WO2004044670A3 - Position sensitive key and lock (pskl) - Google Patents

Position sensitive key and lock (pskl) Download PDF

Info

Publication number
WO2004044670A3
WO2004044670A3 PCT/GB2003/004933 GB0304933W WO2004044670A3 WO 2004044670 A3 WO2004044670 A3 WO 2004044670A3 GB 0304933 W GB0304933 W GB 0304933W WO 2004044670 A3 WO2004044670 A3 WO 2004044670A3
Authority
WO
WIPO (PCT)
Prior art keywords
pskl
key
information
lock
ellipsoid
Prior art date
Application number
PCT/GB2003/004933
Other languages
French (fr)
Other versions
WO2004044670A2 (en
Inventor
John Metcalf
Original Assignee
John Metcalf
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by John Metcalf filed Critical John Metcalf
Priority to AU2003282238A priority Critical patent/AU2003282238A1/en
Publication of WO2004044670A2 publication Critical patent/WO2004044670A2/en
Publication of WO2004044670A3 publication Critical patent/WO2004044670A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/88Detecting or preventing theft or loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

This PSKL system is a method to apply secure protection locking and unlocking of a Device such as computer devices, computer software, digital music, digital video, information and physical objects, structures or containers using an absolute position determined by all terrestrial or outer space coordinate location systems. The PSKL system determines the numeric reference of the latitude, longitude and ellipsoid/ altitude position of a Device and encrypts, using cryptography, that numeric reference into a cipher key, software key or coded mechanical recognition system to create a high security code Secure Key. The PSKL system uses the unique identity of the cryptography code embedded within the Secure Key to encrypt/lock or decrypt/unlock computer software, information and locks on physical objects, structures or containers if the Device is in the correct latitude, longitude and ellipsoid/ altitude position. If the Device is stolen the PSKL system will provide information on the whereabouts of the stolen Device.
PCT/GB2003/004933 2002-11-13 2003-11-13 Position sensitive key and lock (pskl) WO2004044670A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2003282238A AU2003282238A1 (en) 2002-11-13 2003-11-13 Position sensitive key and lock (pskl)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0226517A GB2395304A (en) 2002-11-13 2002-11-13 A digital locking system for physical and digital items using a location based indication for unlocking
GB0226517.1 2002-11-13

Publications (2)

Publication Number Publication Date
WO2004044670A2 WO2004044670A2 (en) 2004-05-27
WO2004044670A3 true WO2004044670A3 (en) 2004-10-28

Family

ID=9947778

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2003/004933 WO2004044670A2 (en) 2002-11-13 2003-11-13 Position sensitive key and lock (pskl)

Country Status (3)

Country Link
AU (1) AU2003282238A1 (en)
GB (1) GB2395304A (en)
WO (1) WO2004044670A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100640449B1 (en) 2005-04-20 2006-10-30 삼성전자주식회사 Method and system for restricting an additional function in mobile communication terminal
US7860516B2 (en) 2006-12-05 2010-12-28 Microsoft Corporation Automatic localization of devices
US7849511B2 (en) 2007-02-16 2010-12-07 Eric Clark Richardson Determining authorized use of a software application
GB201009419D0 (en) * 2010-06-07 2010-07-21 Wyn Davies Alan Disabling electrical devices
US10237060B2 (en) * 2011-06-23 2019-03-19 Microsoft Technology Licensing, Llc Media agnostic, distributed, and defendable data retention
WO2016018217A1 (en) 2014-07-28 2016-02-04 Hewlett-Packard Development Company, Lp Location-locked data
US11546138B2 (en) * 2018-09-28 2023-01-03 Benjamin Allan Mord Information integrity in blockchain and related technologies
WO2020096739A1 (en) * 2018-11-09 2020-05-14 Carrier Corporation Geographically secure access to container controller

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5550551A (en) * 1994-07-25 1996-08-27 At&T Corp. Position monitoring system and method
US5748084A (en) * 1996-11-18 1998-05-05 Isikoff; Jeremy M. Device security system
EP0899647A2 (en) * 1997-08-29 1999-03-03 Compaq Computer Corporation Remote security technology
DE19816435C1 (en) * 1998-04-15 1999-06-17 Deutsche Bahn Ag Satellite locating apparatus
EP0997808A2 (en) * 1998-10-29 2000-05-03 Datum, Inc. Controlling access to stored information
WO2000050915A2 (en) * 1999-02-25 2000-08-31 Global Trak, Inc. Triggerable remote controller
US6154172A (en) * 1998-03-31 2000-11-28 Piccionelli; Gregory A. System and process for limiting distribution of information on a communication network based on geographic location
US6166688A (en) * 1999-03-31 2000-12-26 International Business Machines Corporation Data processing system and method for disabling a portable computer outside an authorized area
DE10005891A1 (en) * 2000-02-10 2001-08-23 Gal Endre Gyoergy Electronic alarm, control and navigation system for motor vehicle uses bidirectional data transmission and automatic arming circuit
US20020051540A1 (en) * 2000-10-30 2002-05-02 Glick Barry J. Cryptographic system and method for geolocking and securing digital information
US20020070273A1 (en) * 2000-10-04 2002-06-13 Nec Corporation Authentication system using information on position
US6421608B1 (en) * 2000-07-12 2002-07-16 Ricoh Company Limited Method and system of remote position reporting device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5757916A (en) * 1995-10-06 1998-05-26 International Series Research, Inc. Method and apparatus for authenticating the location of remote users of networked computing systems
US6497188B2 (en) * 2000-06-07 2002-12-24 Kimberly-Clark Worldwide, Inc. Alternate process for manufacturing shirts with inset sleeves

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5550551A (en) * 1994-07-25 1996-08-27 At&T Corp. Position monitoring system and method
US5748084A (en) * 1996-11-18 1998-05-05 Isikoff; Jeremy M. Device security system
EP0899647A2 (en) * 1997-08-29 1999-03-03 Compaq Computer Corporation Remote security technology
US6154172A (en) * 1998-03-31 2000-11-28 Piccionelli; Gregory A. System and process for limiting distribution of information on a communication network based on geographic location
DE19816435C1 (en) * 1998-04-15 1999-06-17 Deutsche Bahn Ag Satellite locating apparatus
EP0997808A2 (en) * 1998-10-29 2000-05-03 Datum, Inc. Controlling access to stored information
WO2000050915A2 (en) * 1999-02-25 2000-08-31 Global Trak, Inc. Triggerable remote controller
US6166688A (en) * 1999-03-31 2000-12-26 International Business Machines Corporation Data processing system and method for disabling a portable computer outside an authorized area
DE10005891A1 (en) * 2000-02-10 2001-08-23 Gal Endre Gyoergy Electronic alarm, control and navigation system for motor vehicle uses bidirectional data transmission and automatic arming circuit
US6421608B1 (en) * 2000-07-12 2002-07-16 Ricoh Company Limited Method and system of remote position reporting device
US20020070273A1 (en) * 2000-10-04 2002-06-13 Nec Corporation Authentication system using information on position
US20020051540A1 (en) * 2000-10-30 2002-05-02 Glick Barry J. Cryptographic system and method for geolocking and securing digital information

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DENNING D E ET AL: "Location-based authentication: grounding cyberspace for better security", COMPUTER FRAUD AND SECURITY, OXFORD, GB, February 1996 (1996-02-01), pages 12 - 16, XP002117683, ISSN: 1361-3723 *

Also Published As

Publication number Publication date
WO2004044670A2 (en) 2004-05-27
GB2395304A (en) 2004-05-19
GB0226517D0 (en) 2002-12-18
AU2003282238A1 (en) 2004-06-03
AU2003282238A8 (en) 2004-06-03

Similar Documents

Publication Publication Date Title
CN102438242B (en) Authority control system, in particular for the authority control system of motor vehicles
US6160891A (en) Methods and apparatus for recovering keys
Scott et al. A location based encryption technique and some of its applications
US6549626B1 (en) Method and apparatus for encoding keys
US8494154B2 (en) Cryptographic ignition key system
WO2003054662A3 (en) A system and method for preventing unauthorized use of protected software utilizing a portable security device
WO2002073861A3 (en) Method and apparatus for cryptographic key storage wherein key servers are authenticated by possession and secure distribution of stored keys
CN100446018C (en) Secure information storage method and information security apparatus thereof
WO2004034184A3 (en) Encrypting operating system
WO2007089266A3 (en) Administration of data encryption in enterprise computer systems
CN103548298A (en) System and method for remote biometric operations
WO2004008674A3 (en) Remote authentication of two dimensional barcoded indicia
HUP0204497A2 (en) Key and lock device
US20150248561A1 (en) System and method for securing a device with a dynamically encrypted password.
CN107683582A (en) Certification instruction pen equipment
WO2004044670A3 (en) Position sensitive key and lock (pskl)
US9609512B2 (en) Wireless authentication system and wireless authentication method
HK1087297A1 (en) System and method for generating a secure state indicator on a display
US20220191011A1 (en) Deploying, securing, and accessing encryption keys
AU2003230646A1 (en) System and method for preventing unauthorized operation of identification and financial document production equipment
CN112805704A (en) Method and system for protecting data
Scott et al. Geo-encryption: using GPS to enhance data security.(Innovation).
JP2002123172A (en) Encryption apparatus, decryption apparatus, information management system and locking system
CN101795194B (en) Method for protecting multi-digital certificate of intelligent card
WO2002037222A2 (en) Electronic file protection using location

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP