WO2004044670A2 - Position sensitive key and lock (pskl) - Google Patents

Position sensitive key and lock (pskl) Download PDF

Info

Publication number
WO2004044670A2
WO2004044670A2 PCT/GB2003/004933 GB0304933W WO2004044670A2 WO 2004044670 A2 WO2004044670 A2 WO 2004044670A2 GB 0304933 W GB0304933 W GB 0304933W WO 2004044670 A2 WO2004044670 A2 WO 2004044670A2
Authority
WO
WIPO (PCT)
Prior art keywords
secure
lock
key
program
data
Prior art date
Application number
PCT/GB2003/004933
Other languages
French (fr)
Other versions
WO2004044670A3 (en
Inventor
John Metcalf
Original Assignee
John Metcalf
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by John Metcalf filed Critical John Metcalf
Priority to AU2003282238A priority Critical patent/AU2003282238A1/en
Publication of WO2004044670A2 publication Critical patent/WO2004044670A2/en
Publication of WO2004044670A3 publication Critical patent/WO2004044670A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Definitions

  • This Position Sensitive Key and Lock system is a method to apply secure protection locking and unlocking of a Device such as computer devices, computer software, digital music, digital video, information and physical objects, structures or containers using an absolute position determined by all terrestrial or outer space coordinate location systems.
  • the Position Sensitive Key and Lock system utilises a secure Lock and Key principle with invention's Key Creator computer software program, invention's Secure Locking computer software program and Secure Unlocking computer software program.
  • the Position Sensitive Key and Lock system determines the numeric reference of the latitude, longitude and ellipsoid /altitude position of a Device and encrypts, using cryptography, that numeric reference into a cipher key, software key or coded mechanical recognition system to create a high security code Secure Key.
  • the Position Sensitive Key and Lock system uses the unique identity of the cryptography code embedded within the Secure Key to encrypt (lock) or decrypt (unlock) computer software, information and locks on physical objects, structures or containers if the Device is in the correct latitude, longitude and ellipsoid /altitude position
  • Position Sensitive Key and Lock system will provide information on the whereabouts of the stolen Device.
  • the invention utilises Earth or Outer Space position location systems such as Global Positioning System (GPS), radio, radio beacon, microwave, laser, magnetic, gyroscope, celestial or any method or device that will provide a latitude, longitude and ellipsoid/ altitude accurate location.
  • the latitude, longitude and ellipsoid /altitude position can also be 3-D Cartesian X Y Z accurate location, Geographical Information Systems (GIS), and by the UK's National Grid Reference system or any other position determining system.
  • GIS Geographical Information Systems
  • the invention will also use the three dimensional location systems for determining accurate positions in Outer Space outside the normal Earth positioning systems.
  • An absolute position of the latitude, longitude and ellipsoid/ altitude is determined for the location of a Device.
  • a 'Device' is either a computer, a mobile telephone, any appliance that contain a Central Processing Unit (CPU) or microprocessor chip, Subscriber Identity Module - Mobile Equipment (SIM Card), Smart Card, Hand held computers, Palm Top computers, Box with a CPU in their inventions positional system lock, Containers with a CPU in their positional system lock, Containers on Road, Rail, Air, Sea or Space with a CPU in their positional system lock, Safes and Vaults with a CPU in their positional system lock, all doors, gates and exits and entrance mechanisms with a CPU in their positional system lock.
  • CPU Central Processing Unit
  • SIM Card Subscriber Identity Module - Mobile Equipment
  • That location can be a local latitude, longitude and ellipsoid /altitude position or a remote latitude, longitude and ellipsoid /altitude position.
  • Position Sensitive Key and Lock device's Central Control Unit With the Position Sensitive Key and Lock device's Central Control Unit obtaining a latitude, longitude and ellipsoid/ altitude position of a Device from a remote position the master program communicates with the remote device and confirms its current position. That Central Control Unit will then create the Secure Key.
  • the Secure Key can be used remotely or transmitted or delivered to the local Device
  • Position Sensitive Key and Lock device for secure delivery or collection of products in a Container it may be several or many latitude, longitude and ellipsoid /altitude positions that are logged and embedded within the Container CPU to enable that Container to be opened or closed securely when it is has travelled to and/ or located at those proposed delivery positions.
  • the invention's Key Creator software applies an encryption code of the latitude, longitude and ellipsoid /altitude position to produce a Secure Key utilising cryptography and security systems such as those listed in Appendix 1 of this document or other cryptography systems.
  • the Secure Key is encrypted to ensure that the latitude, longitude and ellipsoid/ altitude position is hidden within that encryption code and only the inventions Secure Unlocking computer software can access the hidden code.
  • To lock and protect a computer program, software, information or container held within a Device the Secure Locking computer software program examines the Secure Key utilising the invention's decryption technique and then checks that the Device is in the correct latitude, longitude and ellipsoid/altitude position.
  • the Secure Locking computer software program encrypts the computer program, software or information held within that Device using the Position Sensitive Key and Lock cryptography secure wrapping technique.
  • This wrapping technology is called the 'Secure Wrap'. Any information, computer program, or locked information is securely protected by this Secure Wrap encryption process and access is only gained whilst the Secure Key is within the Device and that Device is in the correct latitude, longitude and ellipsoid /altitude position. If an attempt is made to use the Secure Wrapped information or computer program at a different location or on an un-licensed Device the cryptography used within the Secure Wrap will not allow the contents to be used or examined.
  • the Secure Unlocking computer software program If a person or mechanism is required to use or look at a computer program, software or information held within a Device, then the Secure Unlocking computer software program is activated.
  • This Secure Unlocking computer software program examines the latitude, longitude and ellipsoid /altitude position through the Device's Earth or Outer Space position location system and if this is verified as correct by the Secure Unlocking computer software when it examines the Secure Key the computer program, software or information is unlocked and could be used by the person or a mechanism requiring access.
  • the unlocked computer program, software or information is still held in cryptography format whilst it is in the unlock useable or readable format so that in the event of the information being stolen or transferred to another device it cannot be accessed.
  • Remote vendors or providers who provide computer programs, software or information, and utilise the invention would receive a request from a user or client to be provided with a computer program, software or information.
  • the invention's software held within the vendors or providers Computer Device, termed Central Control Unit, at the vendors or providers location can examine remotely the clients Earth or Outer Space position location system to determine that client's Device's accurate latitude, longitude and ellipsoid /altitude position. It is then possible for the vendors or provider's Device to utilise the inventions Secure Locking program and create a Secure Key for their client and to encrypt the computer programs, software or information with Secure Wrap. It then transmits that Secure Wrapped computer program, software or information plus the Secure Key to the client's Device.
  • vendors or providers Computer Device could have the client's Secure Key transmitted to the vendors or providers Computer Device and the vendors or providers Computer Device would utilise the inventions Secure Locking computer software program to encrypt the computer program, software or information and carry out a Secure Wrap of that software or information. That Securely Wrapped software or information would be transmitted or sent to the Client.
  • the Position Sensitive Key and Lock's Secure Unlocking computer software program When the client wishes to use the provided computer program, software or information the Position Sensitive Key and Lock's Secure Unlocking computer software program would examine the Secure Key, obtain the encrypted code, decrypt that code and verify that the encrypted location is the same as the latitude, longitude and ellipsoid /altitude position through the client's Device's Earth or Outer Space position location system. If verified as correct by the Secure Unlocking computer software the computer program, software or information would be unlocked and could be used or read by that client.
  • Position Sensitive Key and Lock program would access the new latitude, longitude and ellipsoid/ altitude position and inform the inventions Control Centre Device of the new position and inform the client of that new position. This is important information in the event that the Device is stolen.
  • the invention's Position Sensitive Key and Lock program sends a message covertly to the inventions Control Centre Device providing detailed information of the new URL ( Uniform Resource Locator - an address) or email address of the user's Device enabling the owner to trace the location of their Device through the ISP (Information Service Provider).
  • This feature of the invention's software is that the low level computer program used by the Position Sensitive Key and Lock program is not visible to the Task Manager file on the Computer Device and cannot be seen in the Applications or Processes section of the Task Manager. This low level file is known as a Stealth File and is activated at predetermined time intervals and when the Device is turned on.
  • the Stealth Program confirms that latitude, longitude and ellipsoid/ altitude position is correct in accordance with Secure Key embedded algorithms and that the Device still has the position of the latitude, longitude and ellipsoid /altitude equipment connected to it and functioning. If the Stealth Program cannot confirm either of these facts when the devices is next connected to the internet it initiates an executable low level instruction file that will inform the Control Centre Device of the IP or other address of the Device and the IP address or other address that the Device is transmitting to. This information will be used to identify the location of a stolen Device or a user's identity who is using the Devices illegally.
  • Position Sensitive Key and Lock program would also link to Mechanical Devices such as locks on lorries, vans, containers, safes, vaults, cash register draw, any container whether static or moveable.
  • Position Sensitive Key and Lock program is embedded within the CPU mechanism inside the mechanical lock.
  • the Position Sensitive Key and Lock program unlock key can be held on an exterior device that can be inserted into the Position Sensitive Key and Lock. It can he placed on or nearby to the Position Sensitive Key and Lock and transmitted to the lock.
  • This Secure Unlocking computer software program examines the latitude, longitude and ellipsoid /altitude; position through the Device's Earth or Outer Space position location system and if this is verified as correct by the Secure Unlocking computer software when it examines the Secure Key the mechanism is unlocked and access made to the Mechanical Device on or within the container.
  • the Position Sensitive Key and Lock program would link into navigational and tracking systems located within a vehicle, plane, train, ship or any other system that transports, humans, animals or product and could he programmed to open or close a mechanical lock by the use of Position Sensitive Key and Lock software integrated within those transport systems when they arrive at a specific latitude, longitude and ellipsoid/ altitude position. In certain aaplications when a Container is moved from its latitude, longitude and ellipsoid/ altitude position it will automaticall be locked for security.
  • the Secure Key is issued with a Time License if required.
  • This Time License will allow the portable device to unlock software, information or mechanical locks connected or on that portable device for certain periods of time whilst that Device is away from its normal latitude, longitude and ellipsoid /altitude position.
  • the period of time is determined by the vendor and client and can be periods of 1 day, 7 day or any contracted period of time. After the expiry of that Time License the Secure Key will not be able to unlock the Position Sensitive Key and Lock.
  • the portable, device returns to its normal base station the portable device will confirm the latitude, longitude and ellipsoid /altitude position and renew the Time License for contracted period of time agreed by the vendor and client.
  • the Secure Locking program can create a Secure Key coded with a mechanical recognition system where a Physical Key can be created with mechanical features. These mechanical features relate to embedded code which can he decrypted to relate to the latitude, longitude and ellipsoid /altitude positions of the Device or Mechanical Device to allow locking and unlocking of Computer Information or allow locking and unlocking of a Mechanical Device.
  • the method of creating a Mechanical Lock Device could utilise embedded latitude, longitude and ellipsoid /altitude position coded shapes on a Mortice Key, Cylinder Rim Lock, High Security Multi-Point Locking System, Punched Card, Magnetic Card, Smart SIM Card or any other Mechanical Device including those devices emitting a frequency of Light or Radio.
  • the user could transmit securely many delivery and collection latitude, longitude and ellipsoid /altitude positions to the Mechanical Position Lock and when that vehicle, plane, train, ship, container or any other transport system arrives at those positions the Mechanical Position Lock system allows the lock to be opened.
  • the inventions system can inform that Company of the latitude, longitude and ellipsoid /altitude locations of its transport, the time the Mechanical Position Lock was unlocked and when it was locked up again. If the transport vehicle was locked or unlocked at the incorrect latitude, longitude and ellipsoid /altitude locations then the inventions system could notify the Company of this action.
  • the SIM card transmits the Secure Key to the Mechanical Position Lock and the Secure Unlocking computer software inside the CPU within the Mechanical Position Lock can access the hidden latitude, longitude and ellipsoid /altitude location within the Secure Key, confirm that the position is correct and then unlock the container.

Abstract

This PSKL system is a method to apply secure protection locking and unlocking of a Device such as computer devices, computer software, digital music, digital video, information and physical objects, structures or containers using an absolute position determined by all terrestrial or outer space coordinate location systems. The PSKL system determines the numeric reference of the latitude, longitude and ellipsoid/ altitude position of a Device and encrypts, using cryptography, that numeric reference into a cipher key, software key or coded mechanical recognition system to create a high security code Secure Key. The PSKL system uses the unique identity of the cryptography code embedded within the Secure Key to encrypt/lock or decrypt/unlock computer software, information and locks on physical objects, structures or containers if the Device is in the correct latitude, longitude and ellipsoid/ altitude position. If the Device is stolen the PSKL system will provide information on the whereabouts of the stolen Device.

Description

Position Sensitive Key and Lock
This Position Sensitive Key and Lock system is a method to apply secure protection locking and unlocking of a Device such as computer devices, computer software, digital music, digital video, information and physical objects, structures or containers using an absolute position determined by all terrestrial or outer space coordinate location systems.
The Position Sensitive Key and Lock system utilises a secure Lock and Key principle with invention's Key Creator computer software program, invention's Secure Locking computer software program and Secure Unlocking computer software program.
The Position Sensitive Key and Lock system determines the numeric reference of the latitude, longitude and ellipsoid /altitude position of a Device and encrypts, using cryptography, that numeric reference into a cipher key, software key or coded mechanical recognition system to create a high security code Secure Key.
The Position Sensitive Key and Lock system uses the unique identity of the cryptography code embedded within the Secure Key to encrypt (lock) or decrypt (unlock) computer software, information and locks on physical objects, structures or containers if the Device is in the correct latitude, longitude and ellipsoid /altitude position
If the Device is stolen the Position Sensitive Key and Lock system will provide information on the whereabouts of the stolen Device.
The invention utilises Earth or Outer Space position location systems such as Global Positioning System (GPS), radio, radio beacon, microwave, laser, magnetic, gyroscope, celestial or any method or device that will provide a latitude, longitude and ellipsoid/ altitude accurate location. The latitude, longitude and ellipsoid /altitude position can also be 3-D Cartesian X Y Z accurate location, Geographical Information Systems (GIS), and by the UK's National Grid Reference system or any other position determining system. The invention will also use the three dimensional location systems for determining accurate positions in Outer Space outside the normal Earth positioning systems. An absolute position of the latitude, longitude and ellipsoid/ altitude is determined for the location of a Device.
The description of a 'Device' is either a computer, a mobile telephone, any appliance that contain a Central Processing Unit (CPU) or microprocessor chip, Subscriber Identity Module - Mobile Equipment (SIM Card), Smart Card, Hand held computers, Palm Top computers, Box with a CPU in their inventions positional system lock, Containers with a CPU in their positional system lock, Containers on Road, Rail, Air, Sea or Space with a CPU in their positional system lock, Safes and Vaults with a CPU in their positional system lock, all doors, gates and exits and entrance mechanisms with a CPU in their positional system lock.
That location can be a local latitude, longitude and ellipsoid /altitude position or a remote latitude, longitude and ellipsoid /altitude position.
With the Position Sensitive Key and Lock device's Central Control Unit obtaining a latitude, longitude and ellipsoid/ altitude position of a Device from a remote position the master program communicates with the remote device and confirms its current position. That Central Control Unit will then create the Secure Key. The Secure Key can be used remotely or transmitted or delivered to the local Device
With the use of the Position Sensitive Key and Lock device for secure delivery or collection of products in a Container it may be several or many latitude, longitude and ellipsoid /altitude positions that are logged and embedded within the Container CPU to enable that Container to be opened or closed securely when it is has travelled to and/ or located at those proposed delivery positions.
The invention's Key Creator software applies an encryption code of the latitude, longitude and ellipsoid /altitude position to produce a Secure Key utilising cryptography and security systems such as those listed in Appendix 1 of this document or other cryptography systems. The Secure Key is encrypted to ensure that the latitude, longitude and ellipsoid/ altitude position is hidden within that encryption code and only the inventions Secure Unlocking computer software can access the hidden code. To lock and protect a computer program, software, information or container held within a Device the Secure Locking computer software program examines the Secure Key utilising the invention's decryption technique and then checks that the Device is in the correct latitude, longitude and ellipsoid/altitude position. If it is located correctly then the Secure Locking computer software program encrypts the computer program, software or information held within that Device using the Position Sensitive Key and Lock cryptography secure wrapping technique. This wrapping technology is called the 'Secure Wrap'. Any information, computer program, or locked information is securely protected by this Secure Wrap encryption process and access is only gained whilst the Secure Key is within the Device and that Device is in the correct latitude, longitude and ellipsoid /altitude position. If an attempt is made to use the Secure Wrapped information or computer program at a different location or on an un-licensed Device the cryptography used within the Secure Wrap will not allow the contents to be used or examined.
If a person or mechanism is required to use or look at a computer program, software or information held within a Device, then the Secure Unlocking computer software program is activated. This Secure Unlocking computer software program examines the latitude, longitude and ellipsoid /altitude position through the Device's Earth or Outer Space position location system and if this is verified as correct by the Secure Unlocking computer software when it examines the Secure Key the computer program, software or information is unlocked and could be used by the person or a mechanism requiring access. The unlocked computer program, software or information is still held in cryptography format whilst it is in the unlock useable or readable format so that in the event of the information being stolen or transferred to another device it cannot be accessed.
Remote vendors or providers who provide computer programs, software or information, and utilise the invention, would receive a request from a user or client to be provided with a computer program, software or information. The invention's software held within the vendors or providers Computer Device, termed Central Control Unit, at the vendors or providers location can examine remotely the clients Earth or Outer Space position location system to determine that client's Device's accurate latitude, longitude and ellipsoid /altitude position. It is then possible for the vendors or provider's Device to utilise the inventions Secure Locking program and create a Secure Key for their client and to encrypt the computer programs, software or information with Secure Wrap. It then transmits that Secure Wrapped computer program, software or information plus the Secure Key to the client's Device. Alternatively the vendors or providers Computer Device could have the client's Secure Key transmitted to the vendors or providers Computer Device and the vendors or providers Computer Device would utilise the inventions Secure Locking computer software program to encrypt the computer program, software or information and carry out a Secure Wrap of that software or information. That Securely Wrapped software or information would be transmitted or sent to the Client.
When the client wishes to use the provided computer program, software or information the Position Sensitive Key and Lock's Secure Unlocking computer software program would examine the Secure Key, obtain the encrypted code, decrypt that code and verify that the encrypted location is the same as the latitude, longitude and ellipsoid /altitude position through the client's Device's Earth or Outer Space position location system. If verified as correct by the Secure Unlocking computer software the computer program, software or information would be unlocked and could be used or read by that client.
If the user's Device is moved to a different latitude, longitude and ellipsoid /altitude position the computer programs, software or information that were previously accessible from the original position could not now be accessed. The inventions Position Sensitive Key and Lock program would access the new latitude, longitude and ellipsoid/ altitude position and inform the inventions Control Centre Device of the new position and inform the client of that new position. This is important information in the event that the Device is stolen. In the event of the Device's Earth or Outer Space position location system being disconnected but the Device transmits any message to the internet the invention's Position Sensitive Key and Lock program sends a message covertly to the inventions Control Centre Device providing detailed information of the new URL ( Uniform Resource Locator - an address) or email address of the user's Device enabling the owner to trace the location of their Device through the ISP (Information Service Provider). This feature of the invention's software is that the low level computer program used by the Position Sensitive Key and Lock program is not visible to the Task Manager file on the Computer Device and cannot be seen in the Applications or Processes section of the Task Manager. This low level file is known as a Stealth File and is activated at predetermined time intervals and when the Device is turned on. The Stealth Program confirms that latitude, longitude and ellipsoid/ altitude position is correct in accordance with Secure Key embedded algorithms and that the Device still has the position of the latitude, longitude and ellipsoid /altitude equipment connected to it and functioning. If the Stealth Program cannot confirm either of these facts when the devices is next connected to the internet it initiates an executable low level instruction file that will inform the Control Centre Device of the IP or other address of the Device and the IP address or other address that the Device is transmitting to. This information will be used to identify the location of a stolen Device or a user's identity who is using the Devices illegally.
The Position Sensitive Key and Lock program would also link to Mechanical Devices such as locks on lorries, vans, containers, safes, vaults, cash register draw, any container whether static or moveable. Position Sensitive Key and Lock program is embedded within the CPU mechanism inside the mechanical lock. The Position Sensitive Key and Lock program unlock key can be held on an exterior device that can be inserted into the Position Sensitive Key and Lock. It can he placed on or nearby to the Position Sensitive Key and Lock and transmitted to the lock.
If a person or a mechanism wishes to unlock the mechanism then the Secure Unlocking computer software program is activated. This Secure Unlocking computer software program examines the latitude, longitude and ellipsoid /altitude; position through the Device's Earth or Outer Space position location system and if this is verified as correct by the Secure Unlocking computer software when it examines the Secure Key the mechanism is unlocked and access made to the Mechanical Device on or within the container.
The Position Sensitive Key and Lock program would link into navigational and tracking systems located within a vehicle, plane, train, ship or any other system that transports, humans, animals or product and could he programmed to open or close a mechanical lock by the use of Position Sensitive Key and Lock software integrated within those transport systems when they arrive at a specific latitude, longitude and ellipsoid/ altitude position. In certain aaplications when a Container is moved from its latitude, longitude and ellipsoid/ altitude position it will automaticall be locked for security.
With portable devices such as palm top, notebook and laptop computers the Secure Key is issued with a Time License if required. This Time License will allow the portable device to unlock software, information or mechanical locks connected or on that portable device for certain periods of time whilst that Device is away from its normal latitude, longitude and ellipsoid /altitude position. The period of time is determined by the vendor and client and can be periods of 1 day, 7 day or any contracted period of time. After the expiry of that Time License the Secure Key will not be able to unlock the Position Sensitive Key and Lock. When the portable, device returns to its normal base station the portable device will confirm the latitude, longitude and ellipsoid /altitude position and renew the Time License for contracted period of time agreed by the vendor and client.
The Secure Locking program can create a Secure Key coded with a mechanical recognition system where a Physical Key can be created with mechanical features. These mechanical features relate to embedded code which can he decrypted to relate to the latitude, longitude and ellipsoid /altitude positions of the Device or Mechanical Device to allow locking and unlocking of Computer Information or allow locking and unlocking of a Mechanical Device. The method of creating a Mechanical Lock Device could utilise embedded latitude, longitude and ellipsoid /altitude position coded shapes on a Mortice Key, Cylinder Rim Lock, High Security Multi-Point Locking System, Punched Card, Magnetic Card, Smart SIM Card or any other Mechanical Device including those devices emitting a frequency of Light or Radio.
With secure delivery and collection systems the user could transmit securely many delivery and collection latitude, longitude and ellipsoid /altitude positions to the Mechanical Position Lock and when that vehicle, plane, train, ship, container or any other transport system arrives at those positions the Mechanical Position Lock system allows the lock to be opened.
With certain applications the company providing the delivery and collection service the inventions system can inform that Company of the latitude, longitude and ellipsoid /altitude locations of its transport, the time the Mechanical Position Lock was unlocked and when it was locked up again. If the transport vehicle was locked or unlocked at the incorrect latitude, longitude and ellipsoid /altitude locations then the inventions system could notify the Company of this action.
When the transport company wishes to inform one of its transport vehicles to collect or deliver to a new latitude, longitude and ellipsoid /altitude location then that Company's Computer Devices Secure Locking computer software program would create a Secure Key. The Secure Key would be transmitted to the transport vehicles tracking system or to the driver's mobile telephone system. A device such as a connector from the mobile telephone to a USB Subscriber Identity Module (SIM Card) connector would send the Secure Key to the microprocessor in the SIM card. When the transport vehicle driver arrives at the new latitude, longitude and ellipsoid /altitude location he/she inserts the USB connector into the port/slot located on the Mechanical Position Lock. The SIM card transmits the Secure Key to the Mechanical Position Lock and the Secure Unlocking computer software inside the CPU within the Mechanical Position Lock can access the hidden latitude, longitude and ellipsoid /altitude location within the Secure Key, confirm that the position is correct and then unlock the container.

Claims

1. A digital cryptographic locking system for locking an item wherein the key is derived from the geographical location of a Device, the locked items being either physical or data items.
2. The system according to Claim 1 wherein the geographical coordinates used locate the latitude longitude and ellipsoid position of the Device.
3. The system according to Claim 1 wherein the geographical coordinates used locate the latitude longitude and altitude position of the Device.
4. The system according to any of the previous claims wherein the geographical coordinates used for unlocking the item are provided by a terrestrial system.
5. The system according to any of the previous claims wherein the geographical coordinates used for unlocking the item are provided by a satellite system.
6. The system according to Claim 5 wherein the satellite system is the Global Position System (GPS) or equivalent.
7. The system of any of the preceding claims wherein the Device is one of: a computer, a mobile phone, a palmtype Device, a microchip, a CPU.
8. The system of any of the preceding claims wherein the locked item is a physical container.
9. Data locked by the cryptographic system as in Claim 1 is one of: computer software, computer programmes, digital files, transmitted information, digital music, digital video, audio, text messages, digital images, digital photographs.
10. Data as in Claim 9 locked by the cryptographic system as in Claim 1 can be locked by a remote Device having the locking system and transmitted from that remote Device to the local Device by terrestrial or satellite communication systems.
11. Data unlocked by the cryptographic system as in Claims 4, 5 and 6 is one of: computer software, computer programmes, digital files, transmitted information, digital music, digital video, audio, text messages, digital images, digital photographs.
12. Data as in Claim 11 unlocked by the cryptographic system as in Claims 4, 5 and 6 can be unlocked by a remote Device having the unlocking system and transmitted from that remote Device to the local Device by terrestrial or satellite communication systems enabling the local Device to use that data providing that local Device is in the correct position as required in Claims 4, 5 and 6.
13. A Stealth Program is cryptographically integrated within the invention's Position Sensitive Key and Lock program that monitors the Device to ensure that it is in the correct geographic position or that the satellite and terrestrial position equipment is still connected. If it detects that the geographic location has changed or the geographic location equipment is disconnected then each time the equipment is connected to the internet the Stealth Program sends a message to the Central Control Unit informing the controller of the IP Address of that computer and name of the Information Service Provider (ISP) being used for that transmission. In the event that the Device was stolen then the police or any other legal authority would request the IP Address name and postal address from the current ISP so that they would locate that stolen Device.
14. Physical containers locked by the cryptographic system as in Claim 8 can be: a mobile physical container or static physical container.
15. A physical container is unlocked by the cryptographic system as in Claims 4, 5 and 6 when it is positioned correctly as in Claims 2 and 3.
16. A physical container can be unlocked by a remote Device having the unlocking system and transmitted from that remote Device to the physical container by terrestrial or satellite communication systems providing that the physical container is in the correct position as required in Claims 4, 5 and 6.
17. A service bureau acting as a Central Control Unit can request an encrypted code from the Device as in Claim 7 which confirms to the Central Control Unit that the Device is in the correct position in accordance with Claims 4, 5 and 6.
18. A service bureau acting as a Central Control Unit can receive the encrypted code as in Claim 17 and encrypt the data as in Claim 1 then transmit that data to the Device by terrestrial or satellite communication systems. The Device can then access the data transmitted from the Central Control Unit after the Device has confirmed its geographical coordinates as in Claims 4, 5 and 6.
19. A physical container can receive one or many lock or unlock instructions from a Device as in Claim 7 that will enable the physical container to be locked or unlocked according to correct position as required in Claims 4, 5 and 6.
20. To create the Secure Key as in Claim 1 utilises any of the known cryptography systems.
21. The Secure Key is encrypted to ensure that the geographic position is hidden within that encryption code and only the Secure Unlocking computer software can access the hidden code.
22. To lock and protect a computer program, software or information held within a Device the Secure Locking computer software program examines the Secure Key and utilising a decryption technique it checks that the Device is in the correct geographical coordinates. If it is located correctly the Secure Locking computer software program encrypts the computer program, software or information held within that Device using the Position Sensitive Key and Lock cryptography secure wrapping technique. This wrapping technology is called the 'Secure Wrap'. Any Data locked or physical container lock is securely protected by this Secure Wrap encryption process and access is only gained whilst the Secure Key is within the Licensed Device and that Device is in the geographical coordinate. If an attempt is made to use the Secure Wrapped information or computer program at a different location or on an un-licensed Device the cryptography used within the Secure Wrap will not allow the contents to be used or examined.
23. This Secure Wrap of Data ensures that the Position Sensitive Key and Lock Device will only allow access to the Data or physical container when the Device is located at the correct geographical coordinate.
24. If a person or mechanism is required to use or look at Data as in Claim 9 held within a Device, the Secure Unlocking computer software program is activated. This Secure Unlocking computer software program examines the geographical coordinate through the Device's terrestrial or satellite position location system and if this is verified as correct by the Secure Unlocking computer software when it examines the Secure Key the Data is unlocked and can be used by the person or a mechanism requiring access. The unlocked Data is still held in cryptographic format whilst it is in the unlock useable or readable format so that in the event of the information being stolen or transferred to another Device it cannot be accessed.
25. A Secure Key as in Claim 1 is created in the Device or physical container by the Position Sensitive Key and Lock software program using cryptographic technology.
26. A Secure Key is derived by the Device or physical container examining its geographical coordinates using the Position Sensitive Key and Lock software program as in Claim 24 by changing those coordinates as in Claims 4, 5 and 6 to a digital number from which a cryptographic cipher code is extracted which is then formed into the Secure Key.
27. The geographic coordinates are hidden in the Secure Key by the cryptographic code.
28. Remote vendors or providers who provide Data as in Claim 9, and utilise the Position Sensitive Key and Lock, would receive a request from a user or client to be provided with Data as in Claim 9. The Position Sensitive Key and Lock's software held within the vendors or providers Computer Device, termed Central Control Unit, at the vendors or providers location can examine remotely the clients Secure Key which in turn examines the devices geographical coordinate without disclosing this geographical coordinate to the vendor. The Secure Key confirms that this Device is in the correct location. The vendors or provider's Device utilises the Position Sensitive Key and Lock's software Secure Locking program to create the Data in the Secure Wrap format to transmit to their client.
29. The Position Sensitive Key and Lock's software at the Central Control Unit transmits the Secure Wrapped Data to the client's Device.
30. The vendors or providers Computer Device can have the client's Secure Key transmitted to the vendors or providers Computer Device and the vendors or providers Computer Device would utilise the inventions Secure Locking computer software program to encrypt the Data as in Claim 9 and carry out a Secure Wrap of that Data utilising the cipher code embedded within the Secure Key. That Securely Wrapped Data can then be transmitted or sent to the Client.
31. When the client wishes to use the provided Data the Position Sensitive Key and Lock's Secure Unlocking computer software program would examine the Secure Key, obtain the encrypted code, decrypt that code and verify that the encrypted location is the correct geographic position through the client's satellite or terrestrial position location system. If verified as correct by the Secure Unlocking computer software the Data would be unlocked and can be used or read by that client.
32. If the user's Device is moved to a different geographic position the Data that was previously accessible from the original geographic position will not now be accessable.
33. If the client wished to locate their Device to a different geographic position then the inventions Position Sensitive Key and Lock program would access a new latitude, longitude and ellipsoid /altitude position and inform the inventions Control Centre Unit Device of the new position and inform the client of that new position. Permission is then granted to the client and the Position Sensitive Lock and Key program will create a new geographic location Secure Key. This is important information in the event that the Device is stolen.
34. In the event of the Device's satellite or terrestrial position location system being disconnected but the Device transmits any message to the internet the Position Sensitive Key and Lock program sends a message covertly to the inventions Control Centre Device, utilising the Stealth Program technique as in Claim 13 and described in Claim 35, providing detailed information of the new IP Address and Information Service Provider of the user's Device enabling the owner to trace the location of their stolen Device.
35. The Stealth Program within the Position Sensitive Key and Lock's software is the low level computer program used by the Position Sensitive Key and Lock program is not visible by computer programs such as the Task Manager file on a Computer Device and cannot be seen in the Applications or Processes section of the Task Manager. This low level file is known as the inventions Stealth File and is activated at predetermined time intervals and when the Device is turned on. The Stealth Program confirms that geographic position is correct in accordance with Secure Key embedded algorithms and that the Device still has the correct position of the geographic location and the correct satellite or terrestrial equipment connected to it and functioning. If the Stealth Program cannot confirm either of these facts when the devices is next connected to the internet it initiates an executable low level instruction file that will inform the Control Centre Unit Device of the current IP or new IP address of the Device and the ISP address or new ISP address that the Device is transmitting to. This information will be used to identify the location of a stolen Device or a user's identity who is using the Devices illegally.
36. The Position Sensitive Key and Lock program also connects to Physical Containers, as in Claim 8, such as locks on lorries, vans, containers, safes, vaults, cash register draw, and any container whether static or moveable. Position Sensitive Key and Lock program is embedded within a Device as in Claim 7 connected to that physical container inside the mechanical lock. The Position Sensitive Key and Lock program unlock key can be held on an exterior Device as in Claim 7 that can be inserted into the Position Sensitive Key and Lock. It can be placed on or nearby to the Position Sensitive Key and Lock and transmitted to the inventions Position Sensitive Key and Lock.
37. If a person or a mechanism wishes to unlock a mechanical lock on a physical container containing the Position Sensitive Key and Lock program the Secure Unlocking computer software program is activated. This Secure Unlocking computer software program examines the geographic position through the Device's satellite or terrestrial position location system and if this is verified as correct by the Secure Unlocking computer software when it examines the Secure Key the mechanism is unlocked and access is made available to the mechanical lock on or within the physical container.
38. The Position Sensitive Key and Lock program would link into navigational and tracking systems located within a vehicle, plane, train, ship and all other system that transports, humans, animals or any product and can be programmed to open or close a mechanical lock by the use of Position Sensitive Key and Lock software integrated within those physical containers when they arrive at a specific geographic position.
39. In certain applications when a Physical Container is moved from its geographic position it will automatically be locked for security.
40. With portable devices such as palm top, notebook, laptop computers and any portable Device as in Claim 7 the Secure Key is issued with a Time License if required. This Time License will allow the portable Device to unlock Data on that portable Device for certain periods of time whilst that Device is away from its normal geographic position. The period of time is determined by the vendor and client and can be periods of 1 day, 7 day or any contracted period of time. After the expiry of that Time License the Secure Key will not be able to unlock the Position Sensitive Key and Lock Data. When the portable Device returns to its normal geographic position the portable Device will confirm the geographic position using its satellite and terrestrial location system and renew the Time License for the contracted period of time agreed by the vendor and client.
41. The Secure Locking program can create a Secure Key coded with a mechanical recognition system where a Physical Key can be created with mechanical features. These mechanical features relate to embedded code which can be decrypted to relate to the geographic positions of the Device or Physical Container to allow locking and unlocking of Computer Information or allow locking and unlocking of a Mechanical Device on a Physical Container when it is in the correct geographic location.
42. The Mechanical Lock Device will utilise embedded geographic position coded shapes on a Mortice Key, Cylinder Rim Lock, High Security Multi-Point Locking System, Punched Card, Magnetic Card, Smart SIM Card and any other Mechanical Device including those devices emitting a frequency of Light or Radio.
43. With secure delivery and collection systems the user can transmit securely many delivery and collection geographic positions to the Mechanical Position Lock and when that vehicle, plane, train, ship, container and any other physical container arrives at those positions the Mechanical Position Lock system allows the lock to be opened.
44. On certain applications the company providing the delivery and collection service the inventions system will inform that Company of the geographic locations of its transport, the time the Mechanical Position Lock was unlocked and when it was locked up again. If the transport vehicle was locked or unlocked at the incorrect geographic locations the Position Sensitive Key and Lock system would notify the Company of this action.
45. When the transport company wishes to inform one of its physical containers to collect or deliver to a new geographic location that Company's Computer Devices Secure Locking computer software program would create a Secure Key. The Secure Key would be transmitted to the transport vehicles tracking system or to the driver's mobile telephone system or mobile Device as in Claim 7. A Device such as a connector from a mobile Device as in Claim 7, mobile telephone to a USB Subscriber Identity Module (SIM Card), and any other method of connecting from a Device as in Claim 7, connector would send the Secure Key to the microprocessor in the SIM card or mobile Device. When the transport vehicle driver arrives at the new geographic location they insert the connector from the mobile Device into the port or slot located on the Mechanical Position Lock. The mobile Device can also transmit the Secure Key to the Mechanical Position Lock and the Secure Unlocking computer software inside the CPU or microchip within the Mechanical Position Lock can access the hidden geographic location within the Secure Key, confirm that the geographic position is correct and unlock the physical container.
PCT/GB2003/004933 2002-11-13 2003-11-13 Position sensitive key and lock (pskl) WO2004044670A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003282238A AU2003282238A1 (en) 2002-11-13 2003-11-13 Position sensitive key and lock (pskl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0226517.1 2002-11-13
GB0226517A GB2395304A (en) 2002-11-13 2002-11-13 A digital locking system for physical and digital items using a location based indication for unlocking

Publications (2)

Publication Number Publication Date
WO2004044670A2 true WO2004044670A2 (en) 2004-05-27
WO2004044670A3 WO2004044670A3 (en) 2004-10-28

Family

ID=9947778

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2003/004933 WO2004044670A2 (en) 2002-11-13 2003-11-13 Position sensitive key and lock (pskl)

Country Status (3)

Country Link
AU (1) AU2003282238A1 (en)
GB (1) GB2395304A (en)
WO (1) WO2004044670A2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7849511B2 (en) 2007-02-16 2010-12-07 Eric Clark Richardson Determining authorized use of a software application
US7860516B2 (en) 2006-12-05 2010-12-28 Microsoft Corporation Automatic localization of devices
US10298399B2 (en) 2014-07-28 2019-05-21 Hewlett Packard Enterprise Development Lp Location-locked data
CN112369058A (en) * 2018-11-09 2021-02-12 开利公司 Geo-secure access to container controllers

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100640449B1 (en) 2005-04-20 2006-10-30 삼성전자주식회사 Method and system for restricting an additional function in mobile communication terminal
GB201009419D0 (en) * 2010-06-07 2010-07-21 Wyn Davies Alan Disabling electrical devices
US10237060B2 (en) * 2011-06-23 2019-03-19 Microsoft Technology Licensing, Llc Media agnostic, distributed, and defendable data retention
US11546138B2 (en) * 2018-09-28 2023-01-03 Benjamin Allan Mord Information integrity in blockchain and related technologies

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5550551A (en) * 1994-07-25 1996-08-27 At&T Corp. Position monitoring system and method
US5748084A (en) * 1996-11-18 1998-05-05 Isikoff; Jeremy M. Device security system
EP0899647A2 (en) * 1997-08-29 1999-03-03 Compaq Computer Corporation Remote security technology
DE19816435C1 (en) * 1998-04-15 1999-06-17 Deutsche Bahn Ag Satellite locating apparatus
EP0997808A2 (en) * 1998-10-29 2000-05-03 Datum, Inc. Controlling access to stored information
WO2000050915A2 (en) * 1999-02-25 2000-08-31 Global Trak, Inc. Triggerable remote controller
US6154172A (en) * 1998-03-31 2000-11-28 Piccionelli; Gregory A. System and process for limiting distribution of information on a communication network based on geographic location
US6166688A (en) * 1999-03-31 2000-12-26 International Business Machines Corporation Data processing system and method for disabling a portable computer outside an authorized area
DE10005891A1 (en) * 2000-02-10 2001-08-23 Gal Endre Gyoergy Electronic alarm, control and navigation system for motor vehicle uses bidirectional data transmission and automatic arming circuit
US20020051540A1 (en) * 2000-10-30 2002-05-02 Glick Barry J. Cryptographic system and method for geolocking and securing digital information
US20020070273A1 (en) * 2000-10-04 2002-06-13 Nec Corporation Authentication system using information on position
US6421608B1 (en) * 2000-07-12 2002-07-16 Ricoh Company Limited Method and system of remote position reporting device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5757916A (en) * 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
US6497188B2 (en) * 2000-06-07 2002-12-24 Kimberly-Clark Worldwide, Inc. Alternate process for manufacturing shirts with inset sleeves

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5550551A (en) * 1994-07-25 1996-08-27 At&T Corp. Position monitoring system and method
US5748084A (en) * 1996-11-18 1998-05-05 Isikoff; Jeremy M. Device security system
EP0899647A2 (en) * 1997-08-29 1999-03-03 Compaq Computer Corporation Remote security technology
US6154172A (en) * 1998-03-31 2000-11-28 Piccionelli; Gregory A. System and process for limiting distribution of information on a communication network based on geographic location
DE19816435C1 (en) * 1998-04-15 1999-06-17 Deutsche Bahn Ag Satellite locating apparatus
EP0997808A2 (en) * 1998-10-29 2000-05-03 Datum, Inc. Controlling access to stored information
WO2000050915A2 (en) * 1999-02-25 2000-08-31 Global Trak, Inc. Triggerable remote controller
US6166688A (en) * 1999-03-31 2000-12-26 International Business Machines Corporation Data processing system and method for disabling a portable computer outside an authorized area
DE10005891A1 (en) * 2000-02-10 2001-08-23 Gal Endre Gyoergy Electronic alarm, control and navigation system for motor vehicle uses bidirectional data transmission and automatic arming circuit
US6421608B1 (en) * 2000-07-12 2002-07-16 Ricoh Company Limited Method and system of remote position reporting device
US20020070273A1 (en) * 2000-10-04 2002-06-13 Nec Corporation Authentication system using information on position
US20020051540A1 (en) * 2000-10-30 2002-05-02 Glick Barry J. Cryptographic system and method for geolocking and securing digital information

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DENNING D E ET AL: "Location-based authentication: grounding cyberspace for better security" COMPUTER FRAUD AND SECURITY, OXFORD, GB, February 1996 (1996-02), pages 12-16, XP002117683 ISSN: 1361-3723 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7860516B2 (en) 2006-12-05 2010-12-28 Microsoft Corporation Automatic localization of devices
US7849511B2 (en) 2007-02-16 2010-12-07 Eric Clark Richardson Determining authorized use of a software application
US10298399B2 (en) 2014-07-28 2019-05-21 Hewlett Packard Enterprise Development Lp Location-locked data
CN112369058A (en) * 2018-11-09 2021-02-12 开利公司 Geo-secure access to container controllers
CN112369058B (en) * 2018-11-09 2024-03-15 开利公司 Geographically secure access to a cargo box controller

Also Published As

Publication number Publication date
WO2004044670A3 (en) 2004-10-28
AU2003282238A8 (en) 2004-06-03
AU2003282238A1 (en) 2004-06-03
GB0226517D0 (en) 2002-12-18
GB2395304A (en) 2004-05-19

Similar Documents

Publication Publication Date Title
EP2689383B1 (en) Systems and methods for electronically signing for a delivered package
RU2531384C2 (en) Method of providing authenticated time and location indication
CN101111853B (en) Device, method and system of control of data exchange
CN1714529B (en) Domain-based digital-rights management system with easy and secure device enrollment
EP1325476B1 (en) Wireless lock system
JP3634506B2 (en) Information processing apparatus, information providing system, information management method, and recording medium
JP4557807B2 (en) Delivery system, delivery system center device, and delivery container
US8769276B2 (en) Method and system for transmitting and receiving user's personal information using agent
JPWO2005064484A1 (en) Digital content management system
CN105323753A (en) In-vehicle safety module, vehicular system and method for information interaction between vehicles
CN109643282A (en) For generating, storing, manage and using one or more digital secret system and method associated with portable electronic device
US20200252801A1 (en) Method for delegating access rights
JP4644018B2 (en) Location authentication method, mobile terminal and control station
US8990887B2 (en) Secure mechanisms to enable mobile device communication with a security panel
CN113282944B (en) Intelligent lock unlocking method and device, electronic equipment and storage medium
CN112888955A (en) Authenticated device, authentication request transmission method, authentication method, and program
WO2004044670A2 (en) Position sensitive key and lock (pskl)
JP4539880B2 (en) Authentication system and determination method
EP1330890B1 (en) Electronic file protection using location
JP2005148982A (en) Method for authenticating user, user information acquisition device, authentication server device, program for user information acquisition device, and program for authentication server device
JP2009151557A (en) Anti-theft device
GB2558599A (en) Vehicle access
KR20190084640A (en) Beacon location checking method
JP2005151004A (en) Radio tag privacy protection method, radio tag device, security server, program for radio tag device, and program for security server
KR20230125227A (en) Method and Apparatus for Providing Authorization to Access Interactive Goods

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP