WO1998030964A3 - A system for secure data transmission over an electronic link - Google Patents

A system for secure data transmission over an electronic link Download PDF

Info

Publication number
WO1998030964A3
WO1998030964A3 PCT/SE1998/000011 SE9800011W WO9830964A3 WO 1998030964 A3 WO1998030964 A3 WO 1998030964A3 SE 9800011 W SE9800011 W SE 9800011W WO 9830964 A3 WO9830964 A3 WO 9830964A3
Authority
WO
WIPO (PCT)
Prior art keywords
package
client station
data
transmission over
data transmission
Prior art date
Application number
PCT/SE1998/000011
Other languages
French (fr)
Swedish (sv)
Other versions
WO1998030964A2 (en
WO1998030964B1 (en
Inventor
Freddy Tengberg
Original Assignee
Buyonet Internat
Freddy Tengberg
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Buyonet Internat, Freddy Tengberg filed Critical Buyonet Internat
Priority to EP98900795A priority Critical patent/EP0954818A4/en
Priority to AU55834/98A priority patent/AU5583498A/en
Publication of WO1998030964A2 publication Critical patent/WO1998030964A2/en
Publication of WO1998030964A3 publication Critical patent/WO1998030964A3/en
Publication of WO1998030964B1 publication Critical patent/WO1998030964B1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress

Abstract

A system for data transmission over an electrical link (12) including at least one distribution server (10) and one client station (11), which requests transmission of a specific data set from a distributor, communicating with the distribution server (10). The server (10) is arranged to produce a first encrypted and with a password-locked package of said specific set of data, the password being generated at least partly based on the information received from the client station (11). The server (10) is provided to produce a second package (24) containing said first package and an instruction set, at least part of the second package being accessible if the client station (11) receives it in its entirety after a transmission. The encrypted set of the data is further provided to be accessed if the client station (11) performs instructions acceptable for the distributor, and supplies the password for unlocking said first package.
PCT/SE1998/000011 1997-01-09 1998-01-09 A system for secure data transmission over an electronic link WO1998030964A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP98900795A EP0954818A4 (en) 1997-01-09 1998-01-09 A system for secure data transmission over an electronic link
AU55834/98A AU5583498A (en) 1997-01-09 1998-01-09 A system for secure data transmission over an electronic link

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE9700063A SE513104C2 (en) 1997-01-09 1997-01-09 System and method for secure data transmission over electronic link
SE9700063-2 1997-01-09

Publications (3)

Publication Number Publication Date
WO1998030964A2 WO1998030964A2 (en) 1998-07-16
WO1998030964A3 true WO1998030964A3 (en) 1998-08-13
WO1998030964B1 WO1998030964B1 (en) 2001-04-12

Family

ID=20405395

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE1998/000011 WO1998030964A2 (en) 1997-01-09 1998-01-09 A system for secure data transmission over an electronic link

Country Status (4)

Country Link
EP (1) EP0954818A4 (en)
AU (1) AU5583498A (en)
SE (1) SE513104C2 (en)
WO (1) WO1998030964A2 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6445384B1 (en) 1996-10-01 2002-09-03 Greensteel, Inc. Electronic whiteboard system eraser
US6751670B1 (en) 1998-11-24 2004-06-15 Drm Technologies, L.L.C. Tracking electronic component
US7127515B2 (en) 1999-01-15 2006-10-24 Drm Technologies, Llc Delivering electronic content
AU1821301A (en) * 1999-10-14 2001-04-23 Deskgate Technologies, Inc. Controlling access to electronic content
WO2002037355A2 (en) * 2000-11-03 2002-05-10 Tomas Mulet Valles A method to carry out economic transactions through a telecommunications network
WO2004084020A2 (en) 2003-03-13 2004-09-30 Drm Technologies, Llc Secure streaming container
US7421741B2 (en) 2003-10-20 2008-09-02 Phillips Ii Eugene B Securing digital content system and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4470127A (en) * 1981-05-18 1984-09-04 Texas Instruments Incorporated Data terminal with error checking file transfer mode
DE3938479A1 (en) * 1989-11-20 1991-06-20 Newcom Kommunikationssoftware Data protecting appts. for data network - uses programme segment capable of withholding permission for use of data from transmission side if user is unauthorised
GB2245724A (en) * 1990-06-28 1992-01-08 Ibm Software protection in a data processing network
US5155680A (en) * 1986-10-24 1992-10-13 Signal Security Technologies Billing system for computing software
WO1995016971A1 (en) * 1993-12-16 1995-06-22 Open Market, Inc. Digital active advertising

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4953209A (en) * 1988-10-31 1990-08-28 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
US5222134A (en) * 1990-11-07 1993-06-22 Tau Systems Corporation Secure system for activating personal computer software at remote locations
US5509070A (en) * 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
SE504085C2 (en) * 1995-02-01 1996-11-04 Greg Benson Methods and systems for managing data objects in accordance with predetermined conditions for users

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4470127A (en) * 1981-05-18 1984-09-04 Texas Instruments Incorporated Data terminal with error checking file transfer mode
US5155680A (en) * 1986-10-24 1992-10-13 Signal Security Technologies Billing system for computing software
DE3938479A1 (en) * 1989-11-20 1991-06-20 Newcom Kommunikationssoftware Data protecting appts. for data network - uses programme segment capable of withholding permission for use of data from transmission side if user is unauthorised
GB2245724A (en) * 1990-06-28 1992-01-08 Ibm Software protection in a data processing network
WO1995016971A1 (en) * 1993-12-16 1995-06-22 Open Market, Inc. Digital active advertising

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SIRBU M., TYGAR J. D.: "NETBILL: AN INTERNET COMMERCE SYSTEM OPTIMIZED FOR NETWORK- DELIVERED SERVICES.", IEEE PERSONAL COMMUNICATIONS., IEEE COMMUNICATIONS SOCIETY, US, vol. 02., no. 04., 1 August 1995 (1995-08-01), US, pages 34 - 39., XP000517588, ISSN: 1070-9916, DOI: 10.1109/98.403456 *

Also Published As

Publication number Publication date
AU5583498A (en) 1998-08-03
EP0954818A4 (en) 2002-11-06
SE9700063L (en) 1998-07-10
SE9700063D0 (en) 1997-01-09
EP0954818A2 (en) 1999-11-10
WO1998030964A2 (en) 1998-07-16
SE513104C2 (en) 2000-07-10
WO1998030964B1 (en) 2001-04-12

Similar Documents

Publication Publication Date Title
WO1998059460A8 (en) Information transfer system with dynamic distribution of data, control and management of information
CA2212813A1 (en) Method and apparatus for cryptographically protecting data
WO2001097480A3 (en) System and method for controlling the access to digital works through a network
EP1089516A3 (en) Method and system for single sign-on user access to multiple web servers
EP0998091A3 (en) System and method for web server user authentication
WO2000030285A8 (en) Method and apparatus for secure distribution of authentication credentials to roaming users
WO2001027833A3 (en) Method and system for operating a content management system
WO2000057684A3 (en) Method for obtaining a black box for perfoming decryption and encryption functions in a digital rights management (drm) system
EP0880115A3 (en) Encryption communication system for generating passwords on the basis of start information on both parties of communications
CA2218187A1 (en) Differencing communication system
WO2002037210A3 (en) Processing content for electronic distribution using a digital rights management system
WO1999060750A3 (en) Preventing unauthorized use of service
CA2292667A1 (en) Apparatus and method of reading a program into a processor
CA2137065A1 (en) Method of Protecting Electronically Published Materials Using Cryptographic Protocols
CA2475216A1 (en) Method and system for providing third party authentification of authorization
WO2002023798A8 (en) System for protecting objects distributed over a network
CA2280869A1 (en) System for providing secure remote command execution network
WO2001077775A3 (en) Network content access control
EP1061432A3 (en) Distributed authentication mechanisms for handling diverse authentication systems in an enterprise computer system
PL323875A1 (en) Trustworthy agents for open distribution of electronic money
CA2292327A1 (en) Systems, methods and computer program products for dynamic placement of web content tailoring
EP1134930A3 (en) Information providing apparatus and method, information processing apparatus and method, and program storage medium
WO1998030964A3 (en) A system for secure data transmission over an electronic link
WO2004003857A3 (en) Method and system for vehicle authentication of a service technician
AU1207600A (en) System and method of authenticating a key and transmitting secure data

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE HU IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK TJ TM TR TT UA UG US UZ VN YU ZW AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT

AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE HU IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK TJ TM TR TT UA UG US UZ VN YU ZW AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SZ UG ZW AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1998900795

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1998900795

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: JP

Ref document number: 1998514053

Format of ref document f/p: F

AK Designated states

Kind code of ref document: B1

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE HU IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK TJ TM TR TT UA UG US UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: B1

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

NENP Non-entry into the national phase

Ref country code: CA

WWW Wipo information: withdrawn in national office

Ref document number: 1998900795

Country of ref document: EP