WO2015140409A1 - Automatic subscription management - Google Patents
Automatic subscription management Download PDFInfo
- Publication number
- WO2015140409A1 WO2015140409A1 PCT/FI2015/050187 FI2015050187W WO2015140409A1 WO 2015140409 A1 WO2015140409 A1 WO 2015140409A1 FI 2015050187 W FI2015050187 W FI 2015050187W WO 2015140409 A1 WO2015140409 A1 WO 2015140409A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- tag device
- content
- server
- subscription record
- tag
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Ceased
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W8/00—Network data management
- H04W8/18—Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K7/00—Methods or arrangements for sensing record carriers, e.g. for reading patterns
- G06K7/10—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
- G06K7/10009—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves
- G06K7/10237—Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation sensing by radiation using wavelengths larger than 0.1 mm, e.g. radio-waves or microwaves the reader and the record carrier being capable of selectively switching between reader and record carrier appearance, e.g. in near field communication [NFC] devices where the NFC device may function as an RFID reader or as an RFID tag
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q30/00—Commerce
- G06Q30/06—Buying, selling or leasing transactions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/20—Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
- H04N21/25—Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/08—Access security
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W4/00—Services specially adapted for wireless communication networks; Facilities therefor
- H04W4/80—Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/69—Identity-dependent
- H04W12/77—Graphical identity
Definitions
- Examples of the present invention relate to managing subscriptions. More specifically, the examples of the present invention relate to methods, systems and a related computer program product for managing access to content or service utilizing a machine readable token. Examples of the present invention may be applicable to managing subscriptions to digital content.
- US2013/0178189 discloses a method and apparatus for managing services using bearer tags
- US2013/0181819A1 discloses a physical tag-based subscription services
- US2014/0073300 discloses managing telecommunication services using proximity-based technologies
- EP2009874A1 discloses a system and according method for subscribing users to services
- US2012/0218082A1 discloses a communications system including display with nfc device associated therewith and associated methods
- EP 2131317A1 discloses a method for providing a service based on tag information and corresponding tag and tag reading device.
- a method comprises preparing a subscription record for accessing content. The method further comprises associating a first tag device ID with the subscription record. When a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
- a method comprises preparing a subscription record for accessing content and associating a tag device ID with the subscription record.
- the method further comprises reading the tag device ID with a user device and sending the tag device ID to a server, where it is analysed if the tag device ID is associated with the subscription and granting access to access the content according to the analysis.
- a non-transitory computer- readable memory that contains computer program readable instructions, where the execution of the computer program instructions which, when executed by at least one data processor causes preparing a subscription record for accessing content.
- the execution further causes associating a first tag device ID with the subscription record.
- When a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
- a computer-readable memory contains computer program instructions.
- the computer program instructions are executed by at least one data processor. Execution of the computer program product causes preparing a subscription record for accessing content. The execution further causes associating a first tag device ID with the subscription record. When a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
- an apparatus comprises at least one processor and at least one memory including computer program code configured to, with the at least one processor, cause the apparatus to perform at least the following: preparing a subscription record for accessing content.
- the execution further causes associating a first tag device ID with the subscription record.
- a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
- an example computer program product includes one or more sequences of one or more instructions which, when executed by one or more processors, cause an apparatus prepare a subscription record for accessing content. The execution further causes associating a first tag device ID with the subscription record. When a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
- an apparatus comprises:
- a computer implemented method comprises preparing a subscription record for accessing content. The method further comprises associating a first tag device ID with the subscription record. When a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
- a system comprises at least one server for creating a subscription record for accessing content and associating a first tag device ID with it.
- the system further comprises at least one tag device comprising a second tag device ID and at least one user device for reading the second tag device ID from the at least one tag device and sending the second tag device ID to the server, which analyses if the second tad device ID is associated with the subscription record and based on the analysis the server grants access to the content.
- Figure 1 illustrates an example network
- Figure 2 illustrates a simplified block diagram of a user device
- Figure 3 illustrates a simplified block diagram of a server device
- Figure 4 illustrates a simplified block diagram of a content server device
- Figure 5 illustrates a chart of an example system embodiment
- Figure 6 illustrates a flow chart defining an example method embodiment
- Figure 7 illustrates a flow chart defining an example method embodiment.
- Examples of a method, a computer readable medium, an apparatus, a system and a computer program product for providing architecture for managing subscriptions are disclosed.
- the term "tag device” refers to a readable media, from which information may be read for example using optical means like barcodes, electromagnetics, radio frequency like near field communication (NFC) which is based on radio frequency identification (RFID).
- the tag device may be any kind of physical object and it may be connected to a power source or it may comprise a power source like a battery or it may be unpowered.
- the tag device may come in practice any form: a business card, plastic card, keyring, sticker, toy, piece of furniture, etc.
- tag device ID refers to data that is used to authenticate a tag device.
- the data can be any information that can be used to authenticate a tag device or a group of tag devices. Examples of such data are for example strings of numbers or letters or symbols or a combination of all previously mentioned.
- the term “user device” refers to a computing device capable of reading the tag device ID from a tag device.
- the device may be for example a mobile phone, a tablet device, a laptop, a desktop computer, a vehicle media system, a gaming device, a media player device, an electronic notice board or any other device with capabilities for running an application etc.
- the user device may comprise NFC technology for reading NFC tags or some other wireless technology utilizing RFID, Wi-Fi, Bluetooth, means for reading barcodes, information stored using electromagnetics etc.
- server refers to a physical or virtual computational entity capable of exchanging information and to perform computational tasks.
- the term server may refer to one entity or a group on entities configured to operate jointly.
- At least one of the servers may be implemented using cloud computing services, which may appear to be provided by real server hardware but are in fact served up by virtual hardware and simulated by software running on one or more real machines.
- the server may include a server application for running subscription related task.
- subscription record refers to a record where information relating to a subscription can be stored.
- the subscription record may include fields for information relating to a subscriber, like name, address, billing details etc.
- the subscription record may also include information relating to the content available via a subscription like content of the subscription, duration of the subscription and other such information.
- FIG. 1 is a diagram of a network system capable of providing architecture for managing subscription according to at least one example embodiment of the present invention.
- the network (NET) 10 represents here any combination of hardware and software components that enables a process in one communication endpoint to send or receive information to or from another process in another, remote communication endpoint.
- the network 10 may be, for example, a personal area network, a local area network, a home network, a storage area network, a campus network, a backbone network, a metropolitan area network, a wide area network, an enterprise private network, a virtual private network, or an internetwork, or a combination of any of these.
- the diagram is simplified including only one user device (UD) 11, only one tag device (TAG) 12, only one server (SRV) 13 and only one content server (CONT) 14. The number of any of the entities depicted may vary according to situation and system setup.
- FIG. 2 illustrates simplified example of a user device 11.
- the user device refers to a computing device capable of reading the tag device ID from a tag device.
- the node device 11 comprises a memory (MEM) 20 for storing information and applications installed to it.
- the memory 20 may comprise volatile or non-volatile memory, for example EEPROM, ROM, PROM, RAM, DRAM, SRAM, firmware, programmable logic, etc.
- the user device 60 further comprises one or more processor units (CPU) 21 for processing instructions and running computer programs/applications, a user interface unit (UI) 22 enabling the user to interact with the user device 11 and an interface unit (IF) 24 for sending and receiving messages including means for reading the tag device ID.
- the user device 11 further comprises a user device application (UD-APP) 23 for handling information related to the tag device ID and other tasks.
- the user device 11 may comprise many other units typical for example devices like battery, antenna, GPS-chip etc.
- FIG. 3 illustrates simplified example of a server 13.
- the server 13 refers to a physical or virtual computational entity capable of exchanging information and to perform computational tasks.
- the server 13 comprises a memory (MEM) 30 for storing information and applications installed to it.
- the memory 30 may comprise volatile or non-volatile memory, for example EEPROM, ROM, PROM, RAM, DRAM, SRAM, firmware, programmable logic, etc.
- the server 13 further comprises one or more processor units (CPU) 31 for processing instructions and running computer programs/applications, and an interface unit (IF) 24 for sending and receiving messages.
- the server 13 further comprises a server application (SRV-APP) 32 for handling information related to user, subscriptions, tag device ID etc.
- FIG. 4 illustrates simplified example of a content server (CONT) 14.
- the content server 14 refers to a physical or virtual computational entity capable of exchanging information and to perform computational tasks.
- the content server 14 comprises a memory (MEM) 40 for storing information and applications installed to it.
- the memory 40 may comprise volatile or non-volatile memory, for example EEPROM, ROM, PROM, RAM, DRAM, SRAM, firmware, programmable logic, etc.
- the content server 14 further comprises one or more processor units (CPU) 41 for processing instructions and running computer programs/applications, and an interface unit (IF) 24 for sending and receiving messages and providing access to content.
- the content server 14 further comprises a content server application (CONT-APP) 42 for handling information related to user, subscriptions, content etc.
- the content server further comprises a content database (CONT-DB) 43 for storing content accessible to subscribers.
- the functionalities of the server 13 and the content server 14 may be implemented on a same server or a group of servers.
- a content provider manages the server 13 and the content server 14.
- the content provider may be a website or an organization handling the distribution of online content such as news, blogs, videos, music or files. This content may be made accessible to users.
- Figure 5 depicts an example method in a system according to the present invention.
- Messages between the server 13, the content server 14 and the user device may be implemented with the hypertext transfer protocol (HTTP), hypertext transfer protocol secure (HTTPS) or other suitable communications protocol.
- HTTP hypertext transfer protocol
- HTTPS hypertext transfer protocol secure
- Step A the tag device 12 is prepared with the tag device ID and associated with an inactive subscription record stored on the server 13.
- the tag device 12 may also be associated with a customer record.
- Step B the tag device 12 may be handed to a user as a token and the user uses the user device 11 to read the tag device ID stored in the tag device 12.
- the UD-APP 23 is launched on the user device 11. If the UD- APP 23 does not exist yet, it may be downloaded and installed on user device 11.
- Step C the user device 11 sends a message containing the tag device ID or information relating to the tag device ID to the server 13.
- the message may also include customer data.
- the server 13 analyses the received tag device ID or received information relating to the tag device ID and the customer data and associates those with the subscription record.
- Step D the server 13 sends entitlement message to the UD-APP 23 granting entitlement.
- Step E The user device 11 sends a request message to the content server 14 to access content.
- Step F The content server 14 sends a verification request for the entitlement to the server 13, which verifies the entitlement.
- Step G The server 13 sends an approval message indicating that the entitlement is verified to the content server 14.
- Step H Content server provides the content to the user device 11.
- FIG. 6 depicts a flowchart of an example embodiment.
- phase 61 at least one inactive subscription record is created for accessing content.
- the subscription record is then associated with at least one tag device ID.
- the tag device ID may be a pre-set random identifier by the tag device manufacturer or it may be programmable.
- the tag device IDs may be synchronised with the serverl3.
- phase 63 the tag device ID is read from the tag device 12 using the user device 11. This phase may include checking if a needed application for reading the tag device ID and optionally other information exists on the user device 11. If not, the needed application may be downloaded and installed, phase 64. This functionality is defined for example in NFC specifications by the NFC Forum.
- phase 65 the tag device ID or information relating to it and customer data is sent from the user device 11 to the server 13.
- phase 66 the received tag device ID or information related to it and the customer data is analysed at the server and associated with the subscription record.
- FIG. 67 the user device 11 requests access to the content and entitlement for it is checked in phase 68. If the entitlement is confirmed the requested content is returned, phase 69, to the user device 11.
- Figure 7 depicts an example embodiment of a method in the server 13. At least one subscription record is created for accessing content, phase 71. In phase 72 at least one tag device ID is associated with the subscription record. In phase 73 the server 11 receives a tag device ID. Using SRV-APP the received tag device ID is analysed and compared to the at least one created subscription record associated with the at least one tag device ID, phase 74. If the received tag device ID matches to the tag device ID associated with the subscription record the subscription record is activated and the user device 11 entitled to access the content, phase 75 and the content is returned to the user device 11, phase 76.
- a content provider is marketing their network service - for example a news service.
- the content provider creates such subscription records at their server and associates the records with tag device IDs stored on tag devices 12.
- the tag device 12 may be key rings which are handed to people. The people are informed that the key ring has NFC-functionality included, readable with their NFC-enabled device, and contains the special offer. Reading the tag device ID activates an application informing offer details to the user and sends the read tag device ID to the server, where it is compared to the created subscription records and the tag device IDs associated with those. If a match is found the user is granted access to the content.
- the process may include registration of the user by filling a customer record with customer details. Now the user is able to access the content with any NFC-enabled device using the key ring as access key. There is no need for user IDs and passwords.
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Databases & Information Systems (AREA)
- Business, Economics & Management (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Toxicology (AREA)
- Multimedia (AREA)
- General Engineering & Computer Science (AREA)
- Accounting & Taxation (AREA)
- Finance (AREA)
- Development Economics (AREA)
- Strategic Management (AREA)
- Economics (AREA)
- Technology Law (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Electromagnetism (AREA)
- General Health & Medical Sciences (AREA)
- Artificial Intelligence (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Information Transfer Between Computers (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Managing subscriptions automatically is described. A token with identification information is used to activate subscription records. Entitlement for content is further controlled using the identification information.
Description
Automatic subscription management
Technical field
Examples of the present invention relate to managing subscriptions. More specifically, the examples of the present invention relate to methods, systems and a related computer program product for managing access to content or service utilizing a machine readable token. Examples of the present invention may be applicable to managing subscriptions to digital content.
Background
During the past years the amount of digital services over the internet has grown. Many traditional newspapers, magazines, etc. are available also in digital form in the internet side by side as such with the paper format or providing additional and supporting information. Several other types of internet content providers exist, too, providing content in many formats and for many purposes. Some of the content is available for free, without user registration, financed with advertisements. Some of the content is available only for registered users with subscriptions. Registration and identification for accessing the content is typically arranged using usernames and passwords for a particular service. Remembering those is a challenge and especially when the user is using several devices to access the content managing usernames and passwords becomes even more challenging. If the internet content provider wishes to grant different terms for different users the registration part becomes even more complicated. Therefore there is a need for an approach for defining automatically activated subscription management.
US2013/0178189 discloses a method and apparatus for managing services using bearer tags, US2013/0181819A1 discloses a physical tag-based
subscription services, US2014/0073300 discloses managing telecommunication services using proximity-based technologies, EP2009874A1 discloses a system and according method for subscribing users to services, US2012/0218082A1 discloses a communications system including display with nfc device associated therewith and associated methods and EP 2131317A1 discloses a method for providing a service based on tag information and corresponding tag and tag reading device.
Summary
According to one example embodiment, a method comprises preparing a subscription record for accessing content. The method further comprises associating a first tag device ID with the subscription record. When a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
According to another example embodiment, a method comprises preparing a subscription record for accessing content and associating a tag device ID with the subscription record. The method further comprises reading the tag device ID with a user device and sending the tag device ID to a server, where it is analysed if the tag device ID is associated with the subscription and granting access to access the content according to the analysis. According to another example embodiment, a non-transitory computer- readable memory that contains computer program readable instructions, where the execution of the computer program instructions which, when executed by at least one data processor causes preparing a subscription record for accessing content. The execution further causes associating a first tag device ID with the subscription record. When a second tag device ID is received it is analysed if the second tag device ID is associated with the
subscription record and based on the analysis activating the subscription record and granting access to the content.
According to another example embodiment, a computer-readable memory contains computer program instructions. The computer program instructions are executed by at least one data processor. Execution of the computer program product causes preparing a subscription record for accessing content. The execution further causes associating a first tag device ID with the subscription record. When a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
According to another example embodiment, an apparatus comprises at least one processor and at least one memory including computer program code configured to, with the at least one processor, cause the apparatus to perform at least the following: preparing a subscription record for accessing content. The execution further causes associating a first tag device ID with the subscription record. When a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
According to another example embodiment an example computer program product includes one or more sequences of one or more instructions which, when executed by one or more processors, cause an apparatus prepare a subscription record for accessing content. The execution further causes associating a first tag device ID with the subscription record. When a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
According to another example embodiment, an apparatus comprises:
- means for creating a subscription record for accessing content;
- means for associating a first tag device ID with the subscription record;
- means for receiving a second tag device ID;
- means for analysing if the second tag device ID is associated with the subscription record;
- means for granting access to the content.
According to another example embodiment, a computer implemented method comprises preparing a subscription record for accessing content. The method further comprises associating a first tag device ID with the subscription record. When a second tag device ID is received it is analysed if the second tag device ID is associated with the subscription record and based on the analysis activating the subscription record and granting access to the content.
According to another example embodiment, a system comprises at least one server for creating a subscription record for accessing content and associating a first tag device ID with it. The system further comprises at least one tag device comprising a second tag device ID and at least one user device for reading the second tag device ID from the at least one tag device and sending the second tag device ID to the server, which analyses if the second tad device ID is associated with the subscription record and based on the analysis the server grants access to the content. Brief description of the figures
The embodiments of the invention are illustrated by way of example - not by way of limitation, in the figures of the accompanying drawings:
Figure 1 illustrates an example network;
Figure 2 illustrates a simplified block diagram of a user device;
Figure 3 illustrates a simplified block diagram of a server device;
Figure 4 illustrates a simplified block diagram of a content server device;
Figure 5 illustrates a chart of an example system embodiment;
Figure 6 illustrates a flow chart defining an example method embodiment;
Figure 7 illustrates a flow chart defining an example method embodiment.
Description of some embodiments
The following embodiments are exemplary only. Although the specification may refer to "an", "one", or "some" embodiment(s), this does not necessarily mean that each such reference is to the same embodiment(s), or that the feature only applies to a single embodiment. Single features of different embodiments may be combined to provide further embodiments. In the following, features of the invention will be described with a simple example of a system architecture in which various embodiments of the invention may be implemented. Only elements relevant for illustrating the embodiments are described in detail. Various implementations of the information system comprise elements that are suitable for the example embodiments and may not be specifically described herein.
Examples of a method, a computer readable medium, an apparatus, a system and a computer program product for providing architecture for managing subscriptions are disclosed.
As used herein, the term "tag device" refers to a readable media, from which information may be read for example using optical means like barcodes, electromagnetics, radio frequency like near field communication (NFC) which is based on radio frequency identification (RFID). The tag device may be any kind of physical object and it may be connected to a power source or it may comprise a power source like a battery or it may be unpowered. The tag
device may come in practice any form: a business card, plastic card, keyring, sticker, toy, piece of furniture, etc.
As used herein, the term "tag device ID" refers to data that is used to authenticate a tag device. The data can be any information that can be used to authenticate a tag device or a group of tag devices. Examples of such data are for example strings of numbers or letters or symbols or a combination of all previously mentioned. As used herein, the term "user device" refers to a computing device capable of reading the tag device ID from a tag device. The device may be for example a mobile phone, a tablet device, a laptop, a desktop computer, a vehicle media system, a gaming device, a media player device, an electronic notice board or any other device with capabilities for running an application etc. The user device may comprise NFC technology for reading NFC tags or some other wireless technology utilizing RFID, Wi-Fi, Bluetooth, means for reading barcodes, information stored using electromagnetics etc.
As used herein, the term "server" refers to a physical or virtual computational entity capable of exchanging information and to perform computational tasks. The term server may refer to one entity or a group on entities configured to operate jointly. At least one of the servers may be implemented using cloud computing services, which may appear to be provided by real server hardware but are in fact served up by virtual hardware and simulated by software running on one or more real machines. The server may include a server application for running subscription related task.
As used herein, the term "subscription record" refers to a record where information relating to a subscription can be stored. The subscription record may include fields for information relating to a subscriber, like name, address, billing details etc. The subscription record may also include information relating
to the content available via a subscription like content of the subscription, duration of the subscription and other such information.
Figure 1 is a diagram of a network system capable of providing architecture for managing subscription according to at least one example embodiment of the present invention. The network (NET) 10 represents here any combination of hardware and software components that enables a process in one communication endpoint to send or receive information to or from another process in another, remote communication endpoint. The network 10 may be, for example, a personal area network, a local area network, a home network, a storage area network, a campus network, a backbone network, a metropolitan area network, a wide area network, an enterprise private network, a virtual private network, or an internetwork, or a combination of any of these. The diagram is simplified including only one user device (UD) 11, only one tag device (TAG) 12, only one server (SRV) 13 and only one content server (CONT) 14. The number of any of the entities depicted may vary according to situation and system setup.
Figure 2 illustrates simplified example of a user device 11. As described earlier the user device refers to a computing device capable of reading the tag device ID from a tag device. The node device 11 comprises a memory (MEM) 20 for storing information and applications installed to it. The memory 20 may comprise volatile or non-volatile memory, for example EEPROM, ROM, PROM, RAM, DRAM, SRAM, firmware, programmable logic, etc.
The user device 60 further comprises one or more processor units (CPU) 21 for processing instructions and running computer programs/applications, a user interface unit (UI) 22 enabling the user to interact with the user device 11 and an interface unit (IF) 24 for sending and receiving messages including means for reading the tag device ID. The user device 11 further comprises a user device application (UD-APP) 23 for handling information related to the tag
device ID and other tasks. The user device 11 may comprise many other units typical for example devices like battery, antenna, GPS-chip etc.
Figure 3 illustrates simplified example of a server 13. As described earlier the server 13 refers to a physical or virtual computational entity capable of exchanging information and to perform computational tasks. In an embodiment where the server 13 is a physical computational entity, the server 13 comprises a memory (MEM) 30 for storing information and applications installed to it. The memory 30 may comprise volatile or non-volatile memory, for example EEPROM, ROM, PROM, RAM, DRAM, SRAM, firmware, programmable logic, etc.
The server 13 further comprises one or more processor units (CPU) 31 for processing instructions and running computer programs/applications, and an interface unit (IF) 24 for sending and receiving messages. The server 13 further comprises a server application (SRV-APP) 32 for handling information related to user, subscriptions, tag device ID etc.
Figure 4 illustrates simplified example of a content server (CONT) 14. As described earlier the content server 14 refers to a physical or virtual computational entity capable of exchanging information and to perform computational tasks. In an embodiment where the content server 14 is a physical computational entity, the content server 14 comprises a memory (MEM) 40 for storing information and applications installed to it. The memory 40 may comprise volatile or non-volatile memory, for example EEPROM, ROM, PROM, RAM, DRAM, SRAM, firmware, programmable logic, etc.
The content server 14 further comprises one or more processor units (CPU) 41 for processing instructions and running computer programs/applications, and an interface unit (IF) 24 for sending and receiving messages and providing access
to content. The content server 14 further comprises a content server application (CONT-APP) 42 for handling information related to user, subscriptions, content etc. The content server further comprises a content database (CONT-DB) 43 for storing content accessible to subscribers.
The functionalities of the server 13 and the content server 14 may be implemented on a same server or a group of servers. According to one example embodiment a content provider manages the server 13 and the content server 14. The content provider may be a website or an organization handling the distribution of online content such as news, blogs, videos, music or files. This content may be made accessible to users. Several different kinds of content providers exist: real-time news, entertainment (music, videos etc.), live TV, educational content etc. Figure 5 depicts an example method in a system according to the present invention. Messages between the server 13, the content server 14 and the user device may be implemented with the hypertext transfer protocol (HTTP), hypertext transfer protocol secure (HTTPS) or other suitable communications protocol.
Step A: the tag device 12 is prepared with the tag device ID and associated with an inactive subscription record stored on the server 13. The tag device 12 may also be associated with a customer record. Step B: the tag device 12 may be handed to a user as a token and the user uses the user device 11 to read the tag device ID stored in the tag device 12. The UD-APP 23 is launched on the user device 11. If the UD- APP 23 does not exist yet, it may be downloaded and installed on user device 11.
Step C: the user device 11 sends a message containing the tag device ID or information relating to the tag device ID to the server 13. The message
may also include customer data. The server 13 analyses the received tag device ID or received information relating to the tag device ID and the customer data and associates those with the subscription record. Step D: the server 13 sends entitlement message to the UD-APP 23 granting entitlement.
Step E : The user device 11 sends a request message to the content server 14 to access content.
Step F: The content server 14 sends a verification request for the entitlement to the server 13, which verifies the entitlement.
Step G : The server 13 sends an approval message indicating that the entitlement is verified to the content server 14.
Step H : Content server provides the content to the user device 11.
Figure 6 depicts a flowchart of an example embodiment. In phase 61 at least one inactive subscription record is created for accessing content. The subscription record is then associated with at least one tag device ID. The tag device ID may be a pre-set random identifier by the tag device manufacturer or it may be programmable. The tag device IDs may be synchronised with the serverl3. In phase 63 the tag device ID is read from the tag device 12 using the user device 11. This phase may include checking if a needed application for reading the tag device ID and optionally other information exists on the user device 11. If not, the needed application may be downloaded and installed, phase 64. This functionality is defined for example in NFC specifications by the NFC Forum.
In phase 65 the tag device ID or information relating to it and customer data is sent from the user device 11 to the server 13. In phase 66 the received tag device ID or information related to it and the customer data is analysed at the server and associated with the subscription record.
In phase 67 the user device 11 requests access to the content and entitlement for it is checked in phase 68. If the entitlement is confirmed the requested content is returned, phase 69, to the user device 11. Figure 7 depicts an example embodiment of a method in the server 13. At least one subscription record is created for accessing content, phase 71. In phase 72 at least one tag device ID is associated with the subscription record. In phase 73 the server 11 receives a tag device ID. Using SRV-APP the received tag device ID is analysed and compared to the at least one created subscription record associated with the at least one tag device ID, phase 74. If the received tag device ID matches to the tag device ID associated with the subscription record the subscription record is activated and the user device 11 entitled to access the content, phase 75 and the content is returned to the user device 11, phase 76.
Let us consider an example where a content provider is marketing their network service - for example a news service. For the marketing event the content provider has defined a special campaign offering a free access to the news service for one week. The content provider creates such subscription records at their server and associates the records with tag device IDs stored on tag devices 12. The tag device 12 may be key rings which are handed to people. The people are informed that the key ring has NFC-functionality included, readable with their NFC-enabled device, and contains the special offer. Reading the tag device ID activates an application informing offer details to the user and sends the read tag device ID to the server, where it is compared to the created subscription records and the tag device IDs associated with those. If a match is found
the user is granted access to the content. The process may include registration of the user by filling a customer record with customer details. Now the user is able to access the content with any NFC-enabled device using the key ring as access key. There is no need for user IDs and passwords.
While various aspects of the invention have illustrated and described as block diagrams, message flow diagrams, flow charts and logic flow diagrams, or using some other pictorial representation, it is well understood that the illustrated units, blocks, device, system elements, procedures and methods may be implemented in, for example, hardware, software, firmware, special purpose circuits or logic, a computing device or some combination thereof.
It is apparent to a person skilled in the art that as technology advances, the basic idea of the invention can be implemented in various ways. The invention and its embodiments are therefore not restricted to the above examples, but they may vary within the scope of the claims.
Claims
1. A method for managing subscription records comprising:
- storing at a server (13) an inactive subscription record for accessing content;
- associating a tag device ID with the subscription record;
- reading the tag device ID with a user device (11);
- sending the tag device ID to the server (13);
- analysing at the server (13) if the tag device ID is associated with the subscription record;
- activating the inactive subscription record and granting access to the content.
2. The method of claim 1, wherein the user device (11) contains NFC- functionality.
3. The method of claim 1, wherein the tag device ID is stored in a tag device (12).
4. The method of claim 1, wherein the tag device ID is stored on the tag device (12) containing NFC-functionality.
5. The method of claim 1, further comprising :
- receiving an request for entitlement and customer data;
- granting entitlement associated with the customer data.
6. The method of claim 1, wherein the subscription record has a limited duration.
7. The method of claim 6, wherein the duration is extended and the extended period is associated with the tag device ID.
8. The method of claim 1, further comprising :
- downloading a device application (23) to the user device (11) for accessing content.
9. A system for managing subscription records comprising:
- at least one server (13) for storing an inactive subscription record for accessing content, wherein the inactive subscription record includes information about the content;
- a tag device (12), comprising a tag device ID associated with the
subscription record;
- a user device (11) for reading the tag device ID with and sending the tag device ID to the server (13);
wherein the server (13) analyses if the tag device ID is associated with the subscription record and activates the inactive subscription record and granting access to the content.
10. A computer program product includes one or more sequences of one or more instructions which, when executed by one or more processors, cause an apparatus to:
- store at a server (13) an inactive subscription record for accessing content, wherein the inactive subscription record includes information about the content;
- associate a tag device ID with the subscription record;
- read the tag device ID with a user device (11);
- send the tag device ID to the server (13);
- analyse at the server (13) if the tag device ID is associated with the subscription record;
- activate the inactive subscription record and granting access to the content.
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| EP15717526.6A EP3120587A1 (en) | 2014-03-20 | 2015-03-19 | Automatic subscription management |
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| FI20145263 | 2014-03-20 | ||
| FI20145263A FI20145263A7 (en) | 2014-03-20 | 2014-03-20 | Subscription authentication |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| WO2015140409A1 true WO2015140409A1 (en) | 2015-09-24 |
Family
ID=52991754
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| PCT/FI2015/050187 Ceased WO2015140409A1 (en) | 2014-03-20 | 2015-03-19 | Automatic subscription management |
Country Status (3)
| Country | Link |
|---|---|
| EP (1) | EP3120587A1 (en) |
| FI (1) | FI20145263A7 (en) |
| WO (1) | WO2015140409A1 (en) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2017217874A1 (en) * | 2016-06-16 | 2017-12-21 | Camus Loredo Jorge Luis | System and method for enabling/disabling mobile telephones in communication networks of mobile telephone operating companies |
Citations (9)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20040156487A1 (en) * | 2003-02-06 | 2004-08-12 | Kazumasa Ushiki | Messaging system |
| WO2004089016A1 (en) * | 2003-04-03 | 2004-10-14 | Nokia Corporation | Network serving device, portable electronic device, system and methods for mediating networked services |
| EP1684207A1 (en) * | 2005-01-11 | 2006-07-26 | NTT DoCoMo, Inc. | Content distribution system and method |
| EP2009874A1 (en) | 2007-06-27 | 2008-12-31 | Alcatel Lucent | A system and according method for subscribing users to services |
| EP2131317A1 (en) | 2008-06-04 | 2009-12-09 | Alcatel Lucent | Method for providing a service based on tag information and corresponding tag and tag reading device |
| US20120218082A1 (en) | 2011-02-24 | 2012-08-30 | of the Province of Ontario, Canada) | Communications system including display with nfc device associated therewith and associated methods |
| US20130178189A1 (en) | 2009-02-27 | 2013-07-11 | Nokia Corporation | Method and apparatus for managing services using bearer tags |
| US20130181819A1 (en) | 2012-01-13 | 2013-07-18 | Cisco Technology, Inc. | Physical tag-based subscription services |
| US20140073300A1 (en) | 2012-09-10 | 2014-03-13 | Genband Us Llc | Managing Telecommunication Services using Proximity-based Technologies |
-
2014
- 2014-03-20 FI FI20145263A patent/FI20145263A7/en not_active Application Discontinuation
-
2015
- 2015-03-19 EP EP15717526.6A patent/EP3120587A1/en not_active Withdrawn
- 2015-03-19 WO PCT/FI2015/050187 patent/WO2015140409A1/en not_active Ceased
Patent Citations (9)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20040156487A1 (en) * | 2003-02-06 | 2004-08-12 | Kazumasa Ushiki | Messaging system |
| WO2004089016A1 (en) * | 2003-04-03 | 2004-10-14 | Nokia Corporation | Network serving device, portable electronic device, system and methods for mediating networked services |
| EP1684207A1 (en) * | 2005-01-11 | 2006-07-26 | NTT DoCoMo, Inc. | Content distribution system and method |
| EP2009874A1 (en) | 2007-06-27 | 2008-12-31 | Alcatel Lucent | A system and according method for subscribing users to services |
| EP2131317A1 (en) | 2008-06-04 | 2009-12-09 | Alcatel Lucent | Method for providing a service based on tag information and corresponding tag and tag reading device |
| US20130178189A1 (en) | 2009-02-27 | 2013-07-11 | Nokia Corporation | Method and apparatus for managing services using bearer tags |
| US20120218082A1 (en) | 2011-02-24 | 2012-08-30 | of the Province of Ontario, Canada) | Communications system including display with nfc device associated therewith and associated methods |
| US20130181819A1 (en) | 2012-01-13 | 2013-07-18 | Cisco Technology, Inc. | Physical tag-based subscription services |
| US20140073300A1 (en) | 2012-09-10 | 2014-03-13 | Genband Us Llc | Managing Telecommunication Services using Proximity-based Technologies |
Non-Patent Citations (1)
| Title |
|---|
| MIKKO LAUKKANEN ED - JULIEN GOSSA ET AL: "Towards Operating Identity-based NFC Services", PERVASIVE SERVICES, IEEE INTERNATIONAL CONFERENCE ON, IEEE, PI, 1 July 2007 (2007-07-01), pages 92 - 95, XP031123208, ISBN: 978-1-4244-1325-6 * |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2017217874A1 (en) * | 2016-06-16 | 2017-12-21 | Camus Loredo Jorge Luis | System and method for enabling/disabling mobile telephones in communication networks of mobile telephone operating companies |
Also Published As
| Publication number | Publication date |
|---|---|
| EP3120587A1 (en) | 2017-01-25 |
| FI20145263A7 (en) | 2015-09-21 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| US10133824B2 (en) | Systems, methods, and apparatuses for associating flexible internet based information with physical objects | |
| US9449294B2 (en) | Method and apparatus for managing user devices and contents by using quick response codes | |
| CN106664545B (en) | Method and apparatus for installing configuration files for an eUICC | |
| US8781866B2 (en) | Method and system for creating electronic business referrals with cloud computing from social media sites | |
| US9204300B2 (en) | Method for providing SIM profile in eUICC environment and devices therefor | |
| CN105812479B (en) | Request method and device and acquisition method and device for use permission | |
| CN104509142A (en) | Distribution method, device and system of virtual user identification module data | |
| EP2738980B1 (en) | Third-party communications to social networking system users using descriptors | |
| US20150264095A1 (en) | Web service push method and web service push server and web service providing server performing same | |
| CN111163467B (en) | Method, user terminal equipment and medium for 5G user terminal to access 5G network | |
| US11146649B2 (en) | Computer-implemented method and computer system for distributing push notifications | |
| JP2014038379A5 (en) | Content distribution system and content distribution method | |
| US10951684B2 (en) | Information processing system, information processing method, user terminal and storage medium | |
| US20180083776A1 (en) | Service distribution infrastructure | |
| CN105187399A (en) | Resource processing method and device | |
| US20150058948A1 (en) | Content sharing system, content sharing method, and information communication apparatus | |
| KR101981203B1 (en) | Method and apparatus for providing digital goods using synchronization of user account | |
| WO2015140409A1 (en) | Automatic subscription management | |
| US9027158B2 (en) | Download method of media contents | |
| CN106330899A (en) | Private cloud device account management method and system, electronic device and server | |
| KR101630745B1 (en) | Method of diversified advertisement using contact number stored in user device, advertisement server and user device performing the same | |
| US10659565B2 (en) | Information processing system and information processing apparatus | |
| CN110365646B (en) | Method and apparatus for associating an entity to a first server | |
| KR101574423B1 (en) | Method and apparatus for managing participating information of terminal | |
| JP2016092507A (en) | Service application issuing system |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| 121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 15717526 Country of ref document: EP Kind code of ref document: A1 |
|
| NENP | Non-entry into the national phase |
Ref country code: DE |
|
| REEP | Request for entry into the european phase |
Ref document number: 2015717526 Country of ref document: EP |
|
| WWE | Wipo information: entry into national phase |
Ref document number: 2015717526 Country of ref document: EP |