WO2013170320A1 - Système et procédé d'autorisation de libération d'informations exclusives - Google Patents

Système et procédé d'autorisation de libération d'informations exclusives Download PDF

Info

Publication number
WO2013170320A1
WO2013170320A1 PCT/AU2013/000532 AU2013000532W WO2013170320A1 WO 2013170320 A1 WO2013170320 A1 WO 2013170320A1 AU 2013000532 W AU2013000532 W AU 2013000532W WO 2013170320 A1 WO2013170320 A1 WO 2013170320A1
Authority
WO
WIPO (PCT)
Prior art keywords
reader
exclusive information
accordance
exclusive
information
Prior art date
Application number
PCT/AU2013/000532
Other languages
English (en)
Inventor
Kenneth John Mcinnes
Daniel Barton
Original Assignee
Creata (Aust) Pty Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from AU2012902046A external-priority patent/AU2012902046A0/en
Application filed by Creata (Aust) Pty Limited filed Critical Creata (Aust) Pty Limited
Publication of WO2013170320A1 publication Critical patent/WO2013170320A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Definitions

  • the present invention relates to an exclusive information release authorisation system and a method of authorising the release of exclusive information .
  • the invention utilises authentication tokens integrated or attached to promotional merchandise items to provide a user access to exclusive information that is not otherwise publicly available.
  • Brand loyalty can be developed by offering exclusive or preferential access to products, services or information to customers which are otherwise not available to the general public.
  • the recipients of such special offers are usually the members of clubs, mailing lists or people who have actively associated themselves with a particular brand offering .
  • these channels currently provide access to exclusive offerings, the recipient must have a pre-existing relationship with the channel to receive such a preferential offer.
  • the exclusive offer provided by existing methods also will usually only vary, if at all, due to the relationship a customer has developed with a brand over time, typically by recording purchases made by the customer and tailoring an offering accordingly.
  • the promotional merchandise article bears a trade mark of the goods or service being promoted and the exclusive information relates to the goods or service being promoted .
  • promotional merchandise utilised in conjunction invention may include articles of clothing, accessories, such as jewellery, or in some instances figurines or toys.
  • an article of promotional merchandise may take the form of a ticket which provides entry to a performance or event which may also incorporate or have attached an appropriate authentication token .
  • any form of promotional merchandise article capable of integrating or otherwise being unobtrusively attached to an authentication token may be used in conjunction with the invention .
  • authorisation tokens are to be integrated or associated with merchandise in a manner that is not obtrusive or visible to the end user or in a way which interferes with the intended purpose of the merchandise.
  • an authentication code may take the form or format of a unique data key which when delivered to an information storage system authorises the release of exclusive information .
  • an authentication code may vary significantly depending on the physical hardware components employed to implement the invention in a range of applications.
  • an authentication code may not necessarily be unique.
  • identical data keys may be released with a certain category or premium level of promotional merchandise, thereby giving equivalent access rights to the same exclusive information to all the recipients of this type of merchandise.
  • the present invention includes an information storage system which uses database technology to both store and secure access to exclusive information .
  • Well-known database technology can be employed to receive an authorisation code which can be used as a database key to retrieve specific or identified exclusive information for a user.
  • an internet connected database as an information storage system allows a large number of users to employ the invention .
  • Such a database may be accessed by a large number of geographically scattered uses authorised to receive exclusive information by providing authorisation codes.
  • the users' smart phone or other equivalent terminal may be employed to experience this information on receipt, for example, video footage or audio clips are played immediately.
  • An authorisation code received by the smart phone 5 can subsequently be transmitted to the information storage system to trigger the release of exclusive information held by the storage system and associated with the particular authorisation code supplied.
  • the same communications network used by the smart phone to deliver the authorisation code is also be used to return to the smart phone the exclusive information requested .
  • a charm bracelet 6 which encourages users to collect five separate branded charms and then present these charms at the same time to an authentication code reader similar to that discussed with respect to figure 1.
  • the reader (not shown) will define at least five separate reading zones, such that a charm may be placed in each .
  • the second example illustrated in Figure 2 shows promotional merchandise in the form of a jewellery locket 7.
  • Presentation of the empty locket to an authentication code reader triggers the release of exclusive information in the form of authentication codes allowing the user of a cell phone access to an application .
  • This application allows the user to compose a picture of themselves and other members of the band to be printed out and placed inside the locket.
  • FIG 2 illustrates how an item of clothing merchandise 8 is presented to an authentication code reader to release access to exclusive information in the form of application data for a smart phone.
  • the application data takes the form of representations of particular articles of clothing which band members may be dressed in and then subsequently displayed in .
  • the reader supplied in other embodiments may also include additional features such as an LCD display screen, the facility to charge its battery by a USB cable connection, a touch sensitive display screen giving a form of user interface, and potentially the provision of audio output speakers.
  • the invention can be utilised in retail and entertainment industries.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Game Theory and Decision Science (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

L'invention concerne un système d'autorisation de libération d'informations exclusives comprenant au moins un jeton d'authentification physique attaché à un article de marchandise promotionnel, ledit jeton étant capable de transmettre un code d'authentification. Le système comprend également un lecteur de code d'authentification capable de recevoir un code d'authentification transmis par le jeton d'authentification lorsqu'il est placé à proximité étroite du lecteur, le lecteur étant en communication avec un système de stockage d'informations et étant adapté pour fournir un code d'authentification reçu afin d'autoriser la libération d'informations exclusives à partir du système de stockage d'informations.
PCT/AU2013/000532 2012-05-18 2013-05-20 Système et procédé d'autorisation de libération d'informations exclusives WO2013170320A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
AU2012902046A AU2012902046A0 (en) 2012-05-18 Method and Apparatus for Delivering Information to Users
AU2012902046 2012-05-18

Publications (1)

Publication Number Publication Date
WO2013170320A1 true WO2013170320A1 (fr) 2013-11-21

Family

ID=49582912

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/AU2013/000532 WO2013170320A1 (fr) 2012-05-18 2013-05-20 Système et procédé d'autorisation de libération d'informations exclusives

Country Status (1)

Country Link
WO (1) WO2013170320A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104436651A (zh) * 2014-11-07 2015-03-25 深圳新创客电子科技有限公司 智能玩具的控制方法和系统
CN104722073A (zh) * 2015-02-28 2015-06-24 蓝帽子(厦门)文化传播有限公司 线上线下互动式玩具及实现玩具线上线下数据交互的方法
US11213773B2 (en) 2017-03-06 2022-01-04 Cummins Filtration Ip, Inc. Genuine filter recognition with filter monitoring system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070018794A1 (en) * 2005-07-20 2007-01-25 Intelleflex Corporation Selective RF device activation
WO2009038309A2 (fr) * 2007-09-18 2009-03-26 E.M.W. Antenna Co., Ltd. Systeme et procede permettant a des dispositifs de lecture d'identification par radiofrequence (rfid) multiples de lire des etiquettes rfid sans collision
US20120035991A1 (en) * 2010-08-09 2012-02-09 Pull it Sir Spirits Co. Beverage container cross-promotion

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070018794A1 (en) * 2005-07-20 2007-01-25 Intelleflex Corporation Selective RF device activation
WO2009038309A2 (fr) * 2007-09-18 2009-03-26 E.M.W. Antenna Co., Ltd. Systeme et procede permettant a des dispositifs de lecture d'identification par radiofrequence (rfid) multiples de lire des etiquettes rfid sans collision
US20120035991A1 (en) * 2010-08-09 2012-02-09 Pull it Sir Spirits Co. Beverage container cross-promotion

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104436651A (zh) * 2014-11-07 2015-03-25 深圳新创客电子科技有限公司 智能玩具的控制方法和系统
CN104436651B (zh) * 2014-11-07 2017-04-05 深圳新创客电子科技有限公司 智能玩具的控制方法和系统
CN104722073A (zh) * 2015-02-28 2015-06-24 蓝帽子(厦门)文化传播有限公司 线上线下互动式玩具及实现玩具线上线下数据交互的方法
US11213773B2 (en) 2017-03-06 2022-01-04 Cummins Filtration Ip, Inc. Genuine filter recognition with filter monitoring system

Similar Documents

Publication Publication Date Title
US11881956B2 (en) Interactive sports apparel
US8446252B2 (en) Interactive product package that forms a node of a product-centric communications network
Kimmel Connecting with consumers: Marketing for new marketplace realities
Funk The emerging value network in the mobile phone industry: The case of Japan and its implications for the rest of the world
WO2019023659A1 (fr) Systèmes, procédés et appareils d'intégration continue de réalités augmentées, intégrées, virtuelles et/ou mixtes avec des réalités physiques pour l'amélioration d'expériences web, mobiles et/ou d'autres expériences numériques
Chen et al. Real-time smartphone sensing and recommendations towards context-awareness shopping
Perry et al. The use of mobile technologies in physical stores: The case of fashion retailing
US20190332912A1 (en) Web based applications linked to near field communication tags
US9477954B2 (en) Method for delivering music content to a smart phone
US20120295542A1 (en) System for creating web based applications linked to rfid tags
Swamy et al. Smart RFID based Interactive Kiosk cart using wireless sensor node
WO2013170320A1 (fr) Système et procédé d'autorisation de libération d'informations exclusives
US20150242877A1 (en) System for wearable computer device and method of using and providing the same
Uncles Understanding retail customers
US20180341936A1 (en) USB Data Card and Method of Using Same
US20140358683A1 (en) Method of generating revenue from promoters utilizing wireless technology
US20120226555A1 (en) Personal articles with reconfigurable surfaces and subscription-based system for operating with same to enable targeted distributed mobile advertising
KR20160032646A (ko) 전자 라벨을 이용한 상품 정보 제공 방법
WO2018012512A1 (fr) Système de fourniture d'informations
KR20200053974A (ko) 팬덤 플랫폼
KR20060121167A (ko) 판매 촉진 장치
WO2016039607A1 (fr) Procédé d'envoi de promotions personnalisées vers des dispositifs mobiles
Miller et al. The 2007 e-commerce market research handbook
Shah et al. Recommender System for Shopping: A Design for Smart Malls
Uncles Market Trends

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13791549

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13791549

Country of ref document: EP

Kind code of ref document: A1