WO2002082245A2 - Smart card for accessing a target internet site - Google Patents

Smart card for accessing a target internet site Download PDF

Info

Publication number
WO2002082245A2
WO2002082245A2 PCT/US2002/006585 US0206585W WO02082245A2 WO 2002082245 A2 WO2002082245 A2 WO 2002082245A2 US 0206585 W US0206585 W US 0206585W WO 02082245 A2 WO02082245 A2 WO 02082245A2
Authority
WO
WIPO (PCT)
Prior art keywords
server
authorized
target internet
user terminal
smart card
Prior art date
Application number
PCT/US2002/006585
Other languages
French (fr)
Other versions
WO2002082245A3 (en
Inventor
Lida Nobakht
James R. W. Clymer
Original Assignee
Viaclix, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Viaclix, Inc. filed Critical Viaclix, Inc.
Publication of WO2002082245A2 publication Critical patent/WO2002082245A2/en
Publication of WO2002082245A3 publication Critical patent/WO2002082245A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9562Bookmark management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1432Metric aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/30Managing network names, e.g. use of aliases or nicknames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/433Content storage operation, e.g. storage operation in response to a pause request, caching operations
    • H04N21/4332Content storage operation, e.g. storage operation in response to a pause request, caching operations by placing content in organized collections, e.g. local EPG data repository
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/438Interfacing the downstream path of the transmission network originating from a server, e.g. retrieving MPEG packets from an IP network
    • H04N21/4381Recovering the multiplex stream from a specific network, e.g. recovering MPEG packets from ATM cells
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/443OS processes, e.g. booting an STB, implementing a Java virtual machine in an STB or power management in an STB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4622Retrieving content or additional data from different sources, e.g. from a broadcast channel and the Internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4782Web browsing, e.g. WebTV
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/60Network structure or processes for video distribution between server and client or between remote clients; Control signalling between clients, server and network components; Transmission of management data between server and client, e.g. sending from server to client commands for recording incoming content stream; Communication details between server and client 
    • H04N21/63Control signaling related to video distribution between client, server and network components; Network processes for video distribution between server and clients or between remote clients, e.g. transmitting basic layer and enhancement layers over different transmission paths, setting up a peer-to-peer communication via Internet between remote STB's; Communication protocols; Addressing
    • H04N21/643Communication protocols
    • H04N21/64322IP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/16Analogue secrecy systems; Analogue subscription systems
    • H04N7/173Analogue secrecy systems; Analogue subscription systems with two-way working, e.g. subscriber sending a programme selection signal
    • H04N7/17309Transmission or handling of upstream communications
    • H04N7/17318Direct or substantially direct transmission and handling of requests
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links

Definitions

  • the present invention relates to telecommunications, and more particularly to networks and systems used to access the Internet .
  • the Internet is a modern communication system that allows computer operators (users) to network with other operators as well as a variety of Internet databases (sites) . These Internet sites often provide useful information, such as news and weather information, or offer products or services that can be purchased by users using, for example, credit card numbers. Many vendors have established an Internet site with the desire that many users access the site and purchase products or services from the vendors through the site. However, vendors typically face significant hurdles in attracting users to their Internet sites.
  • a prospective user must purchase an expensive personal computer and appropriate software.
  • the prospective user must establish an account with an Internet access provider or on-line service provider such as America Online.
  • the prospective user must master the operating system of the personal computer to establish access to the Internet .
  • the present invention is directed to an Internet network that includes a system server, a user terminal having a smart card interface, and a target Internet site, all coupled to the Internet .
  • a system server is established for a plurality of authorized users. Each of the authorized users accesses the Internet with support from the system server through a user terminal .
  • the system server maintains a server database that stores authorized user information corresponding with each of the authorized users. For example, the server database may store a customer number and personal ID number for each of the authorized users.
  • an owner of the target Internet site would like to provide target information to one or more of the authorized users.
  • the target information may take the form of a web page that is accessed from the target Internet site in response to a target URL.
  • the owner of the target Internet site provides payment to the owner of the system server to obtain the ability to provide the target information to the authorized users.
  • the owner of the system server has smart cards programmed and sent to the authorized users. Each of these smart cards is programmed to store the authorized user information of a corresponding authorized user and the target URL specified by the owner of the target Internet site. Each of the smart cards is sent (e.g., mailed) to the corresponding authorized user.
  • the user terminal When an authorized user inserts his or her smart card into a user terminal, the user terminal retrieves the authorized user information from the smart card, and transmits this information to the system server via the Internet.
  • the system server compares the authorized user information received from the user terminal with the authorized user information stored in the server database. If a match exists, the system server transmits an authorization code to the user terminal.
  • the user terminal retrieves the target URL from the smart card, and uses the target URL to access the target Internet site.
  • the target Internet site provides the target information to the user terminal .
  • the target Internet site is able to provide target information to the authorized users, without having to advertise the URL associated with the target information.
  • the owner of the system server prevents the owner of the target Internet site from simply creating its own smart cards to avoid payment to the owner of the system server.
  • the owner of the system server may collect personal information from the authorized users (e.g., age, gender, income level, and hobbies). The owner of the system server can then provide smart cards to a selected subset of the authorized users. For example, the owner of the system server could provide smart cards that provide information on automobiles only to those authorized users old enough to drive, or provide information on golf clubs only to those authorized users that list golf as a hobby. As a result, the owner of the target Internet site is able to provide the target information to a desirable audience .
  • the authorized users e.g., age, gender, income level, and hobbies.
  • the owner of the system server can then provide smart cards to a selected subset of the authorized users. For example, the owner of the system server could provide smart cards that provide information on automobiles only to those authorized users old enough to drive, or provide information on golf clubs only to those authorized users that list golf as a hobby.
  • the owner of the target Internet site is able to provide the target information to a desirable audience .
  • FIG. 1 is a block diagram showing a portion of an Internet network in accordance with one embodiment of the present invention
  • FIG. 2 is a block diagram showing the user terminal of the Internet network of Fig. 1 in accordance with one embodiment of the present invention
  • FIG. 3 is a block diagram of a smart card associated with the user terminal shown in Fig. 2;
  • Fig. 4 is a block diagram of an asset manager flash associated with the user terminal shown in Fig. 2;
  • FIG. 5 is a diagram depicting the data stored in a network database of the system server in accordance with a simplified embodiment of the present invention
  • FIG. 6 is a diagram illustrating the flow of information between a system server, a target Internet site, and a smart card producer in accordance with one embodiment of the present invention.
  • Figs. 7 and 8 are flow diagrams illustrating the operation of a user terminal, a system server and a target Internet site after the user receives a smart card produced in the flow of Fig. 6.
  • FIG. 1 shows a portion of an Internet network 100 according to one embodiment of the present invention.
  • Internet network 100 includes a system server 110, Internet site 120, and user terminal 130.
  • System server 110 includes input terminal 401, network database 416 and CPU 412.
  • User terminal 130 includes set-top box 131, video display 132 and input device 133.
  • System server 110, Internet site 120 and user terminal 130 are connected to the Internet using known communication hardware and methods. These elements are described in more detail in commonly owned, co-pending U.S. Patent Application Serial Nos .
  • the present invention provides an additional application for the networks described in U.S. Patent Application Serial Nos. 09/491,681, 09/491,458 and 09/491,436.
  • the additional application provided to Internet network 100 can be generally described as follows.
  • the owner of target Internet site 120 is an entity, such as a merchant, who would like to display target information, such as an advertisement, to the owner of user terminal 130 in the form of a web page.
  • the owner of system server 110 provides a smart card 232 to the owner of user terminal 130 in exchange for payment from the owner of target Internet site 120.
  • Smart card 232 is programmed to store authorized user information identifying the owner of user terminal 130, and a predetermined URL, which is specified by the owner of target Internet site 120.
  • set- top box 131 retrieves the authorized user information stored on smart card 232, and transmits this information to system server 110. If system server 110 determines that the user authorization information is valid, then system server 110 transmits an authorization code to set-top box 131. In response to the authorization code, set-top box 131 retrieves the target URL stored on smart card 232. (Set-top box 131 is not able to retrieve the target URL without the authorization code.) Set-top box uses the retrieved target URL to access the target Internet site.
  • target Internet site 120 transmits the target information (i.e., a web page) to set-top box 131.
  • Set-top box 131 displays the downloaded target information on video display 132.
  • the target information is automatically provided to user terminal 130 without the user having to know or enter the target URL associated with the target Internet site.
  • Fig. 2 is a block diagram showing user terminal 130 in accordance with one embodiment of the present invention.
  • input device 133 can be a remote control 202 and/or a wireless keyboard 203.
  • Set-top box 131 includes central processing unit
  • CPU central processing unit
  • MCU micro-controller unit
  • IR receiver 213, interrupt switch 214 smart card socket 215, communications port socket 216, communication port 217, synchronous dynamic random access memory (SDRAM) 218, dedicated flash memory 219, compact flash socket 220, asset manager flash memory 222, display controller 223, audio controller 224, speaker 225, internal microphone 226, external microphone jack 227 and parallel port socket 228.
  • SDRAM synchronous dynamic random access memory
  • the various elements are connected by an internal bus 230 as illustrated.
  • a compact flash card 231 is selectively insertable into compact flash socket 220, and a printer 233 is selectively connected to parallel port socket 228.
  • a smart card 232 is selectively insertable into smart card socket 215.
  • CPU 210 and system controller 211 support a smart card access protocol.
  • Smart card 232 is inserted into smart card socket 215, thereby providing a connection between smart card 232 and system controller 211.
  • Interrupt switch 214 generates an interrupt signal each time that a smart card is inserted or removed from smart card socket 215.
  • FIG. 3 is a block diagram illustrating smart card 232 in accordance with one embodiment of the present invention.
  • Smart card 232 includes a set of contact pads 310 that are placed into contact with socket 215 (see Fig. 2) , and a controller 320 for preventing unauthorized reading from and/or writing to a non-volatile memory 330.
  • Non-volatile memory 330 stores limited-write data that is protected by a write protect fence.
  • the limited-write data which is located within the write protect fence in Fig. 3, includes a customer number 331, a personal identification number (user PIN) 332, and a target Internet site URL 333.
  • smart card 232 is inserted in set-top box 131 after the user has established a connection between set-top box 131 and the Internet. This connection can be established using a smart card in the manner described in U.S. Patent Application Serial Nos. 09/491,681, 09/491,458 and 09/491,436.
  • smart card 232 can additionally include the information required to establish the connection to the Internet .
  • customer number 331 is a number (e.g., "123456789") that identifies a customer group, such as the Doe family
  • user PIN 332 is a number (e.g., "123456789"
  • Target Internet site URL 333 is the Internet address of the site that provides the target information. An authorization code is required to retrieve target Internet site URL 333 from smart card 232. In the described embodiment, the target Internet site URL 333 is "www. store . com/specialoffer" .
  • FIG. 4 is a block diagram illustrating an example of the data stored in asset manager flash 222.
  • Asset manager flash 222 is a non-volatile memory that is permanently connected to internal bus 230.
  • Asset manager flash 222 permanently stores information that identifies set-top box 131, such as box serial number 342.
  • the box serial number 342 stored in asset manager flash 222 is equal to "00000001”.
  • Asset manager flash 222 also stores manufacture date 343, current channel table version 344, operating system version numbers 346 and application software version numbers 347, which are not relevant to the present invention.
  • the information stored in asset manager flash 222 is described in more detail in U.S. Patent Application Serial Nos. 09/491,681, 09/491,458 and 09/491,436.
  • system server 110 includes an input terminal 401 (e.g., a personal computer or workstation), a CPU 412 and a network database 416.
  • input terminal 401 e.g., a personal computer or workstation
  • CPU 412 e.g., a central processing unit
  • network database 416 e.g., a central processing unit (CPU)
  • Input terminal 401 is used by the owner of server 110 to enter user/terminal information into network database 416 using known data processing techniques.
  • Network database 416 stores user and terminal information used to identify and authorize users that request service.
  • Fig. 5 is a diagram depicting the data stored in network database 416 in accordance with a simplified embodiment of the present invention.
  • Network database 416 stores user PINs, set-top box serial numbers, user status and customer numbers.
  • the first entry of network database 416 corresponds with user John Doe.
  • the first entry of network database 416 stores user PIN "001", box serial number "00000001” and customer number "123456789".
  • User status information is used to determine whether a user is currently authorized to access the network.
  • the status of the Doe family is "current” .
  • user "DAN DELAY” is indicated as having an "expired” account due to late payment of user fees or misconduct.
  • the owner of system server 110 programs network database 416 to store information for all users of network 100. Note that users will typically become registered in network database 416 when signing up for the channel-based Internet access described in U.S. Patent Application Serial Nos. 09/491,681, 09/491,458 and 09/491,436.
  • Fig. 6 is a diagram illustrating the flow of information between system server 110, target Internet site 120, and a smart card producer 140 in accordance with one embodiment of the present invention.
  • the owner of target Internet site 120 provides the desired target Internet site URL (e.g., "www.store.com/specialoffer") and an agreed upon payment to the owner of system server 110 (Step 610) .
  • the owner of system server 110 provides the target Internet site URL and authorized user information (e.g., customer number and user PIN) for an agreed upon set of one or more users to a smart card producer 140 (Step 620) .
  • smart card producer 140 produces a corresponding smart card that stores the target Internet site URL, the user's corresponding customer number and the user's corresponding user PIN (Step 630) .
  • the smart card producer 140 can be the same entity as the owner of system server 110, or an entity hired by the owner of system server 110. If the smart card producer 140 is hired by the owner of system server 110, then the owner or system server 110 may insist on an agreement that prohibits the smart card producer 140 from disclosing the authorized user information received from the owner of system server 110.
  • the authorized user information provided by the owner of system server 110 is an item negotiated with the owner of target Internet site 120.
  • the owner of target Internet site 120 can negotiate to have smart cards prepared for all of the authorized users of system server 110.
  • the owner of target Internet site 120 can negotiate to have smart cards prepared for only selected groups of authorized users.
  • the owner of target Internet site 120 may specify that smart cards are only to be prepared for female users of system server 110 over the age of 18.
  • the owner of target Internet site 120 can limit the users receiving smart cards using other criteria, including, but not limited to, annual income, particular interest groups or geographic location.
  • the owner of system server 110 may obtain the various selection criteria from the users when the users sign-up for service with system server 110.
  • Fig. 7 is a flow diagram illustrating the operation of user terminal 130, system server 110 and target Internet site 120 in accordance with one embodiment of the present invention.
  • the user e.g., John Doe
  • the user may insert the smart card into the smart card socket 215 of set top box 131 (Step 701) .
  • Interrupt switch 214 is physically actuated by the insertion of smart card 232 in socket 215.
  • interrupt switch 214 transmits an interrupt signal to system controller 211, which in turn notifies CPU 210.
  • CPU 210 clears previous authorization and channel table information stored in SDRAM 218 (Step 702) .
  • CPU 210 then begins a user authorization process by transmitting a network access request to system server 110 using communication port 217 (Step 703) .
  • System server 110 determines that a network access has been requested in Step 721.
  • Server 110 responds to the network access request transmitted from set-top box 131 by performing an authorization check (Step 729) .
  • server 110 transmits a request for user and terminal information
  • Step 722 set-top box 131 retrieves the customer number and user PIN from the inserted smart card 232, and retrieves the box serial number 342 from asset manager flash 222, and transmits this information to system server 110 (Step 704) . Because the smart card in the present example belongs to John Doe, the set-top box 131 transmits customer number "123456789" and user number "001" to system server 110. Because the smart card is inserted into John Doe's set-top box 131, a box serial number of "00000001" is transmitted to system server 110. [0039] System server 110 then determines whether the information transmitted during Step 704 corresponds with a current customer account (Step 723) .
  • system server 110 compares the customer number, user PIN and box serial number received from set-top box 131 with the contents of network database 416. If the customer account is not current (e.g., the customer has not paid required periodic fees for access to the network) , or if the box serial number of the transmitting set-top box 131 is invalid, then system server 110 transmits customer service information (Step 727), which is displayed by the user terminal . 130 (Step 710) .
  • the customer service information describes the reasons for denying the network access request (e.g., delinquent account, unauthorized user terminal).
  • the customer service information may also include a telephone number for the customer to call if there are any additional questions.
  • the failure of system server 110 to transmit an authorization code to set-top box 131 prevents the target Internet site URL from being retrieved from smart card 232 and written to SDRAM 218, thereby preventing the target Internet site 120 from being accessed by user terminal 130.
  • system server 110 determines that the user information (e.g., customer number and user PIN) received from set-top box 131 matches the first entry of network database 416 (Fig. 4) . From this entry of network database 416, system server 110 determines that the status of John Doe's account is current. If system server 110 identifies a current customer account in Step 723, then control passes to Step 724, in which server 110 determines whether the inserted smart card identifies a resident user of the terminal requesting service, or a guest user (Step 724) . In one embodiment, this determination is performed by comparing the box serial number received from set-top box 131 with the box serial number stored in network database 416 for the identified customer account.
  • the user information e.g., customer number and user PIN
  • system server 110 determines that the box serial number received from set top box 131 ("00000001") matches the box serial number associated with John Doe's account in network database 416 ("00000001"). In this case, a resident user is detected and processing continues to Step 726 in which system server 110 transmits a resident user authorization code to set-top box 131.
  • system server 110 determines that John Doe is a guest user, and processing continues to Step 725, in which system server 110 transmits a guest user authorization code to set-top box 131.
  • system server 110 will not provide guest authorization unless the status of the customer account associated with set-top box 131 is current. That is, John Doe would not receive a guest authorization code because Dan Delay's user status has expired.
  • set-top box 131 waits to receive an authorization code from server 110.
  • set-top box 131 determines whether guests are authorized (Step 705) . This determination process involves checking pre-set flags or information controlled by the owner of set-top box 131, thereby allowing the owner to deny access to guest users. In other embodiments, the guest authorization determination process can be performed before the network access request (Step 703) . If guests are not authorized in set-top box 131 (NO branch from Step 705) , then system server 110 provides customer service information to the user (Steps 727 and 710) .
  • Step 705 If guests are authorized (YES branch from Step 705) , or if a resident user authorization code is received from server 110 (Step 726) , then set-top box 131 completes the initialization process by using the authorization code to retrieve the target Internet site URL 333 from smart card 232, and loading this URL 333 into SDRAM 218 (Step 706) .
  • CPU 210 then accesses the target Internet site URL 333 (e.g., "www.store.com/specialoffer") using the target Internet site URL 333. (Steps 707, 731).
  • target Internet site 120 transmits the target information to user terminal 130 on the Internet (Step 732) .
  • User terminal 130 receives and displays the target information received from target Internet site 120 (Step 708) .
  • the target information may include a reference to the target Internet site URL 333 (i.e., tell the user that the Internet site being accessed has a URL of
  • the target information may also include links to other Internet sites, which may be accessed by the user through input device 133 (Step 709) .
  • the user removes smart card 232 when the session is completed. The physical removal of smart card 232 again actuates interrupt switch 214, thereby transmitting an interrupt signal to CPU 210 via system controller 211. In one embodiment, CPU 210 erases the target Internet site URL 333 from SDRAM 218 upon removal of smart card 232.
  • target Internet site 120 is able to provide the target information to the user, without having to advertise the target Internet site.
  • the owner of system server 110 is able to derive income by providing the smart cards to the user for target Internet site 120. The user advantageously gains access to the target information without having to learn or remember the address of the target Internet site.
  • Fig. 8 is a flow diagram illustrating the operation of user terminal 130, system server 110 and target Internet site 120 in accordance with a simplified embodiment of the present invention.
  • the user e.g., John Doe
  • receives a smart card 232 programmed during Step 630.
  • the user may insert the smart card into the smart card socket 215 of set top box 131 (Step 801) .
  • interrupt switch 214 is actuated by the insertion of smart card 232 in socket 215, thereby causing CPU 210 to clear previous authorization and channel table information stored in SDRAM 218 (Step 802) .
  • CPU 210 then retrieves the customer number 331 and the user PIN 332 from smart card 232, and transmits this information to system server 110 (Step 803).
  • System server 110 compares the customer number 331 and user PIN 332 with network database 416 (Fig. 5) and determines whether customer number 331 and user PIN 332 correspond with a user having a "current" status (Step 804) . If system server 110 determines that the customer number 331 and user PIN 332 do not match a current record in network database 416, then system server 110 transmits customer service information (Step 805) , which is displayed by user terminal 130 (Step 806) .
  • system server 110 determines that the customer number 331 and user PIN 332 match a current record in network database 416, then system server 110 transmits an authorization code to user terminal 130 (Step 807) .
  • User terminal 130 receives the authorization code, which enables CPU 210 to retrieve the target Internet site URL 333 from smart card 232 (Step 808) .
  • the target Internet site URL 333 is written to SDRAM 218, and used by set-top box 131 to accesses the target Internet site 120 (Steps 809-810) .
  • target Internet site 811 transmits the target information to user terminal 130 (Step 811) .
  • User terminal 130 displays the target information (i.e., the target Internet site content) (Step 812) .
  • the displayed target information may include additional links that may be accessed by the user (Step 813) .
  • the embodiment described by Fig. 8 allows the user to access the target Internet site 120 from any user terminal, as long as the user's account is current. That is, the embodiment described by Fig. 8 does not treat a guest user any different than a resident user.

Abstract

A server is established for a plurality of authorized users. Each authorized user accesses the Internet through a user terminal, with support from the server. The server maintains a database identifying the authorized users. A target Internet site provides payment and a target URL to the server. In return, the server has smart cards created, each storing information identifying an authorized user and the target URL. These smart cards are sent to the corresponding authorized users. Upon insertion of a smart card, a user terminal retrieves the authorized user information and transmits this information to the server. The server compares this information with authorized user information in the server database. If a match exists, the server transmits an authorization code to the user terminal. In response, the user terminal retrieves the target URL from the smart card, and uses this URL to retrieve information from the target Internet site.

Description

SMART CARD FOR ACCESSING A TARGET INTERNET SITE
RELATED APPLICATIONS
[0001] The present invention is a continuation-in-part of U.S. Patent Application Serial Nos . 09/491,681 entitled "Channel-Based, Internet Network", 09/491,458 entitled "User Terminal For Channel-Based Internet Network" and 09/491,436 entitled "System Server For Channel-Based Internet Network", each of which is incorporated by reference in its entirety.
FIELD OF THE INVENTION
[0002] The present invention relates to telecommunications, and more particularly to networks and systems used to access the Internet .
RELATED ART
[0003] The Internet is a modern communication system that allows computer operators (users) to network with other operators as well as a variety of Internet databases (sites) . These Internet sites often provide useful information, such as news and weather information, or offer products or services that can be purchased by users using, for example, credit card numbers. Many vendors have established an Internet site with the desire that many users access the site and purchase products or services from the vendors through the site. However, vendors typically face significant hurdles in attracting users to their Internet sites.
[0004] First, a prospective user must purchase an expensive personal computer and appropriate software. Next, the prospective user must establish an account with an Internet access provider or on-line service provider such as America Online. The prospective user must master the operating system of the personal computer to establish access to the Internet .
[0005] After establishing access to the Internet, the user must memorize and enter a long and confusing uniform resource locator (URL) associated with the vendor's Internet site. In order for this to occur, the user must be made aware of the URL. This typically requires the vendor to spend a significant amount of money advertising the URL associated with the Internet site. This advertising is typically in the form of television, radio or on-line advertisements.
[0006] It would therefore be desirable to have a more efficient and direct method for enabling vendors to attract users to their Internet sites.
SUMMARY
[0007] The present invention is directed to an Internet network that includes a system server, a user terminal having a smart card interface, and a target Internet site, all coupled to the Internet .
[0008] A system server is established for a plurality of authorized users. Each of the authorized users accesses the Internet with support from the system server through a user terminal . The system server maintains a server database that stores authorized user information corresponding with each of the authorized users. For example, the server database may store a customer number and personal ID number for each of the authorized users.
[0009] In a particular embodiment, an owner of the target Internet site would like to provide target information to one or more of the authorized users. For example, the target information may take the form of a web page that is accessed from the target Internet site in response to a target URL. The owner of the target Internet site provides payment to the owner of the system server to obtain the ability to provide the target information to the authorized users. In return, the owner of the system server has smart cards programmed and sent to the authorized users. Each of these smart cards is programmed to store the authorized user information of a corresponding authorized user and the target URL specified by the owner of the target Internet site. Each of the smart cards is sent (e.g., mailed) to the corresponding authorized user. When an authorized user inserts his or her smart card into a user terminal, the user terminal retrieves the authorized user information from the smart card, and transmits this information to the system server via the Internet. The system server compares the authorized user information received from the user terminal with the authorized user information stored in the server database. If a match exists, the system server transmits an authorization code to the user terminal. In response to the authorization code, the user terminal retrieves the target URL from the smart card, and uses the target URL to access the target Internet site. In response, the target Internet site provides the target information to the user terminal .
[0010] As a result, the target Internet site is able to provide target information to the authorized users, without having to advertise the URL associated with the target information. By requiring the authorization code to access the target URL, the owner of the system server prevents the owner of the target Internet site from simply creating its own smart cards to avoid payment to the owner of the system server.
[0011] In another embodiment, the owner of the system server may collect personal information from the authorized users (e.g., age, gender, income level, and hobbies). The owner of the system server can then provide smart cards to a selected subset of the authorized users. For example, the owner of the system server could provide smart cards that provide information on automobiles only to those authorized users old enough to drive, or provide information on golf clubs only to those authorized users that list golf as a hobby. As a result, the owner of the target Internet site is able to provide the target information to a desirable audience .
[0012] The present invention will be more fully understood in view of the following description and drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
[0013] Fig. 1 is a block diagram showing a portion of an Internet network in accordance with one embodiment of the present invention;
[0014] Fig. 2 is a block diagram showing the user terminal of the Internet network of Fig. 1 in accordance with one embodiment of the present invention;
[0015] Fig. 3 is a block diagram of a smart card associated with the user terminal shown in Fig. 2;
[0016] Fig. 4 is a block diagram of an asset manager flash associated with the user terminal shown in Fig. 2;
[0017] Fig. 5 is a diagram depicting the data stored in a network database of the system server in accordance with a simplified embodiment of the present invention;
[0018] Fig. 6 is a diagram illustrating the flow of information between a system server, a target Internet site, and a smart card producer in accordance with one embodiment of the present invention; and
[0019] Figs. 7 and 8 are flow diagrams illustrating the operation of a user terminal, a system server and a target Internet site after the user receives a smart card produced in the flow of Fig. 6.
DETAILED DESCRIPTION [0020] Fig. 1 shows a portion of an Internet network 100 according to one embodiment of the present invention. Internet network 100 includes a system server 110, Internet site 120, and user terminal 130. System server 110 includes input terminal 401, network database 416 and CPU 412. User terminal 130 includes set-top box 131, video display 132 and input device 133. System server 110, Internet site 120 and user terminal 130 are connected to the Internet using known communication hardware and methods. These elements are described in more detail in commonly owned, co-pending U.S. Patent Application Serial Nos . 09/491,681 entitled "Channel- Based Internet Network", 09/491,458 entitled "User Terminal For Channel-Based Internet Network" and 09/491,436 entitled "System Server For Channel-Based Internet Network", each of which is incorporated by reference in its entirety. [0021] The present invention provides an additional application for the networks described in U.S. Patent Application Serial Nos. 09/491,681, 09/491,458 and 09/491,436. In accordance with one embodiment, the additional application provided to Internet network 100 can be generally described as follows. The owner of target Internet site 120 is an entity, such as a merchant, who would like to display target information, such as an advertisement, to the owner of user terminal 130 in the form of a web page. To facilitate this, the owner of system server 110 provides a smart card 232 to the owner of user terminal 130 in exchange for payment from the owner of target Internet site 120. Smart card 232 is programmed to store authorized user information identifying the owner of user terminal 130, and a predetermined URL, which is specified by the owner of target Internet site 120.
[0022] When the owner of user terminal 130 inserts smart card 232 into smart card slot 215 of set-top box 131, an initialization process is started. During this process, set- top box 131 retrieves the authorized user information stored on smart card 232, and transmits this information to system server 110. If system server 110 determines that the user authorization information is valid, then system server 110 transmits an authorization code to set-top box 131. In response to the authorization code, set-top box 131 retrieves the target URL stored on smart card 232. (Set-top box 131 is not able to retrieve the target URL without the authorization code.) Set-top box uses the retrieved target URL to access the target Internet site. In response, target Internet site 120 transmits the target information (i.e., a web page) to set-top box 131. Set-top box 131, in turn, displays the downloaded target information on video display 132. In this manner, the target information is automatically provided to user terminal 130 without the user having to know or enter the target URL associated with the target Internet site.
[0023] The operation of network 100 will now be described in more detail .
[0024] Fig. 2 is a block diagram showing user terminal 130 in accordance with one embodiment of the present invention. In the embodiment shown in Fig. 2, input device 133 can be a remote control 202 and/or a wireless keyboard 203.
[0025] Set-top box 131 includes central processing unit
(CPU) 210, system controller 211, micro-controller unit (MCU) 212, IR receiver 213, interrupt switch 214, smart card socket 215, communications port socket 216, communication port 217, synchronous dynamic random access memory (SDRAM) 218, dedicated flash memory 219, compact flash socket 220, asset manager flash memory 222, display controller 223, audio controller 224, speaker 225, internal microphone 226, external microphone jack 227 and parallel port socket 228. The various elements are connected by an internal bus 230 as illustrated. A compact flash card 231 is selectively insertable into compact flash socket 220, and a printer 233 is selectively connected to parallel port socket 228. In addition, a smart card 232 is selectively insertable into smart card socket 215. The various elements of set-top box 131 are described in detail on commonly owned, co-pending U.S. Patent Application Serial Nos. 09/491,681, 09/491,458 and 09/491,436. CPU 210 and system controller 211 support a smart card access protocol. Smart card 232 is inserted into smart card socket 215, thereby providing a connection between smart card 232 and system controller 211. Interrupt switch 214 generates an interrupt signal each time that a smart card is inserted or removed from smart card socket 215.
[0026] Fig. 3 is a block diagram illustrating smart card 232 in accordance with one embodiment of the present invention. Smart card 232 includes a set of contact pads 310 that are placed into contact with socket 215 (see Fig. 2) , and a controller 320 for preventing unauthorized reading from and/or writing to a non-volatile memory 330. Non-volatile memory 330 stores limited-write data that is protected by a write protect fence.
[0027] The limited-write data, which is located within the write protect fence in Fig. 3, includes a customer number 331, a personal identification number (user PIN) 332, and a target Internet site URL 333. In the described embodiment, smart card 232 is inserted in set-top box 131 after the user has established a connection between set-top box 131 and the Internet. This connection can be established using a smart card in the manner described in U.S. Patent Application Serial Nos. 09/491,681, 09/491,458 and 09/491,436. In another embodiment, smart card 232 can additionally include the information required to establish the connection to the Internet .
[0028] In the described example, customer number 331 is a number (e.g., "123456789") that identifies a customer group, such as the Doe family, and user PIN 332 is a number (e.g.,
"001") that identifies one member of the customer group, such as John Doe. As discussed below, the customer number 331 and user PIN 332 are associated with a box serial number stored in asset manager flash 222. Target Internet site URL 333 is the Internet address of the site that provides the target information. An authorization code is required to retrieve target Internet site URL 333 from smart card 232. In the described embodiment, the target Internet site URL 333 is "www. store . com/specialoffer" .
[0029] Fig. 4 is a block diagram illustrating an example of the data stored in asset manager flash 222. Asset manager flash 222 is a non-volatile memory that is permanently connected to internal bus 230. Asset manager flash 222 permanently stores information that identifies set-top box 131, such as box serial number 342. In the described example, the box serial number 342 stored in asset manager flash 222 is equal to "00000001". Asset manager flash 222 also stores manufacture date 343, current channel table version 344, operating system version numbers 346 and application software version numbers 347, which are not relevant to the present invention. The information stored in asset manager flash 222 is described in more detail in U.S. Patent Application Serial Nos. 09/491,681, 09/491,458 and 09/491,436.
[0030] Referring now to Fig. 1, system server 110 includes an input terminal 401 (e.g., a personal computer or workstation), a CPU 412 and a network database 416. The hardware components of system server 110, both shown and not shown, are conventional and well known to those of ordinary skill in the art. Input terminal 401 is used by the owner of server 110 to enter user/terminal information into network database 416 using known data processing techniques. Network database 416 stores user and terminal information used to identify and authorize users that request service. [0031] Fig. 5 is a diagram depicting the data stored in network database 416 in accordance with a simplified embodiment of the present invention. Network database 416 stores user PINs, set-top box serial numbers, user status and customer numbers. In the described example, the first entry of network database 416 corresponds with user John Doe. Thus, the first entry of network database 416 stores user PIN "001", box serial number "00000001" and customer number "123456789". User status information is used to determine whether a user is currently authorized to access the network. The status of the Doe family is "current" . However, user "DAN DELAY" is indicated as having an "expired" account due to late payment of user fees or misconduct. The owner of system server 110 programs network database 416 to store information for all users of network 100. Note that users will typically become registered in network database 416 when signing up for the channel-based Internet access described in U.S. Patent Application Serial Nos. 09/491,681, 09/491,458 and 09/491,436.
[0032] Fig. 6 is a diagram illustrating the flow of information between system server 110, target Internet site 120, and a smart card producer 140 in accordance with one embodiment of the present invention.
[0033] First, the owner of target Internet site 120 provides the desired target Internet site URL (e.g., "www.store.com/specialoffer") and an agreed upon payment to the owner of system server 110 (Step 610) . In response, the owner of system server 110 provides the target Internet site URL and authorized user information (e.g., customer number and user PIN) for an agreed upon set of one or more users to a smart card producer 140 (Step 620) . For each user in the agreed upon set, smart card producer 140 produces a corresponding smart card that stores the target Internet site URL, the user's corresponding customer number and the user's corresponding user PIN (Step 630) .
[0034] The smart card producer 140 can be the same entity as the owner of system server 110, or an entity hired by the owner of system server 110. If the smart card producer 140 is hired by the owner of system server 110, then the owner or system server 110 may insist on an agreement that prohibits the smart card producer 140 from disclosing the authorized user information received from the owner of system server 110.
[0035] The authorized user information provided by the owner of system server 110 is an item negotiated with the owner of target Internet site 120. For example, the owner of target Internet site 120 can negotiate to have smart cards prepared for all of the authorized users of system server 110. Alternatively, the owner of target Internet site 120 can negotiate to have smart cards prepared for only selected groups of authorized users. For example, the owner of target Internet site 120 may specify that smart cards are only to be prepared for female users of system server 110 over the age of 18. The owner of target Internet site 120 can limit the users receiving smart cards using other criteria, including, but not limited to, annual income, particular interest groups or geographic location. The owner of system server 110 may obtain the various selection criteria from the users when the users sign-up for service with system server 110. This will typically occur when the users sign-up for the channel-based network service described in U.S. Patent Application Serial Nos. 09/491,681, 09/491,458 and 09/491,436. During this sign-up process, the user may be provided the option of not receiving smart cards from target Internet sites . [0036] The programmed smart cards are shipped to the selected users (Step 640) . Note that the owner of system server 110 will have received the user's addresses during the sign-up process. In the described example, a smart card is created for John Doe, which stores customer number "123456789", user PIN "001" and the URL for target Internet 120, namely, "www.store.com/specialoffer".
[0037] Fig. 7 is a flow diagram illustrating the operation of user terminal 130, system server 110 and target Internet site 120 in accordance with one embodiment of the present invention. The user (e.g., John Doe) receives a smart card 232 programmed during Step 630. Upon receiving smart card 232, the user may insert the smart card into the smart card socket 215 of set top box 131 (Step 701) . Interrupt switch 214 is physically actuated by the insertion of smart card 232 in socket 215. As a result, interrupt switch 214 transmits an interrupt signal to system controller 211, which in turn notifies CPU 210. In response, CPU 210 clears previous authorization and channel table information stored in SDRAM 218 (Step 702) . CPU 210 then begins a user authorization process by transmitting a network access request to system server 110 using communication port 217 (Step 703) .
[0038] System server 110 determines that a network access has been requested in Step 721. Server 110 responds to the network access request transmitted from set-top box 131 by performing an authorization check (Step 729) . First, server 110 transmits a request for user and terminal information
(Step 722) . In response, set-top box 131 retrieves the customer number and user PIN from the inserted smart card 232, and retrieves the box serial number 342 from asset manager flash 222, and transmits this information to system server 110 (Step 704) . Because the smart card in the present example belongs to John Doe, the set-top box 131 transmits customer number "123456789" and user number "001" to system server 110. Because the smart card is inserted into John Doe's set-top box 131, a box serial number of "00000001" is transmitted to system server 110. [0039] System server 110 then determines whether the information transmitted during Step 704 corresponds with a current customer account (Step 723) . To accomplish this, system server 110 compares the customer number, user PIN and box serial number received from set-top box 131 with the contents of network database 416. If the customer account is not current (e.g., the customer has not paid required periodic fees for access to the network) , or if the box serial number of the transmitting set-top box 131 is invalid, then system server 110 transmits customer service information (Step 727), which is displayed by the user terminal.130 (Step 710) . In one embodiment, the customer service information describes the reasons for denying the network access request (e.g., delinquent account, unauthorized user terminal). The customer service information may also include a telephone number for the customer to call if there are any additional questions. As described below, the failure of system server 110 to transmit an authorization code to set-top box 131 prevents the target Internet site URL from being retrieved from smart card 232 and written to SDRAM 218, thereby preventing the target Internet site 120 from being accessed by user terminal 130.
[0040] In the present example, system server 110 determines that the user information (e.g., customer number and user PIN) received from set-top box 131 matches the first entry of network database 416 (Fig. 4) . From this entry of network database 416, system server 110 determines that the status of John Doe's account is current. If system server 110 identifies a current customer account in Step 723, then control passes to Step 724, in which server 110 determines whether the inserted smart card identifies a resident user of the terminal requesting service, or a guest user (Step 724) . In one embodiment, this determination is performed by comparing the box serial number received from set-top box 131 with the box serial number stored in network database 416 for the identified customer account. In the present example, system server 110 determines that the box serial number received from set top box 131 ("00000001") matches the box serial number associated with John Doe's account in network database 416 ("00000001"). In this case, a resident user is detected and processing continues to Step 726 in which system server 110 transmits a resident user authorization code to set-top box 131.
[0041] If the user is attempting to use his or her smart card in another customer's set-top box, then the user will be allowed to receive authorization as a guest of the other customer's set-top box, as long as the other customer allows such guest access. For example, if John Doe has inserted his smart card in Dan Delay's set-top box, then the box serial number transmitted by the set-top box ("00000002") will not match the box serial number associated with John Doe's account in network database 416 ("00000001") . In this case, system server 110 determines that John Doe is a guest user, and processing continues to Step 725, in which system server 110 transmits a guest user authorization code to set-top box 131. In a variation of the present embodiment, system server 110 will not provide guest authorization unless the status of the customer account associated with set-top box 131 is current. That is, John Doe would not receive a guest authorization code because Dan Delay's user status has expired.
[0042] Returning to the right side of Fig. 7, after set- top box 131 transmits the customer number, user PIN and box serial number to server 110 in Step 704, set-top box 131 waits to receive an authorization code from server 110. In one embodiment, if a guest authorization code is received from system server 110, set-top box 131 determines whether guests are authorized (Step 705) . This determination process involves checking pre-set flags or information controlled by the owner of set-top box 131, thereby allowing the owner to deny access to guest users. In other embodiments, the guest authorization determination process can be performed before the network access request (Step 703) . If guests are not authorized in set-top box 131 (NO branch from Step 705) , then system server 110 provides customer service information to the user (Steps 727 and 710) .
[0043] If guests are authorized (YES branch from Step 705) , or if a resident user authorization code is received from server 110 (Step 726) , then set-top box 131 completes the initialization process by using the authorization code to retrieve the target Internet site URL 333 from smart card 232, and loading this URL 333 into SDRAM 218 (Step 706) . CPU 210 then accesses the target Internet site URL 333 (e.g., "www.store.com/specialoffer") using the target Internet site URL 333. (Steps 707, 731).
[0044] In response, target Internet site 120 transmits the target information to user terminal 130 on the Internet (Step 732) . User terminal 130 receives and displays the target information received from target Internet site 120 (Step 708) . The target information may include a reference to the target Internet site URL 333 (i.e., tell the user that the Internet site being accessed has a URL of
"www.store.com/specialoffer"). The target information may also include links to other Internet sites, which may be accessed by the user through input device 133 (Step 709) . [0045] The user removes smart card 232 when the session is completed. The physical removal of smart card 232 again actuates interrupt switch 214, thereby transmitting an interrupt signal to CPU 210 via system controller 211. In one embodiment, CPU 210 erases the target Internet site URL 333 from SDRAM 218 upon removal of smart card 232. [0046] In the foregoing manner, target Internet site 120 is able to provide the target information to the user, without having to advertise the target Internet site. The owner of system server 110 is able to derive income by providing the smart cards to the user for target Internet site 120. The user advantageously gains access to the target information without having to learn or remember the address of the target Internet site.
[0047] Fig. 8 is a flow diagram illustrating the operation of user terminal 130, system server 110 and target Internet site 120 in accordance with a simplified embodiment of the present invention. Again, the user (e.g., John Doe) receives a smart card 232 programmed during Step 630. Upon receiving smart card 232, the user may insert the smart card into the smart card socket 215 of set top box 131 (Step 801) . Again, interrupt switch 214 is actuated by the insertion of smart card 232 in socket 215, thereby causing CPU 210 to clear previous authorization and channel table information stored in SDRAM 218 (Step 802) .
[0048] CPU 210 then retrieves the customer number 331 and the user PIN 332 from smart card 232, and transmits this information to system server 110 (Step 803). System server 110 compares the customer number 331 and user PIN 332 with network database 416 (Fig. 5) and determines whether customer number 331 and user PIN 332 correspond with a user having a "current" status (Step 804) . If system server 110 determines that the customer number 331 and user PIN 332 do not match a current record in network database 416, then system server 110 transmits customer service information (Step 805) , which is displayed by user terminal 130 (Step 806) . [0049] If system server 110 determines that the customer number 331 and user PIN 332 match a current record in network database 416, then system server 110 transmits an authorization code to user terminal 130 (Step 807) . User terminal 130 receives the authorization code, which enables CPU 210 to retrieve the target Internet site URL 333 from smart card 232 (Step 808) . The target Internet site URL 333 is written to SDRAM 218, and used by set-top box 131 to accesses the target Internet site 120 (Steps 809-810) . In response, target Internet site 811 transmits the target information to user terminal 130 (Step 811) . User terminal 130 then displays the target information (i.e., the target Internet site content) (Step 812) . In certain embodiments, the displayed target information may include additional links that may be accessed by the user (Step 813) .
[0050] The embodiment described by Fig. 8 allows the user to access the target Internet site 120 from any user terminal, as long as the user's account is current. That is, the embodiment described by Fig. 8 does not treat a guest user any different than a resident user.
[0051] Although the present invention has been described in connection with specific embodiments and examples, it is understood that variations to these embodiments and examples would be apparent to one of ordinary skill in the art. Thus, the invention is limited only by the following claims.

Claims

1. A method of accessing a target Internet site comprising: reading authorized user information from a smart card inserted into a user terminal; transmitting the authorized user information from the user terminal to a server on the Internet ; receiving an authorization code with the user terminal, the authorization code being transmitted by the server in response to the authorized user information; using the authorization code to retrieve a target Internet address from the smart card, wherein the target Internet address corresponds with the target Internet site; and using the target Internet address retrieved from the smart card to access the target Internet site.
2. The method of Claim 1, wherein the authorized user information on the smart card is provided by an owner of the server, and the target Internet address is provided by an owner of the target Internet site.
3. The method of Claim 1, further comprising maintaining a database of authorized users in the server.
4. The method of Claim 3, further comprising: comparing the authorized user information with the database of authorized users in the server; and issuing the authorization code with the server if the authorized user information corresponds with a valid entry in the database of authorized users in the server.
5. The method of Claim 4, further comprising transmitting a code identifying the user terminal from the user terminal to the server on the Internet .
6. The method of Claim 5, issuing the authorization code further comprises : issuing a resident authorization code if the valid entry in the database corresponds with the code identifying the user terminal; issuing a guest authorization code if the valid entry in the database does not correspond with the code identifying the user terminal.
7. The method of Claim 1, further comprising transmitting a code identifying the user terminal from the user terminal to the server on the Internet .
8. A method of providing access to a target Internet site comprising: establishing a server for a plurality of authorized users, wherein each of the authorized users accesses the Internet with support from the server using a user terminal ; maintaining a server database that stores authorized user information that identifies the authorized users; and providing a set of the authorized users with smart cards for insertion into the user terminals, the smart cards storing authorized user information and a target Internet address corresponding with the target Internet site .
9. The method of Claim 8, wherein the server supports a channel-based network.
10. The method of Claim 8, further comprising: storing a mailing address associated with each of the authorized users; and sending smart cards to the mailing addresses associated with each of the authorized users in the set of authorized users.
11. The method of Claim 8, wherein an owner of the server receives compensation from an owner of the target Internet site in return for providing the target Internet address on the smart cards.
12. The method of Claim 8, further comprising providing access to the target Internet site when one of the authorized users inserts one of the smart cards into one of the user terminals .
13. The method of Claim 12, further comprising authorizing access to the target Internet site with the server.
14. The method of Claim 13, further comprising: retrieving the authorized user information from the smart card with the user terminal; transmitting the retrieved authorized user information from the user terminal to the server,- comparing the authorized user information transmitted from the user terminal to the server with the authorized user information stored in the server database; and authorizing access to the target Internet site if the authorized user information transmitted from the user terminal to the server matches authorized user information stored in the server database.
15. The method of Claim 8, wherein the set of authorized users is selected in response to selected criteria.
16. The method of Claim 15, wherein the criteria comprises gender, age, income, hobbies, or geographic location of the authorized users.
17. A user terminal for an Internet access network including a server and a target Internet site, the user terminal comprising: means for reading authorized user information from a smart card; means for transmitting the authorized user information to the server; means for receiving an authorization code from the system server; and means for retrieving a target Internet address corresponding with the target Internet site from the smart card in response to the authorization code; and means for accessing the target Internet site in response to the retrieved target Internet address.
18. An Internet access network comprising: a server having a server database that stores authorized user information that identifies authorized users of the Internet access network; user terminals for enabling the authorized users to access the Internet with support from the server; and a smart card for insertion into the user terminals, the smart card being programmed to store authorized user information for one of the authorized users and a target Internet address associated with a target Internet site.
19. The Internet access network of Claim 18, wherein the target Internet site is independent of the server.
20. The Internet access network of Claim 18, wherein an owner of the server controls the programming of the smart card.
21. The Internet access network of Claim 18, wherein the server further comprises means for authorizing access to the target Internet site when the authorized user inserts the smart card into one of the user terminals.
22. The Internet access network of Claim 18, further comprising: means for retrieving the authorized user information from the smart card within the user terminal ; means for transmitting the retrieved authorized user information from the user terminal to the server; means for comparing the authorized user information transmitted from the user terminal to the server with the authorized user information stored in the server database; and means for authorizing access to the target Internet site if the authorized user information transmitted from the user terminal to the server matches authorized user information stored in the server database.
PCT/US2002/006585 2001-04-06 2002-02-28 Smart card for accessing a target internet site WO2002082245A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/828,294 2001-04-06
US09/828,294 US7111051B2 (en) 2000-01-26 2001-04-06 Smart card for accessing a target internet site

Publications (2)

Publication Number Publication Date
WO2002082245A2 true WO2002082245A2 (en) 2002-10-17
WO2002082245A3 WO2002082245A3 (en) 2004-05-06

Family

ID=25251392

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/006585 WO2002082245A2 (en) 2001-04-06 2002-02-28 Smart card for accessing a target internet site

Country Status (3)

Country Link
US (1) US7111051B2 (en)
TW (1) TW578057B (en)
WO (1) WO2002082245A2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2223228A1 (en) * 2007-10-23 2010-09-01 Viaclix, Inc. Multimedia administration, advertising, content&services system
EP2296337A1 (en) * 2009-09-11 2011-03-16 Gemalto SA Method of protecting access to data on a network

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7933968B1 (en) * 2000-06-20 2011-04-26 Koninklijke Philips Electronics N.V. Token-based personalization of smart appliances
FR2805108B1 (en) * 2000-02-10 2002-04-05 Bull Cp8 METHOD FOR REGISTERING A USER ON A DIRECTORY SERVER OF AN INTERNET TYPE NETWORK AND / OR LOCATING A USER ON THIS NETWORK, AND CHIP CARD FOR IMPLEMENTING THE METHOD
US20020124058A1 (en) * 2000-10-11 2002-09-05 Jakob Ehrensvard Navigation device
US20030041268A1 (en) * 2000-10-18 2003-02-27 Noriaki Hashimoto Method and system for preventing unauthorized access to the internet
US7533063B2 (en) * 2001-06-14 2009-05-12 Silicon Storage Technology, Inc. Smart memory card wallet
JP2003069573A (en) * 2001-08-23 2003-03-07 Allied Tereshisu Kk System and method for managing network equipment using information recording medium
US7792978B2 (en) * 2001-12-28 2010-09-07 At&T Intellectual Property I, L.P. System and method to remotely manage and audit set top box resources
JP2003288287A (en) * 2002-03-27 2003-10-10 Brother Ind Ltd Image forming device
JP2004005435A (en) * 2002-03-28 2004-01-08 Seiko Epson Corp Download management system
CN103810411B (en) * 2002-05-29 2018-01-12 索尼株式会社 Information processing system
US20040181531A1 (en) * 2003-03-12 2004-09-16 Clark Becker Speed pass system
US20040249983A1 (en) * 2003-03-21 2004-12-09 Ilja Bedner Method and system for accessing a web page within a network
US7526555B2 (en) * 2003-03-25 2009-04-28 Toshiba Corporation Smart card printing
US20050198319A1 (en) * 2004-01-15 2005-09-08 Yahoo! Inc. Techniques for parental control of internet access including a guest mode
WO2006027424A1 (en) * 2004-08-12 2006-03-16 Inria Institut National De Recherche En Informatique Et En Automatique Communication control device
JP4825431B2 (en) * 2005-03-08 2011-11-30 パナソニック株式会社 Access control device
JP4979912B2 (en) * 2005-08-31 2012-07-18 フェリカネットワークス株式会社 Information processing system, client, server, program, information processing method
US8882561B2 (en) 2006-04-07 2014-11-11 Mattel, Inc. Multifunction removable memory device with ornamental housing
US20070235525A1 (en) * 2006-04-07 2007-10-11 Nearnet Llc Information accessing and conveying systems and methods
US8364968B2 (en) * 2006-05-19 2013-01-29 Symantec Corporation Dynamic web services systems and method for use of personal trusted devices and identity tokens
US7996890B2 (en) * 2007-02-27 2011-08-09 Mattel, Inc. System and method for trusted communication
US20080244710A1 (en) * 2007-03-28 2008-10-02 Telefonaktiebolaget Lm Ericsson (Publ) Methods and systems for authentication using ip multimedia services identity modules
JP5122167B2 (en) * 2007-03-29 2013-01-16 楽天株式会社 Image distribution apparatus, terminal, image distribution method, and image viewing program
US8316150B2 (en) * 2007-10-31 2012-11-20 Time Warner Cable Inc. System and method for remotely accessing cablecard
EP2356797B1 (en) * 2009-05-18 2015-03-04 Telefonaktiebolaget Lm Ericsson (Publ) Method for implementing ims functionality in a set top box
DE102009030242A1 (en) * 2009-06-23 2010-12-30 Hans-Martin Lauer Device and method for providing secure access to a web-based restricted access service
US8555067B2 (en) 2010-10-28 2013-10-08 Apple Inc. Methods and apparatus for delivering electronic identification components over a wireless network
US9100393B2 (en) 2010-11-04 2015-08-04 Apple Inc. Simulacrum of physical security device and methods
US8725644B2 (en) * 2011-01-28 2014-05-13 The Active Network, Inc. Secure online transaction processing
US20130024265A1 (en) * 2011-07-22 2013-01-24 Marc Lotzof Programmable Customer Loyalty and Discount Card
WO2013130852A1 (en) * 2012-03-02 2013-09-06 Mastercard International Incorporated Methods and systems for generating enhanced business cards
US9959537B2 (en) * 2014-02-27 2018-05-01 Pinsheng Sun Portable electronic card system and method for manufacturing a rewritable plastic card
US9900307B2 (en) * 2014-02-27 2018-02-20 Pinsheng Sun Portable electronic card system and verifying method thereof

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2760159A1 (en) * 1997-02-21 1998-08-28 Netgem METHOD FOR LIMITING THE POSSIBILITIES OF ACCESS AND NAVIGATION OF AN INTERNET TERMINAL
US5987612A (en) * 1996-12-06 1999-11-16 Nippon Telegraph And Telephone Corporation Internet accessing system using card readers and dual cards with information pertaining to log on
WO2000049505A1 (en) * 1999-02-18 2000-08-24 Colin Hendrick System for automatic connection to a network

Family Cites Families (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5734589A (en) 1995-01-31 1998-03-31 Bell Atlantic Network Services, Inc. Digital entertainment terminal with channel mapping
US6732369B1 (en) 1995-10-02 2004-05-04 Starsight Telecast, Inc. Systems and methods for contextually linking television program information
JP2985756B2 (en) * 1996-02-16 1999-12-06 日本電気株式会社 Information service terminal
US6018768A (en) 1996-03-08 2000-01-25 Actv, Inc. Enhanced video programming system and method for incorporating and displaying retrieved integrated internet information segments
US20020038383A1 (en) * 1999-12-23 2002-03-28 Craig Ullman Enhanced video programming system and method for incorporating and displaying retrieved integrated internet information segments
US6025837A (en) 1996-03-29 2000-02-15 Micrsoft Corporation Electronic program guide with hyperlinks to target resources
US5694473A (en) * 1996-05-17 1997-12-02 Motorola, Inc. Decryption of retransmitted data in an encrypted communication system
CA2257314C (en) 1996-06-17 2002-04-30 British Telecommunications Public Limited Company Network based access system
US5903816A (en) 1996-07-01 1999-05-11 Thomson Consumer Electronics, Inc. Interactive television system and method for displaying web-like stills with hyperlinks
US6212634B1 (en) * 1996-11-15 2001-04-03 Open Market, Inc. Certifying authorization in computer networks
US5995965A (en) * 1996-11-18 1999-11-30 Humetrix, Inc. System and method for remotely accessing user data records
US6510557B1 (en) * 1997-01-03 2003-01-21 Texas Instruments Incorporated Apparatus for the integration of television signals and information from an information service provider
US6163316A (en) * 1997-01-03 2000-12-19 Texas Instruments Incorporated Electronic programming system and method
US6073171A (en) 1997-01-23 2000-06-06 Zenith Electronics Corporation Two-way communication protocol for a web television
US5818935A (en) 1997-03-10 1998-10-06 Maa; Chia-Yiu Internet enhanced video system
US6141003A (en) 1997-03-18 2000-10-31 Microsoft Corporation Channel bar user interface for an entertainment system
US6381748B1 (en) 1997-05-02 2002-04-30 Gte Main Street Incorporated Apparatus and methods for network access using a set top box and television
US6397387B1 (en) 1997-06-02 2002-05-28 Sony Corporation Client and server system
DE69840836D1 (en) 1997-06-02 2009-06-25 Sony Electronics Inc Presentation of internet data and television programs
US6195692B1 (en) * 1997-06-02 2001-02-27 Sony Corporation Television/internet system having multiple data stream connections
US6317885B1 (en) * 1997-06-26 2001-11-13 Microsoft Corporation Interactive entertainment and information system using television set-top box
US5895471A (en) 1997-07-11 1999-04-20 Unwired Planet, Inc. Providing a directory of frequently used hyperlinks on a remote server
JP3657745B2 (en) * 1997-07-23 2005-06-08 横河電機株式会社 User authentication method and user authentication system
US5983273A (en) 1997-09-16 1999-11-09 Webtv Networks, Inc. Method and apparatus for providing physical security for a user account and providing access to the user's environment and preferences
US6226744B1 (en) * 1997-10-09 2001-05-01 At&T Corp Method and apparatus for authenticating users on a network using a smart card
US6105008A (en) * 1997-10-16 2000-08-15 Visa International Service Association Internet loading system using smart card
US6061719A (en) 1997-11-06 2000-05-09 Lucent Technologies Inc. Synchronized presentation of television programming and web content
US7152236B1 (en) 1998-01-05 2006-12-19 Gateway Inc. Integration of internet sources into an electronic program database list
US6154205A (en) 1998-03-25 2000-11-28 Microsoft Corporation Navigating web-based content in a television-based system
US6792616B1 (en) 1998-05-01 2004-09-14 Scientific-Atlanta, Inc. System and method for providing a plurality of programming services in a television system
US6385729B1 (en) * 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
CA2334203C (en) 1998-06-04 2004-01-27 Imagictv Inc. Television delivery system
EP0963119B1 (en) 1998-06-05 2006-10-11 THOMSON multimedia Apparatus and method for selecting viewers' profile in interactive TV
US6229532B1 (en) * 1998-06-11 2001-05-08 Sony Corporation Method and apparatus for building a uniform resource locator menu in an Internet television system
US6400407B1 (en) * 1998-06-17 2002-06-04 Webtv Networks, Inc. Communicating logical addresses of resources in a data service channel of a video signal
US6044349A (en) * 1998-06-19 2000-03-28 Intel Corporation Secure and convenient information storage and retrieval method and apparatus
US6466981B1 (en) * 1998-06-30 2002-10-15 Microsoft Corporation Method using an assigned dynamic IP address and automatically restoring the static IP address
US6338094B1 (en) 1998-09-08 2002-01-08 Webtv Networks, Inc. Method, device and system for playing a video file in response to selecting a web page link
US6438751B1 (en) 1999-02-18 2002-08-20 Joseph F. Voyticky Integrated television and internet information system
US6745247B1 (en) * 1999-03-19 2004-06-01 Citicorp Development Center, Inc. Method and system for deploying smart card applications over data networks
US6615264B1 (en) * 1999-04-09 2003-09-02 Sun Microsystems, Inc. Method and apparatus for remotely administered authentication and access control
DE19934278A1 (en) * 1999-07-21 2001-04-05 Siemens Ag Authentication method and apparatus for a variety of services
US6349410B1 (en) 1999-08-04 2002-02-19 Intel Corporation Integrating broadcast television pause and web browsing
US6748532B1 (en) * 1999-10-29 2004-06-08 Sun Microsystems, Inc. Universal smart card access system
US6738901B1 (en) * 1999-12-15 2004-05-18 3M Innovative Properties Company Smart card controlled internet access
US20020026642A1 (en) * 1999-12-15 2002-02-28 Augenbraun Joseph E. System and method for broadcasting web pages and other information
US6854009B1 (en) * 1999-12-22 2005-02-08 Tacit Networks, Inc. Networked computer system
US20020010941A1 (en) * 2000-01-06 2002-01-24 Johnson Kevin M. Method/apparatus for improving WEB (internet) access
US6598032B1 (en) * 2000-03-10 2003-07-22 International Business Machines Corporation Systems and method for hiding from a computer system entry of a personal identification number (pin) to a smart card
CA2305249A1 (en) * 2000-04-14 2001-10-14 Branko Sarcanin Virtual safe
US6802007B1 (en) * 2000-04-24 2004-10-05 International Business Machines Corporation Privacy and security for smartcards in a method, system and program
US20030093807A1 (en) * 2001-11-15 2003-05-15 Sony Corporation Channel metaphor for TV system
US8763061B2 (en) * 2002-02-13 2014-06-24 Motorola Mobility Llc Correlation of tuned channel information with internet web addresses

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5987612A (en) * 1996-12-06 1999-11-16 Nippon Telegraph And Telephone Corporation Internet accessing system using card readers and dual cards with information pertaining to log on
FR2760159A1 (en) * 1997-02-21 1998-08-28 Netgem METHOD FOR LIMITING THE POSSIBILITIES OF ACCESS AND NAVIGATION OF AN INTERNET TERMINAL
WO2000049505A1 (en) * 1999-02-18 2000-08-24 Colin Hendrick System for automatic connection to a network

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2223228A1 (en) * 2007-10-23 2010-09-01 Viaclix, Inc. Multimedia administration, advertising, content&services system
EP2223228A4 (en) * 2007-10-23 2011-06-22 Viaclix Inc Multimedia administration, advertising, content&services system
EP2296337A1 (en) * 2009-09-11 2011-03-16 Gemalto SA Method of protecting access to data on a network
WO2011029709A1 (en) * 2009-09-11 2011-03-17 Gemalto Sa Method of protecting access to data on a network

Also Published As

Publication number Publication date
TW578057B (en) 2004-03-01
WO2002082245A3 (en) 2004-05-06
US7111051B2 (en) 2006-09-19
US20010039583A1 (en) 2001-11-08

Similar Documents

Publication Publication Date Title
US7111051B2 (en) Smart card for accessing a target internet site
EP0852440B1 (en) Network data transmission systems
US7083095B2 (en) System for automatic connection to a network
US7984167B2 (en) Apparatus, system and method for secure information dissemination
US7945778B2 (en) Information processing apparatus, information processing method, information processing system and recording medium
US6553492B1 (en) Client-server system, server access authentication method, memory medium stores server-access authentication programs, and issuance device which issues the memory medium contents
US7318061B2 (en) Media validation and registration system
US20060031899A1 (en) Methods for augmenting subscription services with pay-per-use services
US20040111373A1 (en) System and method of contents utilization and server thereof
US20020161676A1 (en) Prepaid fixed quantity access to web services
KR20010008101A (en) A electronic business system using an identification number of a hardware and a business method using the same
GB2403577A (en) A system for user and device registration
US5774651A (en) False statement detection system
JP2003030156A (en) System, server and method for contents distribution
US8504829B2 (en) Certification system in network and method thereof
US20010047275A1 (en) Authentication system
WO2000013434A2 (en) Method and system of biderictional communication facilitating internet commerce
WO2001079971A2 (en) Method and system for securely downloading content to users
JP2002049640A (en) Advertisement distribution system and advertisement distributing method
KR100629012B1 (en) A bi-directional television and electronic commercial dealing system by using the bi-directional television
GB2412211A (en) Device and user registration
US20030023480A1 (en) Advertising system on the internet
JP3883844B2 (en) IC card system with advertising function
JP2003067622A (en) Advertisement system utilizing multimedia terminal equipment
WO2008130271A2 (en) Method and system for sales and reservation tickets for cultural mass events by means of a mobile telephone

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: COMMUNICATION UNDER RULE 69 EPC (EPO FORM 1205A DATED 23.02.2004)

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP