WO2001075813A2 - Identification system and method of operation thereof - Google Patents

Identification system and method of operation thereof Download PDF

Info

Publication number
WO2001075813A2
WO2001075813A2 PCT/IB2001/000543 IB0100543W WO0175813A2 WO 2001075813 A2 WO2001075813 A2 WO 2001075813A2 IB 0100543 W IB0100543 W IB 0100543W WO 0175813 A2 WO0175813 A2 WO 0175813A2
Authority
WO
WIPO (PCT)
Prior art keywords
information content
identification
identification system
token
content provider
Prior art date
Application number
PCT/IB2001/000543
Other languages
French (fr)
Other versions
WO2001075813A3 (en
Inventor
Iric Jacobus Niezen
Charl Johan Taljaard
Francesco Verardi
Original Assignee
Innovation Venture Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Innovation Venture Limited filed Critical Innovation Venture Limited
Priority to EP01915620A priority Critical patent/EP1275069A2/en
Priority to AU2001242700A priority patent/AU2001242700A1/en
Publication of WO2001075813A2 publication Critical patent/WO2001075813A2/en
Publication of WO2001075813A3 publication Critical patent/WO2001075813A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/23Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/27Individual registration on entry or exit involving the use of a pass with central registration

Definitions

  • This invention relates to an identification system and, more particularly, to an identification system which provides for regulated tagging of objects.
  • the invention extends further to a method of operation of the identification system
  • identification systems are known in the world today. These different identification systems vary widely in complexity and are based on different identification keys, ranging from bar codes which are used to identify various products on the shelves of stores, to International Standard Book Numbers (ISBN), to physical tags containing active or passive transponders which are attached to physical assets to be identified, and which are automatically detectable and recognisable by electronic means.
  • ISBN International Standard Book Numbers
  • a difficulty with these known prior art identification systems is that they are closed systems, which limits the use of such identification systems in different types of applications.
  • a further difficulty of such closed prior art identification systems is that they are usually expensive to implement as they require complex equipment to be purchased and installed.
  • an identification system comprising: an issuing facility operable to issue at least one unique identification token to an information content provider wishing to utilise the identification system; a register of issued unique identification tokens; an application facility configurable to contain information content in accordance with a desired use of the issued at least one identification token by the information content provider; and an access channel providing public access to the configured information content as a function of the at least one issued unique identification token.
  • the application facility to be a storage means for storing information provided by the information content provider, for the system to include a logging facility arranged to log instances of public access to the information content corresponding to the at least one unique identification token, and for the system to include further a reporting facility operable to provide feedback to the information content provider of all instances of public access to the information content corresponding to the at least one unique identification token
  • the access channel to be a public communication channel, in particular a public switched telephone network (PSTN), for the information content to be composed of text and graphics only, alternatively for the information content to be voice only, further alternatively a combination of both, for the information content to be accessible from a mobile communications device, and for the mobile communications device to be Wireless Application Protocol (WAP)-enabled.
  • PSTN public switched telephone network
  • WAP Wireless Application Protocol
  • the identification system to include a billing facility arranged to bill the information content provider in accordance with the use of the at least one unique identification token.
  • identification token to be identified by a unique numeric, alternatively alphanumeric string, for the identification token to be encoded, for the identification token to be encoded in any one of a transponder, a smart card memory, a barcode or braille characters.
  • the invention extends further to a method of operation of an identification system, comprising the steps of: issuing at least one unique identification token to an information content provider wishing to utilise the identification system; updating a register of issued unique identification tokens; configuring an application facility with information content in accordance with a desired use of the issued at least one identification token by the information content provider; and providing public access to the configured information content as a function of the at least one issued unique identification token.
  • the application facility by storing in a storage facility, information content provided by the information content provider, for the method to include the additional step of logging instances of public access to the stored information content corresponding to the at least one unique identification token, and for the method to also include the further step of providing feedback to the information content provider of all instances of public access to the information content corresponding to the at least one unique identification token.
  • the method to include a still further step of billing the information content provider in accordance with the use of the at least one unique identification token.
  • FIG.1 is a functional block diagram of an identification system according to the invention.
  • an identification system is indicated generally by reference numeral (1 ).
  • the identification system (1) includes an issuing facility (2) operable to issue one or more unique identification tokens to an information content provider wishing to utilise the identification system, a register (3) of issued unique identification tokens, and an application facility (4) configurable at the instance of the information content provider in accordance with a desired use of the issued unique identification tokens.
  • the system (1 ) includes further a communication channel (5) providing public access to the application facility, in the form of a Public Switched Telephone Network, which can be either a fixed network or a mobile network. Public access to the information content supplied by the content provider is keyed according to the identification tokens.
  • the system (1) also includes a logging facility (6) suitable for logging and recording any instances of public access to the information content in the application facility (4) corresponding to the issued unique identification token.
  • the system also incorporates a reporting facility (7) operable to provide feedback to the information content provider, at regular intervals, of all instances of public access to the information content corresponding to the issued unique identification token.
  • the system also includes a billing facility (8) arranged to bill the information content provider in accordance with the use of the issued unique identification token
  • an identification token comprises a unique numeric character string of any desired length.
  • the information content provider is an advertiser of goods or services.
  • the advertiser acquires a unique identification token from the issuing facility (2) and the register (3) of issued unique identification tokens is updated to reflect the fact that the particular issued identification token is active.
  • the information content provider provides suitable information content for configuration of the application facility (4).
  • the information content is keyed in the application facility (4) as corresponding to the particular issued unique identification token.
  • the information content provider provides the information content in accordance with the desired use thereof and may, for example, consist of a set of interactive text allowing a member of the public to obtain further information about the supplier's goods and services, and to order such goods or services "on-line" as is common in other on-line systems.
  • the unique identification token may be used in conjunction with a printed advertisement promoting the information content provider's goods or services.
  • a person perusing the advertisement will be invited to obtain further details by accessing the application facility (4) by means of the PSTN (5) and submitting in the unique identification token contained in the printed advertisement. Upon doing so, the person is led through the interactive steps in the manner outlined above.
  • the information content provider is billed by the billing facility (8) in accordance with the number of accesses made by members of the public to the application facility on the basis of the particular unique issued identification token.
  • the information content provider may, of course acquire any number of unique identification tokens and utilise them with different advertisements relating to different goods or services as desired.
  • the second application relates to the provision of a lost key return service.
  • the provider of such a service acquires any number, say 100, of unique identification tokens from the issuing facility (2) and the register (3) is updated to reflect an active state of these identification tokens.
  • the service provider marks each one of 100 key rings with one of the unique identification tokens.
  • the information content supplied in this application is the same in respect of all 100 unique identification tokens, namely a voice message inviting a caller to contact a telephone number of the service provider.
  • a member of the public finding a set of lost keys having such a marked keyring can access the application facility (4) and submit the unique identification token reflected on the keyring. Upon doing so, the member of the public will hear the voice message inviting him to call the service provider and report the finding of the keys.
  • the service provider who will have maintained his own register of subscribers and their corresponding allocated unique identification tokens, will be able to identify the owner of the lost keys and arrange for their return, thus maintaining the anonymity of the subscribers from the finder of the keys.
  • the billing facility (8) may be required to bill the information content provider on the basis of both a periodic subscription and the number of times the application facility is accessed by members of the public.
  • the identification token may take many forms.
  • the identification token may be an alphanumeric, as opposed to an numeric character string.
  • the identification token may be stored in an encoded form in any one of a transponder, a smart card memory, a barcode or braille characters
  • different communication channels (5) such as the Internet, may be used to access the application facility (4), other than the fixed or mobile PSTN.
  • a closed communication channel (5) such as a low-earth orbit satellite communication network may be used to access the application facility (4), instead of the fixed or mobile PSTN.
  • the information content provider may distribute an issued unique identification token via well known transmission paths such as TV broadcasting to a domestic TV set-top-box (STB) or the like. Then by using well known bi-directional communication linking such as infra-red or Bluetooth standards, the STB may interact with the application facility (4) via a mobile communications device such as a mobile phone. Such interaction may include submission of the unique identification token to the application facility (4).
  • STB TV set-top-box
  • public access to the application facility (4) may be by means of keyboard input or by means of voice recognition technology, which is well- known in the art.
  • the content provided by the information content provider may be structured in different layers, but the content provider may wish to have only one primary identification token to access the content.
  • the identification tokens may be issued as a multilevel hierarchy of linked primary and secondary tokens.
  • An example of an application of such a multilevel token hierarchy is the on-line publication of examination results. A user is able to access a database of examination results on the basis of a single primary identification token, while a secondary token is required to access the particular user's own examination results. It will be appreciated by those skilled in the art that the use of menu selection in this application is impractical.
  • the identification tokens to be used to restrict access to the information content. This can be achieved by issuing an identification token to only a limited number of users, or by allowing access to the information content only at specific times.
  • the identification token could be associated with a personal identification code (PIN) to legislate access to certain portion of the information content. For example, a manufacturer may issue an identification token to the public to allow access to information about their range of products. However, only appointed dealers are issued with an additional PIN code that allows access to the associated price list.
  • PIN personal identification code
  • the invention therefore provides an effective, inexpensive and open identification system (1) in which a common system architecture is employed to host a plurality of different identification applications thereon.

Abstract

An identification system comprises an issuing facility operable to issue a unique identification token to an information content provider wishing to utilise the identification system, and an application facility configurable to contain information content in accordance with a desired use of the issued identification content provider. The identification system includes a register of issued identification tokens, and an access channel providing public access to the configured information content as a function of the issued unique identification token.

Description

IDENTIFICATION SYSTEM AND METHOD OF OPERATION THEREOF
FIELD OF THE INVENTION
This invention relates to an identification system and, more particularly, to an identification system which provides for regulated tagging of objects. The invention extends further to a method of operation of the identification system
BACKGROUND TO THE INVENTION
Many identification systems are known in the world today. These different identification systems vary widely in complexity and are based on different identification keys, ranging from bar codes which are used to identify various products on the shelves of stores, to International Standard Book Numbers (ISBN), to physical tags containing active or passive transponders which are attached to physical assets to be identified, and which are automatically detectable and recognisable by electronic means.
A difficulty with these known prior art identification systems is that they are closed systems, which limits the use of such identification systems in different types of applications. A further difficulty of such closed prior art identification systems is that they are usually expensive to implement as they require complex equipment to be purchased and installed.
OBJECT OF THE INVENTION
It is an object of the invention to provide an identification system, and a method of operation thereof which will, at least partially, alleviate the abovementioned difficulties and disadvantages. SUMMARY OF THE INVENTION
In accordance with this invention there is provided an identification system, comprising: an issuing facility operable to issue at least one unique identification token to an information content provider wishing to utilise the identification system; a register of issued unique identification tokens; an application facility configurable to contain information content in accordance with a desired use of the issued at least one identification token by the information content provider; and an access channel providing public access to the configured information content as a function of the at least one issued unique identification token.
Further features of the invention provide for the application facility to be a storage means for storing information provided by the information content provider, for the system to include a logging facility arranged to log instances of public access to the information content corresponding to the at least one unique identification token, and for the system to include further a reporting facility operable to provide feedback to the information content provider of all instances of public access to the information content corresponding to the at least one unique identification token
Still further features of the invention provide for the access channel to be a public communication channel, in particular a public switched telephone network (PSTN), for the information content to be composed of text and graphics only, alternatively for the information content to be voice only, further alternatively a combination of both, for the information content to be accessible from a mobile communications device, and for the mobile communications device to be Wireless Application Protocol (WAP)-enabled. Yet further features of the invention provide for the identification system to include a billing facility arranged to bill the information content provider in accordance with the use of the at least one unique identification token.
There is further provided for the identification token to be identified by a unique numeric, alternatively alphanumeric string, for the identification token to be encoded, for the identification token to be encoded in any one of a transponder, a smart card memory, a barcode or braille characters.
The invention extends further to a method of operation of an identification system, comprising the steps of: issuing at least one unique identification token to an information content provider wishing to utilise the identification system; updating a register of issued unique identification tokens; configuring an application facility with information content in accordance with a desired use of the issued at least one identification token by the information content provider; and providing public access to the configured information content as a function of the at least one issued unique identification token.
There is further provided for configuring the application facility by storing in a storage facility, information content provided by the information content provider, for the method to include the additional step of logging instances of public access to the stored information content corresponding to the at least one unique identification token, and for the method to also include the further step of providing feedback to the information content provider of all instances of public access to the information content corresponding to the at least one unique identification token.
There is still further provided for accessing the information content corresponding to the at least one unique identification token by means of a public communication channel, and for accessing the information content along the public communication channel from a mobile communications device.
There is yet further provided for the method to include a still further step of billing the information content provider in accordance with the use of the at least one unique identification token.
BRIEF DESCRIPTION OF THE DRAWINGS
A preferred embodiment of the invention is described below, by way of example only, and with reference to the accompanying drawings, in which:
FIG.1 is a functional block diagram of an identification system according to the invention.
DETAILED DESCRIPTION OF THE INVENTION
Referring to Figure 1 , an identification system is indicated generally by reference numeral (1 ).
The identification system (1) includes an issuing facility (2) operable to issue one or more unique identification tokens to an information content provider wishing to utilise the identification system, a register (3) of issued unique identification tokens, and an application facility (4) configurable at the instance of the information content provider in accordance with a desired use of the issued unique identification tokens. The system (1 ) includes further a communication channel (5) providing public access to the application facility, in the form of a Public Switched Telephone Network, which can be either a fixed network or a mobile network. Public access to the information content supplied by the content provider is keyed according to the identification tokens. The system (1) also includes a logging facility (6) suitable for logging and recording any instances of public access to the information content in the application facility (4) corresponding to the issued unique identification token. The system also incorporates a reporting facility (7) operable to provide feedback to the information content provider, at regular intervals, of all instances of public access to the information content corresponding to the issued unique identification token.
The system also includes a billing facility (8) arranged to bill the information content provider in accordance with the use of the issued unique identification token
In this embodiment, an identification token comprises a unique numeric character string of any desired length.
The use of the invention is advantageously described with reference to different applications of the identification system which, it is to be clearly understood, are intended to be illustrative examples, and not limiting to the scope of the invention in any way.
In the first application, the information content provider is an advertiser of goods or services. The advertiser acquires a unique identification token from the issuing facility (2) and the register (3) of issued unique identification tokens is updated to reflect the fact that the particular issued identification token is active. The information content provider provides suitable information content for configuration of the application facility (4). The information content is keyed in the application facility (4) as corresponding to the particular issued unique identification token. The information content provider provides the information content in accordance with the desired use thereof and may, for example, consist of a set of interactive text allowing a member of the public to obtain further information about the supplier's goods and services, and to order such goods or services "on-line" as is common in other on-line systems. In this application the unique identification token may be used in conjunction with a printed advertisement promoting the information content provider's goods or services. A person perusing the advertisement will be invited to obtain further details by accessing the application facility (4) by means of the PSTN (5) and submitting in the unique identification token contained in the printed advertisement. Upon doing so, the person is led through the interactive steps in the manner outlined above.
Details of all accesses by members of the public to the application facility (4) on the basis of this particular unique identification token are logged by the logging facility (6) and reported to the information content provider at regular reporting intervals by the reporting facility (7). This feedback allows the information content provider to monitor the success, or otherwise of his advertising or promotional campaign and to adapt it to enhance its effectiveness, or to terminate it altogether if desired results are not being achieved.
The information content provider is billed by the billing facility (8) in accordance with the number of accesses made by members of the public to the application facility on the basis of the particular unique issued identification token.
The information content provider may, of course acquire any number of unique identification tokens and utilise them with different advertisements relating to different goods or services as desired.
The second application relates to the provision of a lost key return service. The provider of such a service acquires any number, say 100, of unique identification tokens from the issuing facility (2) and the register (3) is updated to reflect an active state of these identification tokens. The service provider then marks each one of 100 key rings with one of the unique identification tokens. The information content supplied in this application is the same in respect of all 100 unique identification tokens, namely a voice message inviting a caller to contact a telephone number of the service provider.
A member of the public finding a set of lost keys having such a marked keyring can access the application facility (4) and submit the unique identification token reflected on the keyring. Upon doing so, the member of the public will hear the voice message inviting him to call the service provider and report the finding of the keys. The service provider who will have maintained his own register of subscribers and their corresponding allocated unique identification tokens, will be able to identify the owner of the lost keys and arrange for their return, thus maintaining the anonymity of the subscribers from the finder of the keys.
In this particular application of the identification system (1), the number of accesses to the application facility (4) by members of the public is expected to be low, as loss of keys happens infrequently. Thus the billing facility (8) may be required to bill the information content provider on the basis of both a periodic subscription and the number of times the application facility is accessed by members of the public.
Numerous modifications are possible to this invention without departing from the scope of the invention. In particular, the identification token may take many forms. In particular, the identification token may be an alphanumeric, as opposed to an numeric character string. Further, the identification token may be stored in an encoded form in any one of a transponder, a smart card memory, a barcode or braille characters In addition, different communication channels (5), such as the Internet, may be used to access the application facility (4), other than the fixed or mobile PSTN. Alternatively, a closed communication channel (5), such as a low-earth orbit satellite communication network may be used to access the application facility (4), instead of the fixed or mobile PSTN. Further, the information content provider may distribute an issued unique identification token via well known transmission paths such as TV broadcasting to a domestic TV set-top-box (STB) or the like. Then by using well known bi-directional communication linking such as infra-red or Bluetooth standards, the STB may interact with the application facility (4) via a mobile communications device such as a mobile phone. Such interaction may include submission of the unique identification token to the application facility (4).
Still further, public access to the application facility (4) may be by means of keyboard input or by means of voice recognition technology, which is well- known in the art.
Yet further, the content provided by the information content provider may be structured in different layers, but the content provider may wish to have only one primary identification token to access the content. In such an application, the identification tokens may be issued as a multilevel hierarchy of linked primary and secondary tokens. An example of an application of such a multilevel token hierarchy is the on-line publication of examination results. A user is able to access a database of examination results on the basis of a single primary identification token, while a secondary token is required to access the particular user's own examination results. It will be appreciated by those skilled in the art that the use of menu selection in this application is impractical.
There is further provided for the identification tokens to be used to restrict access to the information content. This can be achieved by issuing an identification token to only a limited number of users, or by allowing access to the information content only at specific times. Additionally, the identification token could be associated with a personal identification code (PIN) to legislate access to certain portion of the information content. For example, a manufacturer may issue an identification token to the public to allow access to information about their range of products. However, only appointed dealers are issued with an additional PIN code that allows access to the associated price list.
The invention therefore provides an effective, inexpensive and open identification system (1) in which a common system architecture is employed to host a plurality of different identification applications thereon.

Claims

1. An identification system, comprising: an issuing facility operable to issue at least one unique identification token to an information content provider wishing to utilise the identification system; a register of issued unique identification tokens; an application facility configurable to contain information content in accordance with a desired use of the issued at least one identification token by the information content provider; and an access channel providing public access to the configured information content as a function of the at least one issued unique identification token.
2. An identification system as claimed in claim 1 in which the application facility to be a storage means for storing information provided by the information content provider
3. An identification system as claimed in either one of claims 1 or 2 which includes a logging facility arranged to log instances of public access to the information content corresponding to the at least one unique identification token
4. An identification system as claimed in claim 3 which includes a reporting facility operable to provide feedback to the information content provider of all instances of public access to the information content corresponding to the at least one unique identification token
5. An identification system as claimed in any one of the preceding claims in which the access channel to be a public communication channel
6. An identification system as claimed in claim 5 in which the public communication channel is a public switched telephone network (PSTN)
7. An identification system as claimed in any one of the preceding claims in which for the information content to be composed of text and graphics only
8. An identification system as claimed in any one of claims 1 to 6 in which the information content to be voice only
9. An identification system as claimed in any one of claims 1 to 6 in which the information content is a combination of text, graphics and voice.
10 An identification system as claimed in any one of the preceding claims in which the information content to be accessible from a mobile communications device
11. An identification system as claimed in claim 10 in which the mobile communications device to be Wireless Application Protocol (WAP)- enabled.
12 An identification system as claimed in any one of the preceding claims which includes a billing facility arranged to bill the information content provider in accordance with the use of the at least one unique identification token.
13 An identification system as claimed in any one of the preceding claims in which the identification token to be identified by a unique numeric string.
14. An identification system as claimed in any one of claims 1 to
12 in which the identification token is identified by a unique alphanumeric string.
15 An identification system as claimed in any one of the preceding claims in which the identification token to be encoded.
16 An identification system as claimed in claim 15 in which the identification token to be encoded in any one of a transponder, a smart card memory, a barcode or braille characters.
17 A method of operation of an identification system, comprising the steps of: issuing at least one unique identification token to an information content provider wishing to utilise the identification system; updating a register of issued unique identification tokens; configuring an application facility with information content in accordance with a desired use of the issued at least one identification token by the information content provider; and providing public access to the configured information content as a function of the at least one issued unique identification token.
18 A method as claimed in claim 17 in which the application facility is configured by storing in a storage facility, information content provided by the information content provider
19. A method as claimed in either one of claims 17 or 18 which includes the additional step of logging instances of public access to the stored information content corresponding to the at least one unique identification token
20. A method as claimed in claim 19 which includes the further step of providing feedback to the information content provider of all instances of public access to the information content corresponding to the at least one unique identification token.
21. A method as claimed in any one of claims 17 to 20 in which the information content corresponding to the at least one unique identification token is accessed by means of a public communication channel
22. A method as claimed in claim 21 in which the information content along the public communication channel from a mobile communications device.
23. A method as claimed in any one of claims 17 to 22 which includes step of billing the information content provider in accordance with the use the at least one unique identification token.
PCT/IB2001/000543 2000-04-03 2001-04-02 Identification system and method of operation thereof WO2001075813A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP01915620A EP1275069A2 (en) 2000-04-03 2001-04-02 Identification system and method of operation thereof
AU2001242700A AU2001242700A1 (en) 2000-04-03 2001-04-02 Identification system and method of operation thereof

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB0008136.4 2000-04-03
GBGB0008136.4A GB0008136D0 (en) 2000-04-03 2000-04-03 Identification system and method of operation thereof

Publications (2)

Publication Number Publication Date
WO2001075813A2 true WO2001075813A2 (en) 2001-10-11
WO2001075813A3 WO2001075813A3 (en) 2002-05-16

Family

ID=9889079

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2001/000543 WO2001075813A2 (en) 2000-04-03 2001-04-02 Identification system and method of operation thereof

Country Status (5)

Country Link
EP (1) EP1275069A2 (en)
AU (1) AU2001242700A1 (en)
GB (1) GB0008136D0 (en)
WO (1) WO2001075813A2 (en)
ZA (1) ZA200208926B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007064896A3 (en) * 2005-12-01 2007-11-22 Shahriar Sarkeshik Data exchange system and method

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4412727A1 (en) * 1994-04-13 1995-10-26 Siemens Ag Calculation of charges for mobile telephones
WO1998026571A2 (en) * 1996-12-11 1998-06-18 At & T Corp. Method and apparatus for secure and auditable metering over a communications network
WO1998059309A1 (en) * 1997-06-23 1998-12-30 One River Worldtrek, Inc. A cooperative system for measuring electronic media
WO1999012308A1 (en) * 1997-09-04 1999-03-11 Gtech Corporation Technique for secure network transactions
WO1999013423A1 (en) * 1997-09-11 1999-03-18 Narrative Communications Corporation Tracking user micro-interactions with web page advertising
US5937392A (en) * 1997-07-28 1999-08-10 Switchboard Incorporated Banner advertising display system and method with frequency of advertisement control
EP0951191A1 (en) * 1998-04-16 1999-10-20 Swisscom AG Method for inputting codes of orders in a terminal
US5978773A (en) * 1995-06-20 1999-11-02 Neomedia Technologies, Inc. System and method for using an ordinary article of commerce to access a remote computer
US6006197A (en) * 1998-04-20 1999-12-21 Straightup Software, Inc. System and method for assessing effectiveness of internet marketing campaign

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4271352A (en) * 1979-05-07 1981-06-02 Thomas Lon G Lost personal accessory return method and article
US4650219A (en) * 1985-04-15 1987-03-17 Malcolm Sigman Child I.D. system
CN1095141C (en) * 1994-12-02 2002-11-27 株式会社日立制作所 Electronic money recovering system

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4412727A1 (en) * 1994-04-13 1995-10-26 Siemens Ag Calculation of charges for mobile telephones
US5978773A (en) * 1995-06-20 1999-11-02 Neomedia Technologies, Inc. System and method for using an ordinary article of commerce to access a remote computer
WO1998026571A2 (en) * 1996-12-11 1998-06-18 At & T Corp. Method and apparatus for secure and auditable metering over a communications network
WO1998059309A1 (en) * 1997-06-23 1998-12-30 One River Worldtrek, Inc. A cooperative system for measuring electronic media
US5937392A (en) * 1997-07-28 1999-08-10 Switchboard Incorporated Banner advertising display system and method with frequency of advertisement control
WO1999012308A1 (en) * 1997-09-04 1999-03-11 Gtech Corporation Technique for secure network transactions
WO1999013423A1 (en) * 1997-09-11 1999-03-18 Narrative Communications Corporation Tracking user micro-interactions with web page advertising
EP0951191A1 (en) * 1998-04-16 1999-10-20 Swisscom AG Method for inputting codes of orders in a terminal
US6006197A (en) * 1998-04-20 1999-12-21 Straightup Software, Inc. System and method for assessing effectiveness of internet marketing campaign

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
COOPER L F: "More than just hits Web advertising" INFORMATIONWEEK, MANHASSET, NY, US, no. 608, 2 December 1996 (1996-12-02), page 63,68,72 XP002082816 ISSN: 8750-6874 *
See also references of EP1275069A2 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007064896A3 (en) * 2005-12-01 2007-11-22 Shahriar Sarkeshik Data exchange system and method

Also Published As

Publication number Publication date
AU2001242700A1 (en) 2001-10-15
EP1275069A2 (en) 2003-01-15
ZA200208926B (en) 2004-02-17
GB0008136D0 (en) 2000-05-24
WO2001075813A3 (en) 2002-05-16

Similar Documents

Publication Publication Date Title
US10726656B2 (en) Identification verification system
CN1427977B (en) Method for attaching authentication bar code and authentication method
US7183925B2 (en) Interactive system using tags
US6766302B2 (en) Method and apparatus for advertisement
US5979757A (en) Method and system for presenting item information using a portable data terminal
US7634295B2 (en) Communication system, settlement management apparatus and method, portable information terminal and information processing method, and program
US7991644B2 (en) Systems and methods for automated mass media commerce
US7107221B1 (en) Method and system for presenting item information using a portable data terminal
JP4158370B2 (en) Coupon information issuing system and display system
US20140122205A1 (en) Management of coupons used for purchasing items of goods
US20010051900A1 (en) Interactive display
CN101802855A (en) Method and apparatus for distribution and personalization of e-coupons
US20010034659A1 (en) Simplified method and system for e-commerce operable in on-line and off -line modes
US20020046040A1 (en) Information and communication system
JP2003196529A (en) Right information providing system, its method, and computer program for realizing it
JP2009053837A (en) Cash register system and member registration server
AU785350B2 (en) Method and system for processing and using information
EP1087318A2 (en) Electronic redeeming of coupons and product discounts utilizing a networked products database
EP1275069A2 (en) Identification system and method of operation thereof
US20110072100A1 (en) Method for Communicating at Least One Targeted Message from a Service Provider to a User of a Portable Terminal
JP2005250665A (en) Customer registering system
KR20000018077A (en) research system using radio transmeter
EP3594883A1 (en) System and method for digital pass transactions
JP2009169838A (en) Questionnaire statistical system
WO2004010361A1 (en) Method for marketing through label lottery

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2001915620

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2001915620

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWR Wipo information: refused in national office

Ref document number: 2001915620

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2001915620

Country of ref document: EP