GB0712651D0 - Method and system for determining trust for data sources - Google Patents

Method and system for determining trust for data sources

Info

Publication number
GB0712651D0
GB0712651D0 GBGB0712651.9A GB0712651A GB0712651D0 GB 0712651 D0 GB0712651 D0 GB 0712651D0 GB 0712651 A GB0712651 A GB 0712651A GB 0712651 D0 GB0712651 D0 GB 0712651D0
Authority
GB
United Kingdom
Prior art keywords
data sources
determining trust
trust
determining
sources
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
GBGB0712651.9A
Other versions
GB2456742A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Symbian Software Ltd
Original Assignee
Symbian Software Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Symbian Software Ltd filed Critical Symbian Software Ltd
Priority to GB0712651A priority Critical patent/GB2456742A/en
Publication of GB0712651D0 publication Critical patent/GB0712651D0/en
Publication of GB2456742A publication Critical patent/GB2456742A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • G06F17/30861
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • H04L29/06585
    • H04L29/06986
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
GB0712651A 2007-06-28 2007-06-28 Determining trust levels for data sources Pending GB2456742A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0712651A GB2456742A (en) 2007-06-28 2007-06-28 Determining trust levels for data sources

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0712651A GB2456742A (en) 2007-06-28 2007-06-28 Determining trust levels for data sources

Publications (2)

Publication Number Publication Date
GB0712651D0 true GB0712651D0 (en) 2007-08-08
GB2456742A GB2456742A (en) 2009-07-29

Family

ID=38420949

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0712651A Pending GB2456742A (en) 2007-06-28 2007-06-28 Determining trust levels for data sources

Country Status (1)

Country Link
GB (1) GB2456742A (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8752142B2 (en) 2009-07-17 2014-06-10 American Express Travel Related Services Company, Inc. Systems, methods, and computer program products for adapting the security measures of a communication network based on feedback
US8621636B2 (en) 2009-12-17 2013-12-31 American Express Travel Related Services Company, Inc. Systems, methods, and computer program products for collecting and reporting sensor data in a communication network
US9756076B2 (en) * 2009-12-17 2017-09-05 American Express Travel Related Services Company, Inc. Dynamically reacting policies and protections for securing mobile financial transactions
US8650129B2 (en) 2010-01-20 2014-02-11 American Express Travel Related Services Company, Inc. Dynamically reacting policies and protections for securing mobile financial transaction data in transit
US8924296B2 (en) 2010-06-22 2014-12-30 American Express Travel Related Services Company, Inc. Dynamic pairing system for securing a trusted communication channel
US8850539B2 (en) 2010-06-22 2014-09-30 American Express Travel Related Services Company, Inc. Adaptive policies and protections for securing financial transaction data at rest
US10360625B2 (en) 2010-06-22 2019-07-23 American Express Travel Related Services Company, Inc. Dynamically adaptive policy management for securing mobile financial transactions
EP2990985A1 (en) * 2014-08-25 2016-03-02 Deutsche Telekom AG Method and system for trust level based data storage in a distributed storage environment and trust level based access to the storage environment
US9537804B2 (en) 2014-10-22 2017-01-03 International Business Machines Corporation System for delegating the prioritization of incoming communications to trusted users

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000077974A1 (en) * 1999-06-11 2000-12-21 Liberate Technologies Hierarchical open security information delegation and acquisition
US6523120B1 (en) * 1999-10-29 2003-02-18 Rstar Corporation Level-based network access restriction
US7249380B2 (en) * 2002-09-05 2007-07-24 Yinan Yang Method and apparatus for evaluating trust and transitivity of trust of online services
WO2004055632A2 (en) * 2002-12-13 2004-07-01 Wholesecurity, Inc. Method, system, and computer program product for security within a global computer network
US20040193919A1 (en) * 2003-03-31 2004-09-30 Dabbish Ezzat A. Method and apparatus for identifying trusted devices
US7694135B2 (en) * 2004-07-16 2010-04-06 Geotrust, Inc. Security systems and services to provide identity and uniform resource identifier verification
US8032594B2 (en) * 2004-11-10 2011-10-04 Digital Envoy, Inc. Email anti-phishing inspector
WO2007030764A2 (en) * 2005-09-06 2007-03-15 Daniel Chien Identifying a network address source for authentication
WO2007038283A2 (en) * 2005-09-23 2007-04-05 Tracesecurity, Inc. Web page approval and authentication application incorporating multi-factor user authentication component

Also Published As

Publication number Publication date
GB2456742A (en) 2009-07-29

Similar Documents

Publication Publication Date Title
EP2232763A4 (en) System and method for securing data
EP2352664A4 (en) Method and system for determining road data
EP2062125A4 (en) System and method for providing high availability data
HK1123657A1 (en) Method and system for data processing
EP2124181A4 (en) Data processing system and data processing method
EP2347400A4 (en) Method and system for combining sensor data
EP2158723A4 (en) System and method for content navigation
TWI368919B (en) System and method for encrypting data
EP2122506A4 (en) Method and system for information discovery and text analysis
GB0819221D0 (en) Data analysis method and system
HK1122921A1 (en) Method and system for data transmission
EP2283428A4 (en) Method and system for large volume data processing
ZA201002603B (en) System and method for assigning responsibilty for trade order execution
EP2120200A4 (en) Data processing system and data processing method
EP2224638A4 (en) An entity bidirectional authentication method and system
GB201000268D0 (en) Method and system for data context service
TWI372344B (en) System and method for information integration
GB0712651D0 (en) Method and system for determining trust for data sources
EP2183875A4 (en) Method and system for encryption of data
HK1114917A1 (en) Method and system for website navigation
GB0807167D0 (en) Systems and methods for clinical data validation
EP2177058A4 (en) System and method for combining media data
HK1131455A1 (en) Distributed task system and data processing method using the system
GB2454278B (en) Data processing system and method
EP2124157A4 (en) System and method for website navigation