GB0031112D0 - Method of managing data - Google Patents

Method of managing data

Info

Publication number
GB0031112D0
GB0031112D0 GB0031112A GB0031112A GB0031112D0 GB 0031112 D0 GB0031112 D0 GB 0031112D0 GB 0031112 A GB0031112 A GB 0031112A GB 0031112 A GB0031112 A GB 0031112A GB 0031112 D0 GB0031112 D0 GB 0031112D0
Authority
GB
United Kingdom
Prior art keywords
managing data
managing
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GB0031112A
Other versions
GB2368151A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ONE ZONE NETWORKS
Original Assignee
ONE ZONE NETWORKS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ONE ZONE NETWORKS filed Critical ONE ZONE NETWORKS
Publication of GB0031112D0 publication Critical patent/GB0031112D0/en
Publication of GB2368151A publication Critical patent/GB2368151A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
GB0031112A 2000-10-19 2000-12-20 Determining access privilege to electronic data Withdrawn GB2368151A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US69102100A 2000-10-19 2000-10-19

Publications (2)

Publication Number Publication Date
GB0031112D0 true GB0031112D0 (en) 2001-01-31
GB2368151A GB2368151A (en) 2002-04-24

Family

ID=24774859

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0031112A Withdrawn GB2368151A (en) 2000-10-19 2000-12-20 Determining access privilege to electronic data

Country Status (4)

Country Link
AU (1) AU2001297734A1 (en)
EA (1) EA200300470A1 (en)
GB (1) GB2368151A (en)
WO (1) WO2002080084A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2384331A (en) * 2002-01-19 2003-07-23 Hewlett Packard Co Access control using credentials
US7991895B2 (en) * 2005-12-09 2011-08-02 Nokia Corporation Limiting access to network functions based on personal characteristics of the user
JP7072574B2 (en) * 2016-12-15 2022-05-20 アーベーベー・シュバイツ・アーゲー Systems and methods for user authorization

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4956769A (en) * 1988-05-16 1990-09-11 Sysmith, Inc. Occurence and value based security system for computer databases
US5276735A (en) * 1992-04-17 1994-01-04 Secure Computing Corporation Data enclave and trusted path system
GB2281645A (en) * 1993-09-03 1995-03-08 Ibm Control of access to a networked system
GB2339313B (en) * 1996-05-10 2000-08-09 Aim Corp Terminal
JP3937548B2 (en) * 1997-12-29 2007-06-27 カシオ計算機株式会社 Data access control device and program recording medium thereof
US6449643B1 (en) * 1998-05-14 2002-09-10 Nortel Networks Limited Access control with just-in-time resource discovery
US6308273B1 (en) * 1998-06-12 2001-10-23 Microsoft Corporation Method and system of security location discrimination
US6292904B1 (en) * 1998-12-16 2001-09-18 International Business Machines Corporation Client account generation and authentication system for a network server
GB9923340D0 (en) * 1999-10-04 1999-12-08 Secr Defence Improvements relating to security
US6442696B1 (en) * 1999-10-05 2002-08-27 Authoriszor, Inc. System and method for extensible positive client identification
EP1234222A2 (en) * 1999-12-02 2002-08-28 Secure Computing Corporation Security managementsystem in an heterogeneous network environment

Also Published As

Publication number Publication date
GB2368151A (en) 2002-04-24
WO2002080084A3 (en) 2004-05-13
WO2002080084A2 (en) 2002-10-10
AU2001297734A1 (en) 2002-10-15
EA200300470A1 (en) 2004-02-26

Similar Documents

Publication Publication Date Title
GB2386531B (en) Method of facilitating operations on data
HRP20030895A2 (en) Method of managing property development
AU2381102A (en) Method of managing resources
GB0031157D0 (en) Streaming of data
HK1114720A1 (en) Methods and apparatuses for transferring data
IL156288A0 (en) System and method of discovering information
GB0003673D0 (en) Computer based method
GB2381111B (en) Method of providing information
GB2378370B (en) Method of watermarking data
EP1158416A4 (en) Method for managing content data
EP1315100A4 (en) Data compiling method
HK1043428A1 (en) Recording method
GB0029274D0 (en) Communication of data
IL147189A0 (en) Method of memory management
GB0031112D0 (en) Method of managing data
SG111045A1 (en) Method of managing facilities information
GB0019947D0 (en) Internet/internet data management system
EP1446887A4 (en) Method of transferring data
PL350528A1 (en) Data transferring method
GB0029703D0 (en) Method of encoding data
AU2001215552A1 (en) Method of providing content data
IL138141A0 (en) Method of doing business
AU2001239222A1 (en) Method for managing data sets
IL133563A0 (en) Method of doing business
GB0024699D0 (en) Method for the communication of information and apparatus employing the method

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)