WO2002001331A3 - Secured internet device - Google Patents

Secured internet device Download PDF

Info

Publication number
WO2002001331A3
WO2002001331A3 PCT/US2001/020684 US0120684W WO0201331A3 WO 2002001331 A3 WO2002001331 A3 WO 2002001331A3 US 0120684 W US0120684 W US 0120684W WO 0201331 A3 WO0201331 A3 WO 0201331A3
Authority
WO
WIPO (PCT)
Prior art keywords
internet device
access
authentication
user
server
Prior art date
Application number
PCT/US2001/020684
Other languages
French (fr)
Other versions
WO2002001331A2 (en
Inventor
James R Clark
Original Assignee
James R Clark
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by James R Clark filed Critical James R Clark
Priority to AU2001273066A priority Critical patent/AU2001273066A1/en
Publication of WO2002001331A2 publication Critical patent/WO2002001331A2/en
Publication of WO2002001331A3 publication Critical patent/WO2002001331A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention relates to digitally encoded copyrighted or otherwise proprietary data of any kind. More specifically, the present invention relates to a secured system for authentication and registration of any Internet device, said authentication and registration being required by the novel system before said Internet devices are afforded access to said data. Said authentication is accomplished by first requiring a user to access an application server. The application server allows the user to download a novel software application which is used to determine a unique Internet device access number. Once a unique Internet device access number is determined, the user may access the novel system through an authentication server. The authentication server authenticates and registers the unique Internet device access number prior to affording access to the system's security server/router. The user may then access vendor servers containing copyrighted or otherwise proprietary data. In this way, the novel system transforms any Internet device into a secure Internet device (SID).
PCT/US2001/020684 2000-06-27 2001-06-27 Secured internet device WO2002001331A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001273066A AU2001273066A1 (en) 2000-06-27 2001-06-27 Secured internet device

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US21446400P 2000-06-27 2000-06-27
US60/214,464 2000-06-27

Publications (2)

Publication Number Publication Date
WO2002001331A2 WO2002001331A2 (en) 2002-01-03
WO2002001331A3 true WO2002001331A3 (en) 2003-05-01

Family

ID=22799172

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/020684 WO2002001331A2 (en) 2000-06-27 2001-06-27 Secured internet device

Country Status (2)

Country Link
AU (1) AU2001273066A1 (en)
WO (1) WO2002001331A2 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9607328B2 (en) 1999-03-30 2017-03-28 Tivo Solutions Inc. Electronic content distribution and exchange system
US6728713B1 (en) 1999-03-30 2004-04-27 Tivo, Inc. Distributed database management system
EP1456796A4 (en) * 2002-01-08 2007-11-07 Tivo Inc Electronic content distribution and exchange system
DE60320696D1 (en) * 2002-03-15 2008-06-19 Yamaha Corp Content distribution system by means of terminal identification embedded in licenses
WO2003104922A2 (en) * 2002-06-07 2003-12-18 Thomson Licensing S.A. Method and apparatus for controlling the distribution of digitally encoded data in a network
US9253174B1 (en) 2013-02-28 2016-02-02 Google Inc. Providing a second factor authorization

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998044402A1 (en) * 1997-03-27 1998-10-08 British Telecommunications Public Limited Company Copy protection of data
WO1999045491A1 (en) * 1998-03-04 1999-09-10 Nuvomedia, Inc. Digital rights management system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998044402A1 (en) * 1997-03-27 1998-10-08 British Telecommunications Public Limited Company Copy protection of data
WO1999045491A1 (en) * 1998-03-04 1999-09-10 Nuvomedia, Inc. Digital rights management system

Also Published As

Publication number Publication date
AU2001273066A1 (en) 2002-01-08
WO2002001331A2 (en) 2002-01-03

Similar Documents

Publication Publication Date Title
US7185363B1 (en) Using a first device to engage in a digital rights management transaction on behalf of a second device
WO2001046783A3 (en) System and method for accessing protected content in a rights-management architecture
KR100609263B1 (en) System and method for digital rights management using a standard rendering engine
WO2003054661A3 (en) Method and system for enabling content security in a distributed system
CA2292667A1 (en) Apparatus and method of reading a program into a processor
EP1134930A3 (en) Information providing apparatus and method, information processing apparatus and method, and program storage medium
EP1549021A8 (en) Access to a security token mediated by a server
EP0665486A3 (en) Method of protecting electronically published materials using cryptographic protocols
WO2004092864A3 (en) Client-server authentication using the challenge-response principle
EP1646177A4 (en) Authentication system based on address, device thereof, and program
EP1267243A3 (en) Access to electronic content over a network using a hybrid optical disc for authentication
WO2004008683A3 (en) Automated network security system and method
WO2004019550A3 (en) System and method for authenticating wireless component
FI981132A0 (en) Prevention of illegal use of service
WO2001006699A3 (en) System and methods for maintaining and distributing personal security devices
WO2004057445A3 (en) Method and apparatus for resource locator identifier rewrite
WO2002084938A3 (en) Controlled distribution of application code and content data within a computer network
WO2003032603A3 (en) Ip hopping for secure data transfer
WO2001097480A3 (en) System and method for controlling the access to digital works through a network
WO2002023798A8 (en) System for protecting objects distributed over a network
CN103617378B (en) DRM content protection system and method based on mobile intelligent terminal
WO2002014986A3 (en) Method and apparatus for controlling or monitoring access to the content of a telecommunicable data file
WO2002001331A3 (en) Secured internet device
JP2004302921A (en) Device authenticating apparatus using off-line information and device authenticating method
WO2000000882A3 (en) Apparatus and method for end-to-end authentication using biometric data

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP