WO2003054671A1 - Position based copy protection - Google Patents

Position based copy protection Download PDF

Info

Publication number
WO2003054671A1
WO2003054671A1 PCT/SE2002/002274 SE0202274W WO03054671A1 WO 2003054671 A1 WO2003054671 A1 WO 2003054671A1 SE 0202274 W SE0202274 W SE 0202274W WO 03054671 A1 WO03054671 A1 WO 03054671A1
Authority
WO
WIPO (PCT)
Prior art keywords
position data
installation
control device
installation control
software element
Prior art date
Application number
PCT/SE2002/002274
Other languages
French (fr)
Inventor
Henrik Groth
Peter Carlsson
Original Assignee
Telia Ab (Publ)
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telia Ab (Publ) filed Critical Telia Ab (Publ)
Priority to AU2002360232A priority Critical patent/AU2002360232A1/en
Priority to EP20020795469 priority patent/EP1466230A1/en
Publication of WO2003054671A1 publication Critical patent/WO2003054671A1/en
Priority to NO20042186A priority patent/NO20042186L/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • H04W48/04Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • H04W8/24Transfer of terminal data
    • H04W8/245Transfer of terminal data from a network towards a terminal

Definitions

  • the present invention relates to methods and devices for position based copy protection for digital material, for instance computer programs, media recordings, games etc.
  • Digital material can be stored on the hard disk of a computer or other accessible memory, but also on more common portable storing media such as CD, MD or 3,5" diskette. If, for instance, a computer program shall be used by a user, is normally required that the user at least the first time loads down the program into a computer, for instance from a storing carrier such as a CD- ROM or by direct transmission to the computer from a server via a data communication network such as Internet. Once stored on one to the computer connected memory, an installation normally has to be made, at which the computer program is unpacked and stored in a suitable way before the user can execute the program by means of his/her computer.
  • Encryption is impaired by two problems; firstly that pirate copiers historically seen always have found different ways to break/force the encryption, that is, get hold of the key without paying for it, and secondly, as digital media is concerned, when once a single legitimate copy with a certain content has been decrypted, the pirate copier can produce an unlimited number of copies from the decrypted copy.
  • WO 00/57376 by Reeder and others a security system is described in which remote control center is connected via a communication network to local control units.
  • a computer can be connected to a local control unit arranged in, or at, a computer, and which blocks the computer from use.
  • a releasing code can be transmitted by said control center to the control unit to make use of the computer possible, depending on established geographical position for the to the computer connected control unit, so that the computer can be blocked if it is moved from indicated place.
  • WO 00/11583 by Hansson and others and EP 997808 by Hastings and others describe other solutions for computer security, at which a user's access to stored data is controlled depending on specified geographical position for the user's computer .
  • JP 04-118740 by Yukihiro a solution is described for not permitted use of a computer terminal by one to the terminal user belonging directory being checked regarding in that indicated position for the user. Further, the position of the terminal is found out/positioned and its position is compared with in the directory indicated position, and use of the computer terminal is after that allowed depending on said comparison.
  • One aim with the present invention consequently is to offer a solution for copy protection for digital material which overcomes the problems with known technology.
  • the present invention fulfils above mentioned aim by offering a solution for position controlled copy protection of a software element which aims at the installation of a software element.
  • the present invention at that includes a method including the steps to initiate in a computer an installation program for the software element by input of indicated position data and an address code relating to a device which can be positioned; positioning said device to get detected position data for the device; compare indicated position data with- detected position data; and acknowledge the installation of the software element in the computer depending on said comparison.
  • the invention further relates to a computer program product for an installation control device, arranged to allow or deny installation of a software element according to above specified method.
  • the initiation of the installation program is made by an authorized user of the software element and who has access to said device.
  • the user transmits said indicated position data and address code to an installation control device, which installation control device handles said positioning.
  • said installation control device handles said positioning by means of one for positioning arranged network, which network can be a mobile telephone network, or for instance a satellite network.
  • Said installation control device preferably approves finishing of the installation if presented position data- atch with detected position data, with predetermined accuracy.
  • said computer includes said device, which device is adapted to communicate with said installation control device over a communicating network for transmission of said indicated position data and address code .
  • said device includes one from the computer separate communication terminal, for instance a mobile telephone.
  • an identification code is stored for said software element in a memory in said installation control device together with said indicated position data and said address code, at which re-installation of said software element is allowed if said address code and current position data are indicated together with said identification code; indicated and by the installation control device new detected current position data match; and indicated identification code matches with in said memory stored identification code related to indicated address code.
  • the present invention further relates to a computer program product for an installation control device, including computer program code arranged to be executed in the installation control device and at that cause the installation control device to execute the steps to:
  • Different embodiments of the computer program product further includes means to execute the in above mentioned method included steps.
  • Figure 1 shows a flow chart over the comprehensive method for the present invention
  • Figure 2 shows included units in a first embodiment of the invention
  • Figure 3 shows included units in a second embodiment of the invention.
  • the invention is intended to be used in an arrangement/ device where the digital material shall be used in combination with a unit which can be positioned by present and/or future mobile positioning technologies, such as CGI+TA, E-OTD, GPS and A-GPS.
  • the invention is a method which connects/associates a digital material with a user's position at installation of a software element which represents the digital material. The user's position at that is established/found out via one or more wireless mobile networks, for instance GSM, GPS, UMTS.
  • the procedure for the invention can be described in three steps; connect material, indicate position and check position. Depending on the result of the last mentioned step the finishing of the installation is approved.
  • Figure 1 a flow chart over over these comprehensive steps which the procedure according to the present invention includes is shown.
  • the address code can relate to the telephone number to a one-time terminal which is delivered with or in connecting to the software element, which a such can be delivered stored on a carrier, for instance a CD ROM, or be transmitted via a data communication network from a file server.
  • the address code is in alternative embodiments the network address for a terminal in a data communication network or the user's own mobile telephone number.
  • the procedure is associated to the address code in so far as further installation or use requires that the address code cannot be changed, with the aim to minimize the risk of illegal use .
  • Position via map gives the user a possibility to click on a map and zoom to the area where he/she is.
  • Position via address does the user provide by indicating country, zip code and address for the district where he/she is.
  • Position indication by use of map or address requires utilization of means to derive the position in geographical coordinates on basis of by the user indicated position data. The expert in the field realizes that a number of different systems are available for this purpose, and these are for that reason not described here.
  • Position via coordinates the user can utilize if he/she has access to the coordinates for the position where he/she is at for the time being.
  • an installation control function attends to that the unit for which the user has indicated the position is positioned, that is the position is found out, and at that checks if the user has indicated a position which matches with at the positioning detected position. If wrong position has been indicated, the user is informed about this and the installation is canceled. In other case, the software is installed in required way.
  • FIG. 2 the arrangement for a first embodiment of the invention is shown.
  • a user 1 shall install computer program or software element on a computer 2.
  • the computer program has in the shown example been transmitted to the user stored on a carrier 3, for instance a diskette, but may/can in alternative embodiments be transmitted over a data communication network 4 to the computer 2 from a storing medium (not shown) connected to the network 4.
  • the supplier has enclosed a one-time telephone 5, for instance a GSM-telephone .
  • the computer program which shall be installed includes means for position-based installation.
  • the user When the installation of the computer program in the computer 2 is started up, the user is requested to, to the installation program, indicate the address code, that is, the mobile telephone number, which is associated/connected to the one-time telephone 5. Further the user is requested to indicate the geographical place where he/she is. This can be done in different ways, as has previously been described. For instance does the user indicate his/her position for the installation program by clicking on a map which is shown on the screen 6 of the computer 2. The position on the map which the user has defined, at this constitutes the user's indicated position data.
  • the installation program after that transmits information about the indicated place, that is the position data, together with the address code, that is the mobile telephone number, to an installation control device 7 in form of one with adapted software equipped server 7 via suitable data transmission technology.
  • Such transmission technology can, as in the illustrated example, be a connection to a data communication network 4, for instance Internet.
  • the server 7 includes means to execute positioning of the mobile telephone 5. This can be done by communication with satellite positioning system such as GPS, or as in the illustrated embodiment in cooperation with the mobile telephone network 8 in which the one-time telephone is arranged to operate.
  • Different technologies to position mobile terminals in mobile telephone systems are known, of which some have been mentioned above, and common to them is that they utilize the signal exchange between the terminal 5 and a plurality of base stations 9,10,11 in the network to determine/find out the position of the mobile 5.
  • the server 7 at that receives/obtains position data for the mobile 5. If the indicated position data do not match in format with the detected position data, the indicated position data are converted to corresponding format as the format of the detected position data, or vice versa, preferably to geo-coordinates . If the position has been indicated by the user 1 on a map, as has earlier been mentioned, a suitable map database system can be used to obtain the geo-ccordinates from a map database 12.
  • indicated position data are compared with detected position data which reflect the current position of the mobile telephone 5. If the positions match, the user can finish the installation of the software.
  • the server 7 transmits one for the purpose suitable signal to the computer 2, which signal is interpreted by the installation program which after that allows the installation to be finished.
  • FIG 3 an alternative example of an embodiment of the present invention is shown.
  • the elements which are the same in Figure 1 and 2 also have the same designations.
  • a user 1 shall install a computer program or software element on a hand computer 13.
  • the computer program has in the shown example been transmitted wirelessly to the hand computer 13 via suitable carrier 3, for instance a radio carrier in a WLAN, from a source 15, in the exemplified case a base station 15 in said WLAN.
  • the hand computer 13 also includes means for communication in a communication network in which the hand computer can be positioned, for instance said WLAN and/or a mobile telephone network 8.
  • the computer program which shall be installed includes means for position based installation.
  • the user When the installation of the computer program in the computer 13 is started, the user is requested to, to the installation program, indicate the address code which is associated/connected to the hand computer 13, that is, its address in WLAN or its mobile telephone number in the mobile network 8. Further, the user is requested to indicate the geographical place where he/she is. This can be done in different ways, as has earlier been described. For instance does the user indicate to the installation program his/her current address, in form of country, city/town an postal address. The address which the user 1 has defined at that constitutes the user's 1 indicated position data.
  • the installation program after that transmits information about the indicated place, that is the position data, together with -the address code to a -server 7 via suitable data transmission technology, for instance over said WLAN or mobile telephone system 8.
  • the server 7 includes means to execute positioning of the hand computer 13. This can, according to above, be done by communication with satellite positioning system such as GPS, or in cooperation with said WLAN, or the mobile telephone network 8.
  • the server 7 at that receives/obtains detected position data for the hand computer 13. If the indicated position data do not match in format with the detected position data, the indicated position data are converted to corresponding format as the format for the detected position data, or vice versa, preferably to geo-coordinates . If the position data has been indicated by the user 1 in form of an address, a suitable address database system can be used to obtain the geo-coordinates from an address database 16.
  • indicated position data are compared with detected position data which reflect the current position of the hand computer 13. If the positions match, the user can finish the installation of the software.
  • the server 7 transmits one for the purpose suitable signal to the hand computer 13, which signal is interpreted by the installation program which after that allows that the installation is finished.
  • FIG. 7 is a block diagram illustrating an identification code for a piece of software element.
  • FIG. 7 is a block diagram illustrating an identification code for a piece of software element.
  • FIG. 7 is a block diagram illustrating an identification code for a piece of software element.
  • FIG. 7 is a block diagram illustrating an identification code for said software element.
  • the invention consequently is characterized in a method which increases the security at installation of software.
  • the method connects/associates the installation and the use of a software to a specific place.
  • the installation of the software can only be made by the one who knows the position of the to the software associated/connected unit.

Abstract

Method and device for position controlled copy protection of a software element, in which the method includes the steps to, in a computer, initiate an installation program for the software element by input of indicated position data and an address code relating to a device which can be positioned; position said device to obtain detected position data for the device; compare indicated position data with detected position data; and approve the installation of the software element in the computer depending on said comparison. An advantage with the indicated solution is that the copy protection according to the invention is efficient directly at installation of a software element, and therefore does not allow unallowed access to the digital material which the software element represents for subsequent copying.

Description

POSITION BASED COPY PROTECTION
TECHNICAL FIELD The present invention relates to methods and devices for position based copy protection for digital material, for instance computer programs, media recordings, games etc.
PRIOR ART Since several years the major part of the volume of computer programs, music, video, TV-games etc, which earlier was distributed on analog media, has been replaced by digital media. Digital material can be stored on the hard disk of a computer or other accessible memory, but also on more common portable storing media such as CD, MD or 3,5" diskette. If, for instance, a computer program shall be used by a user, is normally required that the user at least the first time loads down the program into a computer, for instance from a storing carrier such as a CD- ROM or by direct transmission to the computer from a server via a data communication network such as Internet. Once stored on one to the computer connected memory, an installation normally has to be made, at which the computer program is unpacked and stored in a suitable way before the user can execute the program by means of his/her computer.
Even with analog media, for instance vinyl records and VHS- cassettes, illegal copying was a big problem for the music and film industry, even if an illegal copy of, for instance, an LP-record to a cassette tape never will have the same quality as the original recording, due to the addition of noise a the copying process. By the introduction of digital distribution media, these problems will be more and more serious, since the copies are identical with the original and have perfect quality. For that reason the problems with noise do no longer exist, which makes it possible to mass distribute a copy which can be obtained from the end of a chain of sequential illegal copying. Consequently, illegal copies are a serious threat to distributors of digital media in many different fields. The music industry has been "taken by surprise by the potential of the MP3-format, which makes distribution of music recordings over Internet possible without generating income to the recording companies . Another field of business within which there are big problems with illegal copying concerns the computer program manufacturers. This applies both to programs which are intended for use at offices and games developed for personal computers. One way of preventing that certain information is discovered and recreated by anybody else than the intended receiver, is to use some kind of encryption technology. Encryption, however, is impaired by two problems; firstly that pirate copiers historically seen always have found different ways to break/force the encryption, that is, get hold of the key without paying for it, and secondly, as digital media is concerned, when once a single legitimate copy with a certain content has been decrypted, the pirate copier can produce an unlimited number of copies from the decrypted copy.
One way to secure that correct user utilizes a software is to connect/associate the using to the user' s geographical position. In WO 00/57376 by Reeder and others a security system is described in which remote control center is connected via a communication network to local control units. For instance a computer can be connected to a local control unit arranged in, or at, a computer, and which blocks the computer from use. A releasing code can be transmitted by said control center to the control unit to make use of the computer possible, depending on established geographical position for the to the computer connected control unit, so that the computer can be blocked if it is moved from indicated place.
WO 00/11583 by Hansson and others and EP 997808 by Hastings and others describe other solutions for computer security, at which a user's access to stored data is controlled depending on specified geographical position for the user's computer .
In JP 04-118740 by Yukihiro a solution is described for not permitted use of a computer terminal by one to the terminal user belonging directory being checked regarding in that indicated position for the user. Further, the position of the terminal is found out/positioned and its position is compared with in the directory indicated position, and use of the computer terminal is after that allowed depending on said comparison.
SUMMARY OF THE INVENTION All of the above specified solutions are aimed at control of use or access of data depending on position of the user's computer. However, it would be desirable to have possibility to attach the access to digital material to the user himself/herself, to secure that illegal copying is not made which makes the material available/accessible to other users .
One aim with the present invention consequently is to offer a solution for copy protection for digital material which overcomes the problems with known technology.
The present invention fulfils above mentioned aim by offering a solution for position controlled copy protection of a software element which aims at the installation of a software element. The present invention at that includes a method including the steps to initiate in a computer an installation program for the software element by input of indicated position data and an address code relating to a device which can be positioned; positioning said device to get detected position data for the device; compare indicated position data with- detected position data; and acknowledge the installation of the software element in the computer depending on said comparison. The invention further relates to a computer program product for an installation control device, arranged to allow or deny installation of a software element according to above specified method.
One advantage with the presented solution is that the copy protection according to the invention is efficient directly at installation of a software element, and for that reason does not allow not permitted access to the digital material which the software element represents for subsequent copying. Thus neither possibility is provided to access to the keys which possibly have been used to encrypt the material before the installation has been accepted.
According to one embodiment the initiation of the installation program is made by an authorized user of the software element and who has access to said device. Preferably the user transmits said indicated position data and address code to an installation control device, which installation control device handles said positioning. In different embodiments said installation control device handles said positioning by means of one for positioning arranged network, which network can be a mobile telephone network, or for instance a satellite network. Said installation control device preferably approves finishing of the installation if presented position data- atch with detected position data, with predetermined accuracy. In one embodiment said computer includes said device, which device is adapted to communicate with said installation control device over a communicating network for transmission of said indicated position data and address code .
In another embodiment said device includes one from the computer separate communication terminal, for instance a mobile telephone. Preferably an identification code is stored for said software element in a memory in said installation control device together with said indicated position data and said address code, at which re- installation of said software element is allowed if said address code and current position data are indicated together with said identification code; indicated and by the installation control device new detected current position data match; and indicated identification code matches with in said memory stored identification code related to indicated address code.
The present invention further relates to a computer program product for an installation control device, including computer program code arranged to be executed in the installation control device and at that cause the installation control device to execute the steps to:
Register reception of a signal including position data and an address code relating to a device which can be positioned and which relates to installation of a software product on a computer; handles positioning of said device to obtain detected position data for the device; compare received position data which detected position data; approves the installation of the software element in the computer depending on said comparison. Different embodiments of the computer program product further includes means to execute the in above mentioned method included steps. BRIEF DESCRIPTION OF THE DRAWINGS
The invention will be described in detail in the following with reference to the enclosed drawings, in which
Figure 1 shows a flow chart over the comprehensive method for the present invention;
Figure 2 shows included units in a first embodiment of the invention;
Figure 3 shows included units in a second embodiment of the invention.
ABBREVIATIONS
A-GPS Network Assisted GPS
CGI+TA TA (Cell Global Identification + Timing Advance)
E-OTD Enhanced Observed Time Difference GPS Global Positioning System
GSM Global System for Mobile Communications
UMTS Universal Mobile Telecommunications System
WLAN Wireless Local Area Network
DESCRIPTION OF PREFERRED EMBODIMENTS
The invention is intended to be used in an arrangement/ device where the digital material shall be used in combination with a unit which can be positioned by present and/or future mobile positioning technologies, such as CGI+TA, E-OTD, GPS and A-GPS. The invention is a method which connects/associates a digital material with a user's position at installation of a software element which represents the digital material. The user's position at that is established/found out via one or more wireless mobile networks, for instance GSM, GPS, UMTS.
The procedure for the invention can be described in three steps; connect material, indicate position and check position. Depending on the result of the last mentioned step the finishing of the installation is approved. In
Figure 1 a flow chart over over these comprehensive steps which the procedure according to the present invention includes is shown.
Connecting material At installation/use of the digital material, this must be connected/associated to a number which is unique for the unit which shall be positioned. This is done by the user at installation indicating the address code or the number, for instance a telephone number, which he/she wants to be positioned. In one embodiment the address code can relate to the telephone number to a one-time terminal which is delivered with or in connecting to the software element, which a such can be delivered stored on a carrier, for instance a CD ROM, or be transmitted via a data communication network from a file server. The address code is in alternative embodiments the network address for a terminal in a data communication network or the user's own mobile telephone number. In one embodiment the procedure is associated to the address code in so far as further installation or use requires that the address code cannot be changed, with the aim to minimize the risk of illegal use .
Indicating/appointing position The user proceeds through the installation and indicates his/her position. This can in different embodiments include the following ways: Position via map, position via address, or position via coordinates. Position via map gives the user a possibility to click on a map and zoom to the area where he/she is. Position via address does the user provide by indicating country, zip code and address for the district where he/she is. Position indication by use of map or address requires utilization of means to derive the position in geographical coordinates on basis of by the user indicated position data. The expert in the field realizes that a number of different systems are available for this purpose, and these are for that reason not described here. Position via coordinates the user can utilize if he/she has access to the coordinates for the position where he/she is at for the time being.
Checking position
When the user has indicated his/her position for the installation program, an installation control function attends to that the unit for which the user has indicated the position is positioned, that is the position is found out, and at that checks if the user has indicated a position which matches with at the positioning detected position. If wrong position has been indicated, the user is informed about this and the installation is canceled. In other case, the software is installed in required way.
In Figure 2 the arrangement for a first embodiment of the invention is shown. A user 1 shall install computer program or software element on a computer 2. The computer program has in the shown example been transmitted to the user stored on a carrier 3, for instance a diskette, but may/can in alternative embodiments be transmitted over a data communication network 4 to the computer 2 from a storing medium (not shown) connected to the network 4. With the computer program, the supplier has enclosed a one-time telephone 5, for instance a GSM-telephone . The computer program which shall be installed includes means for position-based installation.
When the installation of the computer program in the computer 2 is started up, the user is requested to, to the installation program, indicate the address code, that is, the mobile telephone number, which is associated/connected to the one-time telephone 5. Further the user is requested to indicate the geographical place where he/she is. This can be done in different ways, as has previously been described. For instance does the user indicate his/her position for the installation program by clicking on a map which is shown on the screen 6 of the computer 2. The position on the map which the user has defined, at this constitutes the user's indicated position data.
The installation program after that transmits information about the indicated place, that is the position data, together with the address code, that is the mobile telephone number, to an installation control device 7 in form of one with adapted software equipped server 7 via suitable data transmission technology. Such transmission technology can, as in the illustrated example, be a connection to a data communication network 4, for instance Internet. The server 7 includes means to execute positioning of the mobile telephone 5. This can be done by communication with satellite positioning system such as GPS, or as in the illustrated embodiment in cooperation with the mobile telephone network 8 in which the one-time telephone is arranged to operate. Different technologies to position mobile terminals in mobile telephone systems are known, of which some have been mentioned above, and common to them is that they utilize the signal exchange between the terminal 5 and a plurality of base stations 9,10,11 in the network to determine/find out the position of the mobile 5. The server 7 at that receives/obtains position data for the mobile 5. If the indicated position data do not match in format with the detected position data, the indicated position data are converted to corresponding format as the format of the detected position data, or vice versa, preferably to geo-coordinates . If the position has been indicated by the user 1 on a map, as has earlier been mentioned, a suitable map database system can be used to obtain the geo-ccordinates from a map database 12. In the server 7, after that, indicated position data are compared with detected position data which reflect the current position of the mobile telephone 5. If the positions match, the user can finish the installation of the software. At that, the server 7 transmits one for the purpose suitable signal to the computer 2, which signal is interpreted by the installation program which after that allows the installation to be finished.
In Figure 3 an alternative example of an embodiment of the present invention is shown. The elements which are the same in Figure 1 and 2 also have the same designations. A user 1 shall install a computer program or software element on a hand computer 13. The computer program has in the shown example been transmitted wirelessly to the hand computer 13 via suitable carrier 3, for instance a radio carrier in a WLAN, from a source 15, in the exemplified case a base station 15 in said WLAN. The hand computer 13 also includes means for communication in a communication network in which the hand computer can be positioned, for instance said WLAN and/or a mobile telephone network 8. The computer program which shall be installed includes means for position based installation.
When the installation of the computer program in the computer 13 is started, the user is requested to, to the installation program, indicate the address code which is associated/connected to the hand computer 13, that is, its address in WLAN or its mobile telephone number in the mobile network 8. Further, the user is requested to indicate the geographical place where he/she is. This can be done in different ways, as has earlier been described. For instance does the user indicate to the installation program his/her current address, in form of country, city/town an postal address. The address which the user 1 has defined at that constitutes the user's 1 indicated position data.
The installation program after that transmits information about the indicated place, that is the position data, together with -the address code to a -server 7 via suitable data transmission technology, for instance over said WLAN or mobile telephone system 8. The server 7 includes means to execute positioning of the hand computer 13. This can, according to above, be done by communication with satellite positioning system such as GPS, or in cooperation with said WLAN, or the mobile telephone network 8. The server 7 at that receives/obtains detected position data for the hand computer 13. If the indicated position data do not match in format with the detected position data, the indicated position data are converted to corresponding format as the format for the detected position data, or vice versa, preferably to geo-coordinates . If the position data has been indicated by the user 1 in form of an address, a suitable address database system can be used to obtain the geo-coordinates from an address database 16.
In the server 7, after that, indicated position data are compared with detected position data which reflect the current position of the hand computer 13. If the positions match, the user can finish the installation of the software. At that, the server 7 transmits one for the purpose suitable signal to the hand computer 13, which signal is interpreted by the installation program which after that allows that the installation is finished.
Further variants of the present invention include copy protection with storing of a separate identification code for a piece of software element. Such an identification code can for instance be a unique code for a copy of a program stored on a CD ROM. Preferably said identification code for said software element is stored in a memory in said installation control device 7 together with said indicated position data and said address code, at which re- installation of said software element only is permitted by the server 7 if said address code and current position data are indicated together with said identification code; indicated and by the installation control device 7 new detected current position data match; and indicated identification code matches with in said memory stored identification code related to indicated address code.
The invention consequently is characterized in a method which increases the security at installation of software. The method connects/associates the installation and the use of a software to a specific place. The installation of the software can only be made by the one who knows the position of the to the software associated/connected unit.
The expert in the field realizes that variants of the described embodiments can be made, even with combination of the different included parts in the two examples, without for that reason land up out of the extent of protection of the invention, which is only limited by the enclosed patent claims .

Claims

PATENT CLAIMS
1. Method for position controlled copy protection of a software element, including the steps to: - initiate in a computer an installation program for the software element by input of indicated position data and an address code relating to device which can be positioned; position said device to obtain detected position data for the device; - compare indicated position data with detected position data; approve the installation of the software element in the computer depending on said comparison.
2. Method as claimed in patent claim 1, at which the initiation of the installation program is performed by an authorized user of the software element and who has access to said device.
3. Method as claimed in patent claim 2, at which the user transmits said indicated position data and address code to an installation control device, which installation control device handles said positioning.
4. Method as claimed in patent claim 3, at which said installation control device handles said positioning by means of one for positioning arranged network.
5. Method as claimed in patent claim 4, at which said network is a mobile telephone network.
6. Method as claimed in patent claim 4, at which said network is a satellite network.
7. Method as claimed in patent claim 3, at which said installation control device approves finishing of the installation if indicated position data match with detected position data, with predetermined accuracy.
8. Method as claimed in patent claim 3, at which said computer includes said device, which device is adapted to communicate with said installation control device over a communication network for transmission of said indicated position data and address code.
9. Method as claimed in patent claim 3, at which said device includes one from the computer separate communication terminal.
10. Method as claimed in patent claim 9, where said communication terminal is a mobile telephone.
11. Method as claimed in any of the previous patent claims, at which and identification code for said software element is stored in a memory in said installation control device together with said indicated position data and said address code.
12. Method as claimed in patent claim 11, at which re- installation of said software element is allowed if - said address code and current position data are indicated together with said identification code; indicated and by the installation control device new detected current position data match; and indicated identification code matches with in said memory stored identification code related to indicated address code.
13. Computer program product for an installation control device, including computer program code arranged to be executed in the installation control device and at that cause the installation control device to execute the steps to: register reception of a signal including position data and an address code relating to a device which can be positioned and which relates to installation of a software product on a computer; handle/manage positioning of said device to obtain detected position data for the device; compare received position data with detected position data;
■ approve the installation of the software element in the computer depending on said comparison.
14. Computer program product as claimed in patent claim 13, further including computer program code arranged to be executed in the installation control device and at that cause the installation control device to perform the step to handle execution of said positioning by one for positioning arranged network.
15. Computer program product as claimed in patent claim 14, at which said network is a mobile telephone network.
16. Computer program product as claimed in patent claim 14, at which said network is a satellite network.
17. Computer program product as claimed in patent claim 13, further including computer program code arranged to be executed in the installation control device and at that cause the installation control device to approve finishing of the installation if received position data match with detected position data, with predetermined accuracy.
18. Computer program product as claimed in patent claim 13, further including computer program code arranged to be executed in the installation control device and at that cause the installation control device to store an identification code for said software element together with said received position data and said address code in a memory in said installation control device.
19. Computer program product as claimed in patent claim 18, further including computer program code arranged to be executed in the installation control device and at that cause the installation control device to allow re- installation of said software element if the reception of said address code and said identification code together with current position data is registered; received and by the installation control device new detected current position data match; and received identification code matches with in said memory stored identification code related to indicated address code.
20. Method for position controlled copy protection of a software element, including the steps that: a user initiates an installation program for a software element in a computer; the user specifies in the installation program an identification code belonging to a device which can be positioned, and user indicated position data related to current position for said device; said identification code and position data are transmitted to an installation control device; - said installation control device executes positioning of said device and at that obtains detected position data related to the position of the device; said installation control device executes a comparison of user indicated position data with detected position data; the installation control device communicates with said computer and approves finishing of the installation if indicated position data match with detected position data, with predetermined accuracy.
21. System for position controlled copy protection of a software element, including: a device which can be positioned and which has a unique address code; - one in connection to said device arranged computer adapted for installation of said software element; an installation program for said software element, arranged to register fed in position data and address code and transmit these data to; - an installation control device; means for positioning of said device for obtaining detected position data, connected to said installation control device; means to, in said installation control device, compare detected and fed in position data; and means, arranged in said installation control device, to control finishing of said installation in said computer depending on said comparison.
PCT/SE2002/002274 2001-12-11 2002-12-09 Position based copy protection WO2003054671A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
AU2002360232A AU2002360232A1 (en) 2001-12-11 2002-12-09 Position based copy protection
EP20020795469 EP1466230A1 (en) 2001-12-11 2002-12-09 Position based copy protection
NO20042186A NO20042186L (en) 2001-12-11 2004-05-27 Method and apparatus for position-based copy protection

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE0104159-9 2001-12-11
SE0104159A SE518623C2 (en) 2001-12-11 2001-12-11 Method and system for position-based copy protection

Publications (1)

Publication Number Publication Date
WO2003054671A1 true WO2003054671A1 (en) 2003-07-03

Family

ID=20286274

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE2002/002274 WO2003054671A1 (en) 2001-12-11 2002-12-09 Position based copy protection

Country Status (5)

Country Link
EP (1) EP1466230A1 (en)
AU (1) AU2002360232A1 (en)
NO (1) NO20042186L (en)
SE (1) SE518623C2 (en)
WO (1) WO2003054671A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1571861A2 (en) * 2004-03-02 2005-09-07 Agilent Technologies Transmission of data about the use of spectrum according to the geographical position

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5922073A (en) * 1996-01-10 1999-07-13 Canon Kabushiki Kaisha System and method for controlling access to subject data using location data associated with the subject data and a requesting device
EP0997808A2 (en) * 1998-10-29 2000-05-03 Datum, Inc. Controlling access to stored information

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5790074A (en) * 1996-08-15 1998-08-04 Ericsson, Inc. Automated location verification and authorization system for electronic devices
WO1999026123A1 (en) * 1997-11-18 1999-05-27 Christopher Benjamin Wakely Improvements relating to software protection systems

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5922073A (en) * 1996-01-10 1999-07-13 Canon Kabushiki Kaisha System and method for controlling access to subject data using location data associated with the subject data and a requesting device
EP0997808A2 (en) * 1998-10-29 2000-05-03 Datum, Inc. Controlling access to stored information

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"Methodology to prevent video and software privacy", IBM TECHNICAL DISCLOSURE BULLETIN, vol. 36, no. 10, October 1993 (1993-10-01), pages 199 - 200, XP000412232 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1571861A2 (en) * 2004-03-02 2005-09-07 Agilent Technologies Transmission of data about the use of spectrum according to the geographical position
EP1571861A3 (en) * 2004-03-02 2008-09-03 Agilent Technologies, Inc. Transmission of data about the use of spectrum according to the geographical position

Also Published As

Publication number Publication date
AU2002360232A1 (en) 2003-07-09
SE0104159L (en) 2002-10-29
SE518623C2 (en) 2002-10-29
SE0104159D0 (en) 2001-12-11
NO20042186L (en) 2004-08-09
EP1466230A1 (en) 2004-10-13

Similar Documents

Publication Publication Date Title
US7792297B1 (en) System and process for limiting distribution of information on a communication network based on geographic location
EP1090307B1 (en) System and process for limiting distribution of information on a communication network based on geographic location
AU2002323725B2 (en) Device and method for restricting content access and storage
US7742756B2 (en) System for managing program applications storable in a mobile terminal
CN101826140B (en) Content management apparatus with rights
US6370629B1 (en) Controlling access to stored information based on geographical location and date and time
CN100576148C (en) Be used to provide the system and method for security server cipher key operation
US6052600A (en) Software programmable radio and method for configuring
CN100459780C (en) Robust and flexible digital rights management involving a tamper-resistant identity module
US20070168294A1 (en) Digital content use right management system
JP4753398B2 (en) File encryption system with position information, decryption system, and method thereof
WO2002037246A2 (en) System and method for using location identity to control access to digital information
AU2002230796A1 (en) System and method for using location identity to control access to digital information
CN100471110C (en) Method and apparatus for managing digital rights using portable storage device
EP1510059A2 (en) Data distribution system
JP4542257B2 (en) Location authentication system
JP2004240655A (en) Contents distribution system, contents distribution method, communication terminal, program and storage medium
EP1466230A1 (en) Position based copy protection
JP4197291B2 (en) COMMUNICATION SYSTEM, COMMUNICATION TERMINAL DEVICE AND COMMUNICATION METHOD
EP1890247A2 (en) Method and terminal device for preventing unauthorized use of secured content files

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2002795469

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2002795469

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2002795469

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP