WO2004044670A3 - Systeme a verrou et a cle sensible a la position (pskl) - Google Patents

Systeme a verrou et a cle sensible a la position (pskl) Download PDF

Info

Publication number
WO2004044670A3
WO2004044670A3 PCT/GB2003/004933 GB0304933W WO2004044670A3 WO 2004044670 A3 WO2004044670 A3 WO 2004044670A3 GB 0304933 W GB0304933 W GB 0304933W WO 2004044670 A3 WO2004044670 A3 WO 2004044670A3
Authority
WO
WIPO (PCT)
Prior art keywords
pskl
key
information
lock
ellipsoid
Prior art date
Application number
PCT/GB2003/004933
Other languages
English (en)
Other versions
WO2004044670A2 (fr
Inventor
John Metcalf
Original Assignee
John Metcalf
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by John Metcalf filed Critical John Metcalf
Priority to AU2003282238A priority Critical patent/AU2003282238A1/en
Publication of WO2004044670A2 publication Critical patent/WO2004044670A2/fr
Publication of WO2004044670A3 publication Critical patent/WO2004044670A3/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Lock And Its Accessories (AREA)

Abstract

L'invention concerne un système PSKL permettant d'assurer le verrouillage et le déverrouillage de protection sûre d'un dispositif, tel que des ordinateurs, des logiciels, des informations musicales numériques, vidéo numériques et des objets physiques, des structures ou des récipients, au moyen d'une position absolue déterminée par tous les systèmes de localisation à coordonnées spatiales extra-atmosphériques ou terrestres. Le système PSKL détermine la référence numérique de la position latitude, longitude et ellipsoïde/altitude d'un dispositif et chiffre, par cryptographie, ladite référence numérique dans un système de reconnaissance mécanique codée à clé chiffrée ou clé logicielle, en vue de la création d'une clé de sécurisation à code de sécurité élevée. Ledit système PSKL utilise l'identité unique du code cryptographique intégré à la clé de sécurisation pour chiffrer/verrouiller ou déchiffrer/déverrouiller les logiciels informatiques, les informations et les verrous sur des objets physiques, des structures ou des récipients, si le dispositif se trouve dans la position latitude, longitude et ellipsoïde/altitude correcte. Si le dispositif est volé, le dispositif PSKL fournit les informations sur le lieu où se trouve le dispositif volé.
PCT/GB2003/004933 2002-11-13 2003-11-13 Systeme a verrou et a cle sensible a la position (pskl) WO2004044670A2 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003282238A AU2003282238A1 (en) 2002-11-13 2003-11-13 Position sensitive key and lock (pskl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0226517.1 2002-11-13
GB0226517A GB2395304A (en) 2002-11-13 2002-11-13 A digital locking system for physical and digital items using a location based indication for unlocking

Publications (2)

Publication Number Publication Date
WO2004044670A2 WO2004044670A2 (fr) 2004-05-27
WO2004044670A3 true WO2004044670A3 (fr) 2004-10-28

Family

ID=9947778

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2003/004933 WO2004044670A2 (fr) 2002-11-13 2003-11-13 Systeme a verrou et a cle sensible a la position (pskl)

Country Status (3)

Country Link
AU (1) AU2003282238A1 (fr)
GB (1) GB2395304A (fr)
WO (1) WO2004044670A2 (fr)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100640449B1 (ko) 2005-04-20 2006-10-30 삼성전자주식회사 이동 통신 단말의 부가 기능 제한 방법 및 시스템
US7860516B2 (en) 2006-12-05 2010-12-28 Microsoft Corporation Automatic localization of devices
US7849511B2 (en) 2007-02-16 2010-12-07 Eric Clark Richardson Determining authorized use of a software application
GB201009419D0 (en) * 2010-06-07 2010-07-21 Wyn Davies Alan Disabling electrical devices
US10237060B2 (en) * 2011-06-23 2019-03-19 Microsoft Technology Licensing, Llc Media agnostic, distributed, and defendable data retention
WO2016018217A1 (fr) 2014-07-28 2016-02-04 Hewlett-Packard Development Company, Lp Données bloquées sur un emplacement
US11546138B2 (en) * 2018-09-28 2023-01-03 Benjamin Allan Mord Information integrity in blockchain and related technologies
CN112369058B (zh) * 2018-11-09 2024-03-15 开利公司 对货箱控制器的地理安全访问

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5550551A (en) * 1994-07-25 1996-08-27 At&T Corp. Position monitoring system and method
US5748084A (en) * 1996-11-18 1998-05-05 Isikoff; Jeremy M. Device security system
EP0899647A2 (fr) * 1997-08-29 1999-03-03 Compaq Computer Corporation Technologie de sécurité à distance
DE19816435C1 (de) * 1998-04-15 1999-06-17 Deutsche Bahn Ag Satellitenortungsvorrichtung
EP0997808A2 (fr) * 1998-10-29 2000-05-03 Datum, Inc. Procédé et appareil de commande d'accès à des informations stockées
WO2000050915A2 (fr) * 1999-02-25 2000-08-31 Global Trak, Inc. Telecommande declenchable
US6154172A (en) * 1998-03-31 2000-11-28 Piccionelli; Gregory A. System and process for limiting distribution of information on a communication network based on geographic location
US6166688A (en) * 1999-03-31 2000-12-26 International Business Machines Corporation Data processing system and method for disabling a portable computer outside an authorized area
DE10005891A1 (de) * 2000-02-10 2001-08-23 Gal Endre Gyoergy Elektronisches Melde-, Steuerungs-, und Ortungssystem durch die Nutzung von Mobilfunk und Internet für alle Fahrzeuge mit negativer Masse
US20020051540A1 (en) * 2000-10-30 2002-05-02 Glick Barry J. Cryptographic system and method for geolocking and securing digital information
US20020070273A1 (en) * 2000-10-04 2002-06-13 Nec Corporation Authentication system using information on position
US6421608B1 (en) * 2000-07-12 2002-07-16 Ricoh Company Limited Method and system of remote position reporting device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5757916A (en) * 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
US6497188B2 (en) * 2000-06-07 2002-12-24 Kimberly-Clark Worldwide, Inc. Alternate process for manufacturing shirts with inset sleeves

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5550551A (en) * 1994-07-25 1996-08-27 At&T Corp. Position monitoring system and method
US5748084A (en) * 1996-11-18 1998-05-05 Isikoff; Jeremy M. Device security system
EP0899647A2 (fr) * 1997-08-29 1999-03-03 Compaq Computer Corporation Technologie de sécurité à distance
US6154172A (en) * 1998-03-31 2000-11-28 Piccionelli; Gregory A. System and process for limiting distribution of information on a communication network based on geographic location
DE19816435C1 (de) * 1998-04-15 1999-06-17 Deutsche Bahn Ag Satellitenortungsvorrichtung
EP0997808A2 (fr) * 1998-10-29 2000-05-03 Datum, Inc. Procédé et appareil de commande d'accès à des informations stockées
WO2000050915A2 (fr) * 1999-02-25 2000-08-31 Global Trak, Inc. Telecommande declenchable
US6166688A (en) * 1999-03-31 2000-12-26 International Business Machines Corporation Data processing system and method for disabling a portable computer outside an authorized area
DE10005891A1 (de) * 2000-02-10 2001-08-23 Gal Endre Gyoergy Elektronisches Melde-, Steuerungs-, und Ortungssystem durch die Nutzung von Mobilfunk und Internet für alle Fahrzeuge mit negativer Masse
US6421608B1 (en) * 2000-07-12 2002-07-16 Ricoh Company Limited Method and system of remote position reporting device
US20020070273A1 (en) * 2000-10-04 2002-06-13 Nec Corporation Authentication system using information on position
US20020051540A1 (en) * 2000-10-30 2002-05-02 Glick Barry J. Cryptographic system and method for geolocking and securing digital information

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DENNING D E ET AL: "Location-based authentication: grounding cyberspace for better security", COMPUTER FRAUD AND SECURITY, OXFORD, GB, February 1996 (1996-02-01), pages 12 - 16, XP002117683, ISSN: 1361-3723 *

Also Published As

Publication number Publication date
GB2395304A (en) 2004-05-19
AU2003282238A8 (en) 2004-06-03
GB0226517D0 (en) 2002-12-18
WO2004044670A2 (fr) 2004-05-27
AU2003282238A1 (en) 2004-06-03

Similar Documents

Publication Publication Date Title
CN102438242B (zh) 权限控制系统,尤其是用于机动车的权限控制系统
Scott et al. A location based encryption technique and some of its applications
US6160891A (en) Methods and apparatus for recovering keys
US6549626B1 (en) Method and apparatus for encoding keys
US5144667A (en) Method of secure remote access
US8494154B2 (en) Cryptographic ignition key system
WO2003054662A3 (fr) Systeme et procede mettant en oeuvre un dispositif de securite portatif pour empecher l'utilisation non autorisee d'un logiciel protege
WO2002073861A3 (fr) Procede et appareil de stockage de cles cryptographiques par lesquels des serveurs de cles sont authentifies par la possession et la distribution protegee de cles stockees
WO2007089266A3 (fr) Administration de cryptage de données dans un système informatique d'entreprise
US10201967B2 (en) System and method for securing a device with a dynamically encrypted password
CA2467911A1 (fr) Dispositif portatif et procede d'acces a des dispositifs commandes par des cles de donnees
CN103548298A (zh) 用于远程生物计量操作的系统和方法
CN104851159A (zh) 一种网络型门禁控制系统
JP2010049490A (ja) 認証システム
WO2004044670A3 (fr) Systeme a verrou et a cle sensible a la position (pskl)
US20150026783A1 (en) Wireless authentication system and wireless authentication method
HK1087297A1 (en) System and method for generating a secure state indicator on a display
AU2003230646A1 (en) System and method for preventing unauthorized operation of identification and financial document production equipment
US7058814B1 (en) System and method for providing time-limited access to people, objects and services
CN112805704A (zh) 保护数据的方法和系统
Scott et al. Geo-encryption: using GPS to enhance data security.(Innovation).
JP2002123172A (ja) 暗号化装置、復号化装置、情報管理システム及び施錠システム
WO2013025091A1 (fr) Système de commande d'accès mobile fondé sur générateur de nombre aléatoire quantique
CN102647277A (zh) 一种基于位置信息的密码保护方法
US20210105255A1 (en) Encrypted Data Processing System and Program

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP