WO2008040949A3 - System and method for data acquisition and processing and processing - Google Patents

System and method for data acquisition and processing and processing Download PDF

Info

Publication number
WO2008040949A3
WO2008040949A3 PCT/GB2007/003716 GB2007003716W WO2008040949A3 WO 2008040949 A3 WO2008040949 A3 WO 2008040949A3 GB 2007003716 W GB2007003716 W GB 2007003716W WO 2008040949 A3 WO2008040949 A3 WO 2008040949A3
Authority
WO
WIPO (PCT)
Prior art keywords
data
services
subscriber
service
datagram
Prior art date
Application number
PCT/GB2007/003716
Other languages
French (fr)
Other versions
WO2008040949A2 (en
Inventor
Philip Wesby
Original Assignee
Philip Wesby
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Philip Wesby filed Critical Philip Wesby
Priority to EP07823973A priority Critical patent/EP2080351A2/en
Priority to US12/311,632 priority patent/US20100005156A1/en
Publication of WO2008040949A2 publication Critical patent/WO2008040949A2/en
Publication of WO2008040949A3 publication Critical patent/WO2008040949A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/35Protecting application or service provisioning, e.g. securing SIM application provisioning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]

Abstract

A system and method for data acquisition and processing is described which can form the basis of new and improved business and consumer services. A subscriber captures the image of an encoded datagram associated with a product or service using a mobile phone or PDA or fixed line device and transmits this to a remote data processing centre. The captured datagram may comprise a variety of geometric shapes and language characters and even some custom graphics which may be processed in relation to a subscriber's profile stored in the device. The profile is used to provide different levels of quality of service and authentication for access to services in accordance with the subscriber's access rights. The destination IP address or mobile number used to access the service is encoded within the datagram itself so the subscriber need only 'point and click' and the software application can both identify, decode and direct a newly compiled data message to a known destination. In this way a variety of datagrams may be created, each comprising their own unique destination mobile number or IP address where each may be associated with very unique data services or system control services. Communication with a specific data processing centre may be via fixed line ADSL or via 3G services or GPRS or WIMAX or Wireless USB or be converted into an SMS text message. The remote server processes the captured data and either provides information back to the sender of the information or to their email address or initiates a process. Applications include data services, process control such as car park barriers, secure software purchasing such as ordering games from magazines where the software is forwarded to a known email address. Other applications include timetable updates for travel guides, or on advertisements, or in technical journals, or on food constituent labels, so that the data can be compared with current source data and dynamically updated as required to thereby replace or enhance the published information. This invention provides a powerful dimension to search engine companies bringing retail markets and consumer interest closer together through simplified intelligent messaging.
PCT/GB2007/003716 2006-10-06 2007-10-02 System and method for data acquisition and processing and processing WO2008040949A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP07823973A EP2080351A2 (en) 2006-10-06 2007-10-02 System and method for data acquisition and processing and processing
US12/311,632 US20100005156A1 (en) 2006-10-06 2007-10-02 System and method for data acquisition and process and processing

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GBGB0619761.0A GB0619761D0 (en) 2006-10-06 2006-10-06 System and method for data acquisition and processing
GB0619761.0 2006-10-06

Publications (2)

Publication Number Publication Date
WO2008040949A2 WO2008040949A2 (en) 2008-04-10
WO2008040949A3 true WO2008040949A3 (en) 2008-05-22

Family

ID=37454087

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/GB2007/003716 WO2008040949A2 (en) 2006-10-06 2007-10-02 System and method for data acquisition and processing and processing

Country Status (4)

Country Link
US (1) US20100005156A1 (en)
EP (1) EP2080351A2 (en)
GB (1) GB0619761D0 (en)
WO (1) WO2008040949A2 (en)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0706978D0 (en) 2007-04-11 2007-05-16 Ineos Fluor Holdings Ltd Process
GB0708813D0 (en) * 2007-05-08 2007-06-13 Wesby Philip B System and method for data acquisition and processing
EP2308254B1 (en) * 2008-07-31 2014-06-18 Telefonaktiebolaget L M Ericsson (PUBL) Methods, nodes, system, computer programs and computer program products for secure user subscription or registration
FR2947070A1 (en) * 2009-06-23 2010-12-24 Doog Sas Method for completing information represented on medium e.g. page of magazine, involves receiving request and analysis of relevant link pointing towards complementary information to original information
CA2699345C (en) 2009-08-26 2012-01-17 Mobiroo Inc. Digital device advertising system and method
US8666812B1 (en) 2009-11-10 2014-03-04 Google Inc. Distributing content based on transaction information
US8856901B2 (en) * 2010-05-26 2014-10-07 Marcel Van Os Digital handshake for authentication of devices
US8621213B2 (en) 2010-06-08 2013-12-31 Merge Healthcare, Inc. Remote control of medical devices using instant messaging infrastructure
KR20120014318A (en) * 2010-08-09 2012-02-17 주식회사 팬택 Apparatus and method for sharing application between portable terminal
GB2481663B (en) 2010-11-25 2012-06-13 Richard H Harris Handling encoded information
GB2489332C2 (en) * 2010-11-25 2021-08-11 Ensygnia Ltd Handling encoded information
GB2519876B8 (en) * 2010-11-25 2015-12-02 Ensygnia Ltd Handling encoded information
GB2491514B (en) * 2010-11-25 2015-02-04 Ensygnia Ltd Handling encoded information
US20120166557A1 (en) * 2010-12-28 2012-06-28 Toshio Hayakawa Information search method using electronic mail address
CN103415847B (en) 2011-01-24 2017-11-17 慧与发展有限责任合伙企业 System and method for accessing service
US20120232995A1 (en) * 2011-03-10 2012-09-13 Nissan North America, Inc. Vehicle sales information providing system and method
US8738754B2 (en) 2011-04-07 2014-05-27 International Business Machines Corporation Systems and methods for managing computing systems utilizing augmented reality
FR2977693B1 (en) 2011-07-05 2014-02-28 Pierre Jost AUTOMATIC PROCESS FOR ACQUIRING DATA.
US10068227B1 (en) * 2011-09-13 2018-09-04 Tellabs Operations, Inc. Methods and apparatus for authenticating identity of web access from a network element
US9135460B2 (en) * 2011-12-22 2015-09-15 Microsoft Technology Licensing, Llc Techniques to store secret information for global data centers
WO2013110407A1 (en) * 2012-01-25 2013-08-01 Siemens Aktiengesellschaft Access control
US9064254B2 (en) * 2012-05-17 2015-06-23 Honeywell International Inc. Cloud-based system for reading of decodable indicia
GB201213281D0 (en) * 2012-07-26 2012-09-05 Highgate Labs Ltd Data communication method and system
US8677116B1 (en) 2012-11-21 2014-03-18 Jack Bicer Systems and methods for authentication and verification
US9015813B2 (en) 2012-11-21 2015-04-21 Jack Bicer Systems and methods for authentication, verification, and payments
CN104135587B (en) * 2013-04-30 2017-06-09 京瓷办公信息系统株式会社 Electronic equipment and print review method
US10834584B2 (en) * 2015-07-16 2020-11-10 Thinxtream Technologies Pte. Ltd. System and method for contextual service delivery via mobile communication devices
US10853903B1 (en) * 2016-09-26 2020-12-01 Digimarc Corporation Detection of encoded signals and icons
US10810277B1 (en) 2017-10-30 2020-10-20 Facebook, Inc. System and method for determination of a digital destination based on a multi-part identifier
US10650072B2 (en) * 2017-10-30 2020-05-12 Facebook, Inc. System and method for determination of a digital destination based on a multi-part identifier
US11423726B2 (en) * 2020-04-27 2022-08-23 Maximus, Inc. Mobile device access badges
CN112383605B (en) * 2020-11-09 2023-04-18 广西信路威科技发展有限公司 Remote maintenance system and maintenance method for expressway monitoring equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030220835A1 (en) * 2002-05-23 2003-11-27 Barnes Melvin L. System, method, and computer program product for providing location based services and mobile e-commerce
US20050192933A1 (en) * 1999-05-19 2005-09-01 Rhoads Geoffrey B. Collateral data combined with user characteristics to select web site
US7003731B1 (en) * 1995-07-27 2006-02-21 Digimare Corporation User control and activation of watermark enabled objects

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003110976A (en) * 2001-09-27 2003-04-11 Fuji Photo Film Co Ltd Image data transmission method, digital camera, image data storage method and apparatus, and program
US9008055B2 (en) * 2004-04-28 2015-04-14 Kdl Scan Designs Llc Automatic remote services provided by a home relationship between a device and a server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7003731B1 (en) * 1995-07-27 2006-02-21 Digimare Corporation User control and activation of watermark enabled objects
US20050192933A1 (en) * 1999-05-19 2005-09-01 Rhoads Geoffrey B. Collateral data combined with user characteristics to select web site
US20030220835A1 (en) * 2002-05-23 2003-11-27 Barnes Melvin L. System, method, and computer program product for providing location based services and mobile e-commerce

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"DISTRIBUTING UNIFORM RESOURCE LOCATORS AS BAR CODE IMAGES", IBM TECHNICAL DISCLOSURE BULLETIN, IBM CORP. NEW YORK, US, vol. 39, no. 1, 1996, pages 167, XP000556360, ISSN: 0018-8689 *

Also Published As

Publication number Publication date
WO2008040949A2 (en) 2008-04-10
US20100005156A1 (en) 2010-01-07
EP2080351A2 (en) 2009-07-22
GB0619761D0 (en) 2006-11-15

Similar Documents

Publication Publication Date Title
WO2008040949A3 (en) System and method for data acquisition and processing and processing
Kumar et al. Mobile marketing campaigns: practices, challenges and opportunities
US8413884B2 (en) Method and apparatus for dynamically presenting content in response to successive scans of a static code
Okazaki et al. Has the time finally come for the medium of the future?: Research on mobile advertising
US20130297430A1 (en) Linkable smart tags
US8010621B2 (en) Offline webpage activated by reading a tag
CN103095851A (en) Embedded type wireless fidelity (WIFI) network advertisement replacing system based on position
US20100063872A1 (en) Method and apparatus for delivering a barcode representing a plurality of coupons
WO2007090133A3 (en) System for providing a service to venues where people aggregate
CN101663680A (en) Targeted advertising in mobile devices
WO2009030769A2 (en) Systems, methods, network elements and applications for modifying messages
CN102316103A (en) Mobile phone advertisement media system and propagation method thereof
EP1351166A3 (en) Information processing
CN101889457A (en) Multiple and multi-part message methods and systems for handling electronic message content for electronic communications devices
CN102130903A (en) Interactive advertising system
WO2009148338A4 (en) A system and method for delivering advertisements and similar promotional messages to mobile phone users
CN105741128A (en) Credit exchange system based on WeChat attention
CN103765459A (en) Generating advertisements from electronic communications
CN103745374A (en) Mobile advertisement delivery system
GB2455736A (en) Promotional campaigns via messaging
CN101640858A (en) Mobile communication device and method with information feedback function
WO2011077449A1 (en) Geo/location based mobile advertising and monetisation platform
US20100274670A1 (en) Advertisement Platform
KR20060004579A (en) Central management system for mobile advertisement service
EP2156391A1 (en) System and method for data acquisition and processing

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 12311632

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2007823973

Country of ref document: EP

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07823973

Country of ref document: EP

Kind code of ref document: A2