Secure document access system

Electrical computers and digital processing systems: support – System access control based on user identification by... – Using record or token

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C713S192000, C713S152000, C380S231000, C380S232000, C705S052000, C705S055000, C705S064000, C705S065000, C705S067000, C705S077000

Reexamination Certificate

active

06298441

ABSTRACT:

BACKGROUND OF THE INVENTION
Access systems generally provide access to restricted means, such as communication systems and data, or to restricted areas such as buildings and departments. There are known in the art access systems which employ integrated circuit (IC) cards, or as more commonly referred to “smart cards”, to provide secure access to restricted means or areas.
Smart cards are employed in systems such as pay TV systems and telephone systems. Such systems generally employ one card per unit which is to be accessed, whereby access is enabled whenever a valid smart card is inserted in a card slot.
U.S. Pat. No. 4,709,136 to Watanabe describes an IC card reader/writer apparatus which includes at least two contactors in which IC cards are inserted, respectively, card detecting means for detecting that at least two IC cards have been loaded, and collating means verifying that correct cipher codes of the two IC cards coincide with those inputted externally, respectively, wherein access to the contents stored in the IC cards is allowed only when the collation results in coincidence.
U.S. Pat. No. 4,594,663 to Nagata et al describes a credit transaction processing system which processes data related to a commodity entered into by using a card owned by a customer and a recording card owned by a store.
U.S. Pat. No. 5,010,571 to Katznelson describes a system for controlling and accounting for retrieval of data from a CD-ROM memory containing encrypted data files from which retrieval must be authorized.
Various aspects of electronic book technology, representing an attempt to instantiate various qualities of paper-based books in an electronic device, are known in the art. Related technologies include technologies for storing, retrieving, and updating book-like documents in electronic form. The following references described some aspects of electronic book and related technology:
U.S. Pat. No. 4,159,417 to Rubincam;
U.S. Pat. No. 4,160,242 to Fowler et al;
U.S. Pat. No. 4,290,062 to Marti et al;
U.S. Pat. No. 4,350,070 to Bahu;
U.S. Pat. No. 4,589,659 to Yokoi et al;
U.S. Pat. No. 4,639,225 to Washizuka;
U.S. Pat. No. 4,680,459 to Drexler;
U.S. Pat. No. 4,740,912 to Whitaker;
U.S. Pat. No. 4,855,725 to Fernandez;
U.S. Pat. No. 4,917,292 to Drexler;
U.S. Pat. No. 4,937,821 to Boulton;
U.S. Pat. No. 4,985,697 to Boulton;
U.S. Pat. No. 5,113,178 to Yasuda et al;
U.S. Pat. No. 5,167,508 to McTaggart;
U.S. Pat. No. 5,239,665 to Tsuchiya;
U.S. Pat. No. 5,285,496 to Frank et al;
U.S. Pat. No. 5,339,091 to Yamazaki et al;
U.S. Pat. No. 5,371,493 to Sharpe et al;
U.S. Pat. No. 5,413,486 to Burrows et al;
U.S. Pat. No. 5,438,344 to Oliva;
U.S. Pat. No. 5,466,158 to Smith III;
U.S. Pat. No. 5,469,506 to Berson et al;
U.S. Pat. No. 5,484,292 to McTaggart;
U.S. Pat. No. 5,533,124 to Smith et al;
U.S. Pat. No. 5,534,888 to Lebby et al;
U.S. Pat. No. 5,555,446 to Jasinski;
U.S. Pat. No. 5,625,404 to Grady et al;
U.S. Pat. No. 5,630,103 to Smith et al;
U.S. Pat. No. 5,661,635 to Huffman et al;
U.S. Pat. No. 5,663,748 to Huffman et al;
U.S. Pat. No. 5,689,648 to Diaz et al;
U.S. Pat. No. 5,697,793 to Huffman et al; and
European Patent Application 0 683 613 A2, assigned to AT&T Corp.
The disclosures of all references mentioned above and throughout the present specification are hereby incorporated herein by reference.
SUMMARY OF THE INVENTION
The present invention seeks to provide access systems having improved security and flexible applications.
The term “access systems” is used throughout the specification and claims in a broad sense to include systems which allow controlled access to communication apparatus, software programs, restricted areas, such as buildings, terrain and departments in a plant, television and cable television transmissions, video programs, audio programs, computer data and electronic mail and voice information.
The present invention particularly seeks to provide access systems for use with an electronic book system, in which information is typically loaded into an information storage medium such as a smart card, typically for viewing in a viewing device. Typically, loading of information into the information storage medium is performed in a first device, while the viewing device typically comprises a separate device, typically a device not capable of loading information into the information storage medium or not connected to an appropriate external source of information.
It is appreciated that functions described throughout the present specification and claims as being performed separately in a first device and a viewing device may alternatively be performed in a single device combining the capabilities of the first device and the viewing device.
The term “smart card” is used herein interchangeably with the term “IC card”, and is meant to include any device of whatever external form, whether the form of a card or another form such as a key, having internal structure and characteristics similar to those of an IC card.
The term “CATV systems” is used throughout the specification and claims in a broad sense to include any form of pay TV systems which are either one-way systems or two-way systems utilizing cable communication networks, satellite communication networks, telephone communication networks or any combination thereof.
There is thus provided in accordance with a preferred embodiment of the present invention a method for downloading a document via a communications medium operatively associated with a communications interface, the method including receiving the document from the communications medium, placing an information storage smart card in removable operative association with the communications interface, and conditionally transmitting the document from the communications interface to the information storage smart card and storing the document in the information storage smart card.
Further in accordance with a preferred embodiment of the present invention the conditionally transmitting step includes comparing a price associated with the document to a spending limit and transmitting the document only if the price is in accordance with the spending limit.
Still further in accordance with a preferred embodiment of the present invention the document includes at least one of the following: text, graphics, sound, an animated scene, multimedia information, hypertext information, navigation information, a map, a book, a periodical, and a game.
Additionally in accordance with a preferred embodiment of the present invention the method includes the step of sending a message from the information storage smart card to an information storage facility, wherein the message includes at least one of the following: a request for information, and status information.
Moreover in accordance with a preferred embodiment of the present invention the message is encrypted.
Further in accordance with a preferred embodiment of the present invention the message is signed.
Still further in accordance with a preferred embodiment of the present invention the method also includes placing an authorization smart card in removable operative association with the communications interface, and the conditionally transmitting step includes transmitting the document to the information storage smart card only if the authorization smart card is authorized to access the item of information.
Additionally in accordance with a preferred embodiment of the present invention the information storage smart card is paired with the communications interface.
Moreover in accordance with a preferred embodiment of the present invention the method also includes removing the information storage smart card from operative association with the communications interface, placing the information storage smart card in operative association with an information access device, and utilizing the document stored in the information storage smart card with the information access device.
Further in accordance with a preferred embodiment of the present invention the information access device includes at least one of the following a document

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Secure document access system does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Secure document access system, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Secure document access system will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2612824

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.