018D0 (en) | Computer security system | |
GB0229104D0 (en) | Lock system | |
IL135972A0 (en) | Locking device and locks based on it | |
EP1512076A4 (en) | Key transport tamper protection | |
TW547525U (en) | Key and lock | |
TW547524U (en) | Key and lock | |
GB0222270D0 (en) | Lock and key anti-copy system | |
GB0222752D0 (en) | Second key security system | |
GB0301364D0 (en) | Lock and key | |
GB0221889D0 (en) | Pedal security lock | |
GB0206138D0 (en) | Feelsafe security lock | |
SE9901477D0 (en) | Key and lock device | |
ZA200307975B (en) | Closure locking system and key therefor. | |
TW549546U (en) | Key protection and actuation device | |
TW459876U (en) | Lock set with alarm device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WAP | Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1) |