WO2013170320A1 - Exclusive information release authorisation system and method - Google Patents
Exclusive information release authorisation system and method Download PDFInfo
- Publication number
- WO2013170320A1 WO2013170320A1 PCT/AU2013/000532 AU2013000532W WO2013170320A1 WO 2013170320 A1 WO2013170320 A1 WO 2013170320A1 AU 2013000532 W AU2013000532 W AU 2013000532W WO 2013170320 A1 WO2013170320 A1 WO 2013170320A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- reader
- exclusive information
- accordance
- exclusive
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/02—Marketing; Price estimation or determination; Fundraising
- G06Q30/0241—Advertisements
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
Definitions
- the present invention relates to an exclusive information release authorisation system and a method of authorising the release of exclusive information .
- the invention utilises authentication tokens integrated or attached to promotional merchandise items to provide a user access to exclusive information that is not otherwise publicly available.
- Brand loyalty can be developed by offering exclusive or preferential access to products, services or information to customers which are otherwise not available to the general public.
- the recipients of such special offers are usually the members of clubs, mailing lists or people who have actively associated themselves with a particular brand offering .
- these channels currently provide access to exclusive offerings, the recipient must have a pre-existing relationship with the channel to receive such a preferential offer.
- the exclusive offer provided by existing methods also will usually only vary, if at all, due to the relationship a customer has developed with a brand over time, typically by recording purchases made by the customer and tailoring an offering accordingly.
- the promotional merchandise article bears a trade mark of the goods or service being promoted and the exclusive information relates to the goods or service being promoted .
- promotional merchandise utilised in conjunction invention may include articles of clothing, accessories, such as jewellery, or in some instances figurines or toys.
- an article of promotional merchandise may take the form of a ticket which provides entry to a performance or event which may also incorporate or have attached an appropriate authentication token .
- any form of promotional merchandise article capable of integrating or otherwise being unobtrusively attached to an authentication token may be used in conjunction with the invention .
- authorisation tokens are to be integrated or associated with merchandise in a manner that is not obtrusive or visible to the end user or in a way which interferes with the intended purpose of the merchandise.
- an authentication code may take the form or format of a unique data key which when delivered to an information storage system authorises the release of exclusive information .
- an authentication code may vary significantly depending on the physical hardware components employed to implement the invention in a range of applications.
- an authentication code may not necessarily be unique.
- identical data keys may be released with a certain category or premium level of promotional merchandise, thereby giving equivalent access rights to the same exclusive information to all the recipients of this type of merchandise.
- the present invention includes an information storage system which uses database technology to both store and secure access to exclusive information .
- Well-known database technology can be employed to receive an authorisation code which can be used as a database key to retrieve specific or identified exclusive information for a user.
- an internet connected database as an information storage system allows a large number of users to employ the invention .
- Such a database may be accessed by a large number of geographically scattered uses authorised to receive exclusive information by providing authorisation codes.
- the users' smart phone or other equivalent terminal may be employed to experience this information on receipt, for example, video footage or audio clips are played immediately.
- An authorisation code received by the smart phone 5 can subsequently be transmitted to the information storage system to trigger the release of exclusive information held by the storage system and associated with the particular authorisation code supplied.
- the same communications network used by the smart phone to deliver the authorisation code is also be used to return to the smart phone the exclusive information requested .
- a charm bracelet 6 which encourages users to collect five separate branded charms and then present these charms at the same time to an authentication code reader similar to that discussed with respect to figure 1.
- the reader (not shown) will define at least five separate reading zones, such that a charm may be placed in each .
- the second example illustrated in Figure 2 shows promotional merchandise in the form of a jewellery locket 7.
- Presentation of the empty locket to an authentication code reader triggers the release of exclusive information in the form of authentication codes allowing the user of a cell phone access to an application .
- This application allows the user to compose a picture of themselves and other members of the band to be printed out and placed inside the locket.
- FIG 2 illustrates how an item of clothing merchandise 8 is presented to an authentication code reader to release access to exclusive information in the form of application data for a smart phone.
- the application data takes the form of representations of particular articles of clothing which band members may be dressed in and then subsequently displayed in .
- the reader supplied in other embodiments may also include additional features such as an LCD display screen, the facility to charge its battery by a USB cable connection, a touch sensitive display screen giving a form of user interface, and potentially the provision of audio output speakers.
- the invention can be utilised in retail and entertainment industries.
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Strategic Management (AREA)
- General Engineering & Computer Science (AREA)
- Accounting & Taxation (AREA)
- Development Economics (AREA)
- Computer Hardware Design (AREA)
- Finance (AREA)
- Physics & Mathematics (AREA)
- Entrepreneurship & Innovation (AREA)
- Economics (AREA)
- Marketing (AREA)
- Game Theory and Decision Science (AREA)
- General Business, Economics & Management (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Description
EXCLUSIVE INFORMATION RELASE AUTHORISATION SYSTEM AND METHOD
TECHNICAL FIELD
The present invention relates to an exclusive information release authorisation system and a method of authorising the release of exclusive information . The invention utilises authentication tokens integrated or attached to promotional merchandise items to provide a user access to exclusive information that is not otherwise publicly available.
BACKGROUND TO THE INVENTION
Promotional merchandise is used to increase the profile of a brand and to build brand loyalty with customers. Articles of promotional merchandise can take many forms, ranging from inexpensive toys or trinkets to items of apparel. Promotional merchandise may be offered to customers for a range of prices, from being free to charging a premium amount, dependent on the strength of brand loyalty present amongst the relevant customers.
For example, in the entertainment industry and in particular, the music industry, promotional merchandise is sought after by those who appreciate particular artists. Merchandise in the form of clothing and accessories are proudly worn by fans - giving them the opportunity to publicly signal their loyalty and appreciation of an artist. Devoted fans are also interested in collecting a wide range of promotional merchandise items to demonstrate the strength of their loyalty to an artist or group.
Brand loyalty can be developed by offering exclusive or preferential access to products, services or information to customers which are otherwise not available to the general public. The recipients of such special offers are usually the members of clubs, mailing lists or people who have actively associated themselves with a particular brand offering .
Although these channels currently provide access to exclusive offerings, the recipient must have a pre-existing relationship with the channel to receive such a preferential offer. The exclusive offer provided by existing methods also will usually only vary, if at all, due to the relationship a customer has developed with a brand over time, typically by recording purchases made by the customer and tailoring an offering accordingly.
Accordingly it would be useful to provide an alternative method of offering an exclusive product, service or information to a customer. It would be advantageous to be able to vary such an offer according to a range of factors related to the customer and the brand such as; the category or premium level of an item or items of merchandise owned by a customer, the combination of items of merchandise owned by a single or group of customers and the instance that the offer is made in relation to the items or items of merchandise that a customer owns at that point.
It would therefore be of advantage to have an improved system or method for authorising the release of exclusive information in association with promotional merchandise. In particular it would be of advantage to have an exclusive information release authorisation system which allowed such information to be released to people without a formally established relationship with the information provider. It would also be of significant advantage to a brand to be able to more easily tailor the information provided to a customer according to the brand loyalty the customer can demonstrate, regardless of a customer's formally established relationship with the brand. Furthermore, it would be useful to be able to provide alternative exclusive information options for the same level of brand loyalty demonstrated, for example, dependent on the combination of merchandise owned by one or more customers and the time or date that the information is provided.
Accordingly, it would be useful to provide a solution that avoids or substantially alleviates any of the disadvantages present in the prior art, or which provides another alternative to the prior art approaches.
SUMMARY OF THE INVENTION
According to one aspect of the invention, an exclusive information release authorisation system is provided comprising : at least one physical authentication token attached to a promotional merchandise article, said token being capable of transmitting an authentication code; and an authentication code reader capable of receiving an authentication code transmitted by an authentication token placed in close proximity to the reader, the reader being in communication with an information storage system and being adapted to provide a received authentication code to authorise the release of exclusive information from the information storage system .
In a preferred embodiment, a promotional merchandise article is selected from any one or more of the following : an activity item used for play, a representative model of a celebrity, an item of jewellery, an item of clothing . Alternatively, the promotional merchandise article is selected from any one or more of the following : toys, action figures, dolls, accessories for action figures or dolls, necklace pendants, brooches, badges, bracelet charms or beads, watches, apparel, collector cards, posters, stickers, keyfobs, CDs, DVDs, tickets, product packaging .
According to another aspect of the invention, the promotional merchandise article bears a trade mark of the goods or service being promoted and the exclusive information relates to the goods or service being promoted .
In a preferred embodiment of the invention, the exclusive information is selected from any one or more of the following : audio recordings, video
recordings, images, text. Alternatively, the exclusive information is selected from any one or more of the following : website addresses, usernames and passwords, sets of computer executable instructions, application data employed by software.
In a preferred embodiment, the authentication token is an RFID tag and the reader is an RFID reader.
According to one aspect of the invention the reader comprises a plurality of RFID readers. In an alternative embodiment the reader is an RFID reader configured to read a plurality of RFID tags simultaneously.
According to another aspect of the invention the reader has a docking surface on which one or more promotional merchandise articles are placed on to allow each RFID tag to be read . According to a further aspect, the docking surface is segmented into reading zones in which an article is placed in to allow its RFID tag to be read .
In a preferred embodiment the reader is in communication with an information storage system through a user terminal, the terminal being configured to receive exclusive information from the information storage system and present the information to a user.
Preferably the user terminal is provided with a connection to the internet providing a connection to the information storage system. Preferably the information storage system is a database.
Preferably the reader is in communication with the user terminal by a wireless connection .
According to a further aspect of the invention, the reader is integral to the user terminal.
In the preferred embodiment the user terminal is a programmable logic device. Preferably, the user terminal is selected from any one or more of the following : personal computers, laptop computers, tablet computers, smart phones, video games consoles.
According to one aspect of the invention, the user terminal includes a display screen . Preferably the user terminal includes audio speakers.
According to one aspect of the invention, the exclusive information released is dependent on the reader providing a plurality of authorisation codes to the information storage system .
In accordance with an alternative embodiment, the sequence that a plurality of RFID tags are read by the reader dictates the combination of authorisation codes provided by the reader to the information storage system, whereby the exclusive information released relates to the combination of codes provided.
In accordance with another embodiment, the arrangement of a plurality of RFID tags in relation to the reader dictates the combination of authorisation codes provided by the reader to the information storage system, whereby the exclusive information released relates to the combination of codes provided .
According to the preferred embodiment of the invention, a method of authorising the release of exclusive information from an information storage system is provided, the method characterised by the steps of: placing a physical authentication token integrated within or associated with a promotional merchandise article in close proximity to an authentication code reader; transmitting an authentication code from the authentication token to the authentication code reader; and communicating to an information storage system the received authentication code to authorise the release of exclusive information from the information storage system .
Preferably the method includes a set of computer executable instructions are provided that are arranged to implement the method.
BRIEF DESCRIPTION OF THE DRAWINGS
Preferred embodiments of the invention will now be described, by way of example only, with reference to the accompanying drawings in which :
Figure 1 shows a schematic view of components used in a preferred embodiment of the invention .
Figure 2 shows a range of different forms of promotional merchandise used to provide a range of exclusive information in other embodiments of the invention .
Figure 3 shows the configuration and arrangement of two different forms of authentication code readers employed in accordance with different aspects of the invention .
DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
The present invention is adapted to provide an authorisation system to release exclusive information according to authorisation codes associated with one or more articles of promotional merchandise. The invention may be used to authorise the release of a wide range of different types of exclusive information as will be discussed in further detail below.
The present invention facilitates the release of this information in conjunction with one or more users possessing or having access to one or more articles of promotional merchandise. Preferably such promotional merchandise bears the brand or trade mark of its supplier, with the exclusive information to be released also having a relationship to or relevance to the offerings of this supplier. Alternatively the merchandise bears the trade mark of the goods or service being promoted by the article of merchandise and the exclusive information released is related to the
goods or service being promoted . Such goods and services may include branded products or events, musical or theatrical artists, sports stars and other celebrities.
In a preferred embodiment exclusive information released by the invention may take the form of audio recordings, and/or image or text information . In other instances exclusive information may take the form of video recordings, website addresses, usernames and passwords giving access to internet provided content, sets of computer executable instructions, or application data employed by software. Those skilled in the art should appreciate that the present invention may facilitate the authorised release of a wide range of different types of exclusive information with the form of such information being dictated by the application in which the invention is used .
Reference in general throughout this specification will also be made to the invention providing an exclusive information release authorisation system . However those skilled in the art will also appreciate a method of authorising the release of such exclusive information in addition to computer executable instructions which facilitate such a method are within the scope of the invention .
The invention employs at least one physical authentication token which is integrated within, attached or otherwise associated with a promotional merchandise article. Such an authentication token is capable of transmitting an authentication code utilised by the invention .
Those skilled in the art should appreciate that a wide range of promotional merchandise may incorporate or be associated with such an authentication token . For example, promotional merchandise utilised in conjunction invention may include articles of clothing, accessories, such as jewellery, or in some instances figurines or toys. In other instances an article of promotional merchandise may take the form of a ticket which provides entry to a performance or event which may also incorporate or have attached an appropriate authentication token . Those skilled in the art should
appreciate that any form of promotional merchandise article capable of integrating or otherwise being unobtrusively attached to an authentication token may be used in conjunction with the invention . It will also be appreciated by those skilled in the art that preferably authorisation tokens are to be integrated or associated with merchandise in a manner that is not obtrusive or visible to the end user or in a way which interferes with the intended purpose of the merchandise.
In a preferred embodiment an authentication token may be provided by a radio frequency identification chip commonly known as an RFID tag . RFID tags are relatively small and can be easily and unobtrusively integrated within a wide range of different forms of promotional merchandise. RFID tags can also be programmed or configured to transmit an authentication code to authorise release of exclusive information to the possessor of the promotional material.
Reference in general throughout this specification will also be made to the invention using a physical authentication token formed by a passive RFID tag. However those skilled in the art should appreciate that a range of other forms of authentication tokens capable of transmitting authentication codes can be used with the invention in alternative embodiments. For example, in other instances active or powered RFID tags may be employed, as may be any equivalent electrical components capable of transmitting the required authentication code.
In a preferred embodiment an authentication code may take the form or format of a unique data key which when delivered to an information storage system authorises the release of exclusive information . Those skilled in the art should appreciate that the form, format, content or arrangement of such an authentication code may vary significantly depending on the physical hardware components employed to implement the invention in a range of applications.
Furthermore in other embodiments an authentication code may include additional information other than just a unique data key - for example, the
code may contain information pertinent to promotional merchandise bearing the associated RFID tag . In such embodiments an authentication code may, for example, identify a retail outlet from which promotional merchandise was supplied or the date of release of the merchandise to a retail outlet.
However, in other embodiments an authentication code may not necessarily be unique. In such cases identical data keys may be released with a certain category or premium level of promotional merchandise, thereby giving equivalent access rights to the same exclusive information to all the recipients of this type of merchandise.
The present invention also employs an authentication code reader capable of receiving an authentication code transmitted by an authentication token placed in close proximity to this reader. In a preferred embodiment where an authentication token is implemented by an RFID tag, the associated code reader may be provided by an RFID tag reader, or a collection of RFID tag readers. RFID tag readers can therefore read the authentication codes of RFID tag tokens associated with promotional merchandise when this merchandise is bought close to the reader. Those skilled in the art will appreciate that such RFID tag reader technology is relatively well known and will therefore not be discussed in detail throughout this specification .
In a further preferred embodiment the physical form, housing or arrangement of the reader may define a docking surface on the readers exterior which users are instructed to place promotional merchandise on . By defining such a docking surface this ensures the reader can perform consistently and accurately to receive transmitted authentication codes. Such a docking surface may also include a plurality of reading zones being defined areas of the docking surface in which promotional merchandise articles are placed on to read RFID tags and receive transmitted authentication codes. Such reading zones may be arranged in association with a corresponding plurality of RFID readers or may be arranged with a single RFID reader configured to read a plurality of RFID tags simultaneously.
According to one aspect of the invention, the exterior housing or surface of the reader may bear branding or trade mark information relevant to the brand or trade mark promoted by the merchandise. The exterior surface of the reader housing therefore provides another branding opportunity and preferably may also identify that the reader can be used to authorise the release of exclusive information to a user.
In a preferred embodiment the authentication code reader may include a power supply or a connection to a power supply in addition to wireless computer network connection components. These elements of a reader allow it to function as a self-powered, stand-alone device which may communicate authentication codes wirelessly to other devices connected to the same computer network. These features of a reader increase its usability and allow it to be provided in a range of physical configurations.
For example, in one embodiment the reader may be provided with a battery-based power supply and be configured either as a small stand-alone pedestal element. Alternatively the reader may be enclosed within a jewellery pendant enabling a use to wear the reader and transport it upon their person . With this arrangement the user is provided with a high degree of flexibility in respect of how and where they can use the invention .
In some embodiments where a plurality of RFID readers or a single RFID reader able to read multiple RFID tags simultaneously is provided, the presentation of multiple articles to the reader at once provides the invention with a degree of flexibility in terms of the authentication code it uses to release exclusive information .
For example, the arrangement of particular articles in relation to the reader, such as within particular reading zones upon the reader housing may generate one specific authentication code, where an alternative arrangement of the same group of articles in relation to the reader may generate another code. Furthermore the presentation of a different combination of merchandise articles in a different arrangement may also result in a further authentication code being utilised.
Alternatively, in some embodiments where a simple RFID reader is used that is capable of reading a single RFID tag at a time, the sequence that articles are presented to the reader to allow the associated authentication codes to be transmitted would alter the authentication code used to release exclusive information . For example, where a group of articles of merchandise are presented to the reader in a first sequence, a first set of exclusive information may be released, whereas where the same group of articles are presented to the reader in a second sequence, a second set of exclusive information may be released .
Preferably the authentication code reader is in communication with an information storage system through the provision of an intervening user terminal . Such user terminals may be controlled or possessed by a user of the invention and the ultimate recipient of the exclusive information to be released. Such user terminals may also be used to receive any exclusive information release and to present or otherwise employ this information as desired by a user.
In a preferred embodiment a user terminal may be provided with a connection to the internet and may be capable of receiving and transmitting information via this connection . Furthermore a user terminals internet connection can also be used to allow the terminal to communicate with a remote information storage system.
Preferably a user terminal may be formed by any programmable logic device generally used by the public. Personal computers, laptops, tablet computers, smart phones, cell phones or video games consoles may all form user terminals in a range of embodiments of the present invention . Those skilled in the art should appreciate that the user terminal employed is preferably capable of running software applications to allow a user to experience or use exclusive information provided by the invention .
Reference in general throughout this specification will also be made to the invention employing a user terminal provided by a smart cellular phone. However, as discussed above those skilled in the art should appreciate that
other configurations or arrangements of user terminals are also within the scope of the invention .
In one preferred embodiment the reader may be integral with a smart phone such that a user, by way of a software application, may receive one or more authentication codes from merchandise articles directly to the smart phone and by way of internet connection to the information storage system, release exclusive information to be experienced by the user or otherwise employed through the smart phone. In alternative embodiments, authentication codes read by an integral RFID reader within a smart phone may directly affect a software application, releasing exclusive information stored within the application or memory of the smart phone.
Furthermore, in yet other embodiments an intervening user terminal may not necessarily be required between an authentication code reader and information storage system for the invention function effectively. For example, in one alternative embodiment the components and elements of an information storage system may be located within the same housing as an authentication code reader. In such embodiments the reader housing may also incorporate an output system to deliver exclusive information released by the information storage system to a user. Such an output system may for example be provided through a connection to a computer network which allows for the delivery of exclusive information to a user terminal or alternatively by a display screen and/or audio speakers also integrated within the housing of the reader.
In a preferred embodiment the present invention includes an information storage system which uses database technology to both store and secure access to exclusive information . Well-known database technology can be employed to receive an authorisation code which can be used as a database key to retrieve specific or identified exclusive information for a user.
In a further preferred embodiment an information storage system may be provided by a computer system running database implementation software which has access to stored exclusive information records. In such
embodiments the computer system employed may also have access to an internet connection, allowing the database software to receive requests for exclusive information with associated authorisation codes and also deliver this exclusive information to authorised users.
Those skilled in the art will appreciate that such database technology is well known and therefore will not be described in detail throughout this specification . Internet connected databases are also well known in the art and the operation of same in the implementation of the invention would be readily understood by those skilled in the art.
The use of an internet connected database as an information storage system allows a large number of users to employ the invention . Such a database may be accessed by a large number of geographically scattered uses authorised to receive exclusive information by providing authorisation codes.
Furthermore, through the use of authorisation codes, the providers of this exclusive information have a high level of control of how this information is distributed. The distribution of this information may be restricted to increase the exclusivity of such information and in particular, reward the brand loyalty of the recipients of particular articles of promotional merchandise. In addition, exclusive information may be released which has a relationship with particular articles of promotional merchandise - such as for example tickets to specific events or concerts. Brand loyalty can be reinforced in such instances by providing, for example, limited releases of video footage of the event or concert involved to users who held tickets to the event.
In addition, in some instances authorisation codes may only be presented once to release exclusive information before the code is used up or invalidated. In combination with digital rights management techniques this approach can be used to increase the scarcity of such exclusive information by allowing the user to experience it only one time or a limited number of times. In other embodiments exclusive information may be delivered or
made accessible to a user each and every time an associated article of promotional merchandise is presented to a reader.
In a preferred embodiment the receipt of a valid authorisation code will trigger the release of exclusive information identified as associated with this authorisation code. Preferably an information storage system may use an internet connection to deliver the identified exclusive information to a user terminal such as a smart phone to allow immediate access to this information .
Preferably the users' smart phone or other equivalent terminal may be employed to experience this information on receipt, for example, video footage or audio clips are played immediately.
In other embodiments exclusive information may take the form of computer executable instructions which can be run on a user terminal to provide an exclusive software application . A user of the invention would therefore have immediate access to the facilities or functions provided by the software once it is received from the information storage system.
In other embodiments exclusive information may be formed by application data used within publicly available software applications. This exclusive data may provide additional features or functions within such applications, or alternatively may provide rare source media or content to be experienced by a user employing the application .
Those skilled in the art will therefore appreciate that the present invention provides an effective mechanism for the controlled release of exclusive information . The specific authentication codes transmitted by authentication tokens can be use control the scarcity of such exclusive information while the technology platform used can readily deliver exclusive information for users to enjoy immediately. The availability of exclusive information may also allow articles of promotional merchandise to be sold at higher values or brand loyalty to be encouraged - particularly when limited releases of particular promotional merchandise are made.
In Figure 1 a schematic view of components employed in conjunction with one preferred embodiment of the invention are shown . Figure 1 shows the provision of an article of promotional merchandise, implemented in this embodiment by a figurine 1. The figurine 1 also includes in its interior an authentication token formed by an RFID chip. This chip is configured to transmit a radio frequency signal 2 indicative of a particular authorisation code.
The authorisation code signal 2 is read by an authorisation code reader, formed in the embodiment shown by an RFID tag reader 3. The exterior housing of the tag reader 3 defines a docking surface bearing a trade mark associated with the figurine 1. Users are instructed to place the figurine on this docking surface to obtain an authorisation code for the release of exclusive information .
Once the figurine is placed on the docking surface of the tag reader 3, the authorisation code 2 is read by the reader 3 and subsequently transmitted by the reader using a wireless computer network connection, illustrated as 4.
The wireless network connection 4 allows the read authorisation code 2 to be provided to a user terminal device, shown in this embodiment by a smart cellular phone 5. The smart phone 5 is in communication with a remote information storage system (not shown).
An authorisation code received by the smart phone 5 can subsequently be transmitted to the information storage system to trigger the release of exclusive information held by the storage system and associated with the particular authorisation code supplied. The same communications network used by the smart phone to deliver the authorisation code is also be used to return to the smart phone the exclusive information requested .
In the embodiment shown the exclusive information released takes the form of a smart phone application which delivers periodic messages to a user from the person represented by the figurine 1. In this embodiment this
person is a musical artist who wishes to encourage interest in their music and loyalty to their brand in users of the invention . The application can utilise personal information entered by a user and subsequently tailor messages delivered from the artist based on these personal details.
Figure 2 shows a range of different forms of promotional merchandise used to provide a range of exclusive information in other embodiments.
Figure 2 illustrates how the articles of promotional merchandise shown on the left-hand side of the page can be used to provide a variety of different forms of exclusive information to users. Figure 2 also illustrates how branded promotional merchandise can be used to further promote the band.
In the first example, a charm bracelet 6 is shown, which encourages users to collect five separate branded charms and then present these charms at the same time to an authentication code reader similar to that discussed with respect to figure 1. In such an embodiment the reader (not shown) will define at least five separate reading zones, such that a charm may be placed in each .
The presentation of all five charms to a reader will allow the transmission of a composite authentication code from the reader which is generated from the individual authentication codes transmitted by each charm . This composite code is supplied to an information store to authorise the release of unique video content, which may include for example the band performing their most recently released song. Alternatively, if the same charms are presented to the reader in a different arrangement, being in different reading zones, alternative information is released, for example, the band performing a "b-side" song which relates to their most recent released song .
In a further alternative embodiment, the charms of the bracelet are presented singularly, in a sequence, to allow the transmission of a composite authentication code from the reader which is generated according to the order of the individual authentication codes transmitted by each
charm. The composite code is then supplied to an information store to release exclusive information such as a video of the band . In such an arrangement, when the same set of charms are presented to the reader singularly but in a different sequence, a different composite code is generated according to the order that the individual codes are transmitted to the reader, effecting the release of alternative information, such as a different video of the band.
The second example illustrated in Figure 2 shows promotional merchandise in the form of a jewellery locket 7. Presentation of the empty locket to an authentication code reader triggers the release of exclusive information in the form of authentication codes allowing the user of a cell phone access to an application . This application allows the user to compose a picture of themselves and other members of the band to be printed out and placed inside the locket.
The last example in figure 2 illustrates how an item of clothing merchandise 8 is presented to an authentication code reader to release access to exclusive information in the form of application data for a smart phone. In this case the application data takes the form of representations of particular articles of clothing which band members may be dressed in and then subsequently displayed in .
Figure 3 shows the configuration and arrangement of two different forms of authentication code readers employed in embodiments of the invention .
As can be seen from figure 3 the physical form or arrangement of an authorisation code reader can be varied in different embodiments. Through the provision of a battery based power supply (not shown) a portable form of reader is provided . This reader may be arranged as a pedestal 9 or alternatively as an article of jewellery, as shown by the pendant 10. Alternatively the reader may be integrated into a user terminal, such as a smart phone (not shown).
The form of the reader can also be modified in other embodiments to compose a component such as a watch, bracelet or brooch .
The reader supplied in other embodiments may also include additional features such as an LCD display screen, the facility to charge its battery by a USB cable connection, a touch sensitive display screen giving a form of user interface, and potentially the provision of audio output speakers.
In this specification, unless the context clearly indicates otherwise, the term "comprising" has the non-exclusive meaning of the word, in the sense of "including at least" rather than the exclusive meaning in the sense of "consisting only of". The same applies with corresponding grammatical changes to other forms of the word such as "comprise", "comprises" and so on .
It will be apparent that obvious variations or modifications may be made which are in accordance with the spirit of the invention and which are intended to be part of the invention, and any such obvious variations or modifications are therefore within the scope of the invention .
INDUSTRIAL APPLICABILITY
The invention can be utilised in retail and entertainment industries.
Claims
1. An exclusive information release authorisation system comprising : at least one physical authentication token attached to a promotional merchandise article, said token being capable of transmitting an authentication code; and an authentication code reader capable of receiving an authentication code transmitted by the authentication token when placed in close proximity to the reader, the reader being in communication with an information storage system and being adapted to provide a received authentication code to authorise the release of exclusive information from the information storage system.
2. An exclusive information release authorisation system in accordance with claim 1 wherein the promotional merchandise article is selected from any one or more of the following : an activity item used for play, a representative model of a celebrity, an item of jewellery or an item of clothing .
3. An exclusive information release authorisation system in accordance with claim 1 wherein the promotional merchandise article is selected from any one or more of the following : toys, action figures, dolls, accessories for action figures or dolls, necklace pendants, brooches, badges, bracelet charms or beads, watches, apparel, collector cards, posters, stickers, keyfobs, CDs, DVDs, tickets, product packaging .
4. An exclusive information release authorisation system in accordance with claim 1 wherein the promotional merchandise article bears a trade mark of the goods or service being promoted and the exclusive information relates to the goods or service being promoted .
5. An exclusive information release authorisation system in accordance with claim 1 wherein the exclusive information is selected from any
one or more of the following : audio recordings, video recordings, images or text.
6. An exclusive information release authorisation system in accordance with claim 1 wherein the exclusive information is selected from any one or more of the following : website addresses, usernames and passwords, sets of computer executable instructions or application data employed by software.
7. An exclusive information release authorisation system in accordance with claim 1 wherein the authentication token is an RFID tag .
8. An exclusive information release authorisation system in accordance with claim 7 wherein the reader is an RFID reader.
9. An exclusive information release authorisation system in accordance with claim 8 wherein the reader comprises a plurality of RFID readers.
10. An exclusive information release authorisation system in accordance with claim 8 wherein the reader has a docking surface on which one or more promotional merchandise articles are placed on to allow each RFID tag to be read.
11. An exclusive information release authorisation system in accordance with claim 9 wherein the reader has a docking surface on which a plurality of promotional merchandise articles are placed on to allow each RFID tag to be read, the docking surface being segmented into reading zones in which an article is placed in to allow its RFID tag to be read.
12. An exclusive information release authorisation system in accordance with claim 7 wherein the reader is an RFID reader configured to read a plurality of RFID tags simultaneously.
13. An exclusive information release authorisation system in accordance with claim 1 wherein the reader is in communication with an information storage system through a user terminal, the terminal
being configured to receive exclusive information from the information storage system and present the information to a user.
14. An exclusive information release authorisation system in accordance with claim 13 wherein the user terminal is provided with a connection to the internet thereby providing a connection to the information storage system .
15. An exclusive information release authorisation system in accordance with claim 13 wherein the reader is in communication with the user terminal by a wireless connection .
16. An exclusive information release authorisation system in accordance with claim 13 wherein the reader is integral with the user terminal.
17. An exclusive information release authorisation system in accordance with claim 13 wherein the user terminal is a programmable logic device.
18. An exclusive information release authorisation system in accordance with claim 13 wherein the user terminal is selected from any one or more of the following : personal computer, laptop computer, tablet computer, smart phone or a video games console.
19. An exclusive information release authorisation system in accordance with claim 13 wherein the user terminal includes a display screen .
20. An exclusive information release authorisation system in accordance with claim 13 wherein the user terminal includes audio speakers.
21. An exclusive information release authorisation system in accordance with claim 13 wherein the information storage system is a database.
22. An exclusive information release authorisation system in accordance with claim 9 or 12 wherein the exclusive information released is dependent on the reader providing a plurality of authorisation codes to the information storage system .
23. An exclusive information release authorisation system in accordance with claim 22 wherein the sequence that each of the plurality of RFID tags are read by the reader determines the combination of authorisation codes provided by the reader to the information storage system, and whereby the exclusive information released relates to the combination of codes.
24. An exclusive information release authorisation system in accordance with claim 22 wherein the arrangement of each of the plurality of RFID tags in relation to the reader determines the combination of authorisation codes provided by the reader to the information storage system, and whereby the exclusive information released relates to the combination of codes.
25. A method of authorising the release of exclusive information from an information storage system, characterised by the steps of:
I . placing a physical authentication token associated with a promotional merchandise article in close proximity to an authentication code reader;
II. transmitting an authentication code from the authentication token to the authentication code reader; and
III . communicating the received authentication code to an information storage system to authorise the release of exclusive information from the information storage system .
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| AU2012902046A AU2012902046A0 (en) | 2012-05-18 | Method and Apparatus for Delivering Information to Users | |
| AU2012902046 | 2012-05-18 |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2013170320A1 true WO2013170320A1 (en) | 2013-11-21 |
Family
ID=49582912
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/AU2013/000532 Ceased WO2013170320A1 (en) | 2012-05-18 | 2013-05-20 | Exclusive information release authorisation system and method |
Country Status (1)
| Country | Link |
|---|---|
| WO (1) | WO2013170320A1 (en) |
Cited By (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104436651A (en) * | 2014-11-07 | 2015-03-25 | 深圳新创客电子科技有限公司 | Intelligent toy control method and system |
| CN104722073A (en) * | 2015-02-28 | 2015-06-24 | 蓝帽子(厦门)文化传播有限公司 | Online and offline interactive toy and implementation method for online and offline data interaction of toy |
| US11213773B2 (en) | 2017-03-06 | 2022-01-04 | Cummins Filtration Ip, Inc. | Genuine filter recognition with filter monitoring system |
Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20070018794A1 (en) * | 2005-07-20 | 2007-01-25 | Intelleflex Corporation | Selective RF device activation |
| WO2009038309A2 (en) * | 2007-09-18 | 2009-03-26 | E.M.W. Antenna Co., Ltd. | System and method for allowing multiple rfid reader devices to read rfid tags without collision |
| US20120035991A1 (en) * | 2010-08-09 | 2012-02-09 | Pull it Sir Spirits Co. | Beverage container cross-promotion |
-
2013
- 2013-05-20 WO PCT/AU2013/000532 patent/WO2013170320A1/en not_active Ceased
Patent Citations (3)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20070018794A1 (en) * | 2005-07-20 | 2007-01-25 | Intelleflex Corporation | Selective RF device activation |
| WO2009038309A2 (en) * | 2007-09-18 | 2009-03-26 | E.M.W. Antenna Co., Ltd. | System and method for allowing multiple rfid reader devices to read rfid tags without collision |
| US20120035991A1 (en) * | 2010-08-09 | 2012-02-09 | Pull it Sir Spirits Co. | Beverage container cross-promotion |
Cited By (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN104436651A (en) * | 2014-11-07 | 2015-03-25 | 深圳新创客电子科技有限公司 | Intelligent toy control method and system |
| CN104436651B (en) * | 2014-11-07 | 2017-04-05 | 深圳新创客电子科技有限公司 | The control method and system of intelligent toy |
| CN104722073A (en) * | 2015-02-28 | 2015-06-24 | 蓝帽子(厦门)文化传播有限公司 | Online and offline interactive toy and implementation method for online and offline data interaction of toy |
| US11213773B2 (en) | 2017-03-06 | 2022-01-04 | Cummins Filtration Ip, Inc. | Genuine filter recognition with filter monitoring system |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US12278709B2 (en) | Methods and systems for connecting physical objects to digital communications | |
| Steinberg | LINE as super app: Platformization in East Asia | |
| US8446252B2 (en) | Interactive product package that forms a node of a product-centric communications network | |
| US20190332912A1 (en) | Web based applications linked to near field communication tags | |
| WO2019023659A1 (en) | Systems, methods and apparatuses of seamless integration of augmented, alternate, virtual, and/or mixed realities with physical realities for enhancement of web, mobile and/or other digital experiences | |
| Chen et al. | Real-time smartphone sensing and recommendations towards context-awareness shopping | |
| US9477954B2 (en) | Method for delivering music content to a smart phone | |
| US20120295542A1 (en) | System for creating web based applications linked to rfid tags | |
| CN102129750A (en) | Hand-held shopping self-service terminal | |
| King | Music marketing: Press, promotion, distribution, and retail | |
| Swamy et al. | Smart RFID based Interactive Kiosk cart using wireless sensor node | |
| WO2013170320A1 (en) | Exclusive information release authorisation system and method | |
| US20180341936A1 (en) | USB Data Card and Method of Using Same | |
| Uncles | Understanding retail customers | |
| CN103370687B (en) | For realizing the reconfigurable personal belongings of target distribution formula moving advertising and system based on subscription | |
| Choe et al. | Providing customisation guidelines of mobile phones for manufacturers | |
| US20140358683A1 (en) | Method of generating revenue from promoters utilizing wireless technology | |
| US20070168248A1 (en) | Sales promotion device | |
| WO2009020753A1 (en) | System and apparatus for managing interactive content, advertising, and devices | |
| US20250103684A1 (en) | Display device gated on non-fungible token contracts | |
| CN100492967C (en) | Sale managing method based on dynamic coding | |
| Miller et al. | The 2007 e-commerce market research handbook | |
| EP3379473A1 (en) | Method for preparing and using multimedia content by means of an information technology medium | |
| JP2021022286A (en) | Information processing device, information processing system, information processing method, and program | |
| US20180278670A1 (en) | Method for preparing and using multimedia content by means of an information technology medium |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 13791549 Country of ref document: EP Kind code of ref document: A1 |
|
| NENP | Non-entry into the national phase |
Ref country code: DE |
|
| 122 | Ep: pct application non-entry in european phase |
Ref document number: 13791549 Country of ref document: EP Kind code of ref document: A1 |