MX2021005659A - Gestión de permisos para acceder a datos de usuario en una red de confianza de registro distribuido. - Google Patents

Gestión de permisos para acceder a datos de usuario en una red de confianza de registro distribuido.

Info

Publication number
MX2021005659A
MX2021005659A MX2021005659A MX2021005659A MX2021005659A MX 2021005659 A MX2021005659 A MX 2021005659A MX 2021005659 A MX2021005659 A MX 2021005659A MX 2021005659 A MX2021005659 A MX 2021005659A MX 2021005659 A MX2021005659 A MX 2021005659A
Authority
MX
Mexico
Prior art keywords
user data
access
user
distributed ledger
trust network
Prior art date
Application number
MX2021005659A
Other languages
English (en)
Inventor
Ashish Gadnis
Jeffrey A Keiser
Stanislav S Natalenko
Original Assignee
Banqu Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Banqu Inc filed Critical Banqu Inc
Publication of MX2021005659A publication Critical patent/MX2021005659A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • H04L67/1074Peer-to-peer [P2P] networks for supporting data block transmission mechanisms
    • H04L67/1076Resource dissemination mechanisms or network resource keeping policies for optimal resource availability in the overlay network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Se describen mecanismos para gestionar permisos para acceder a datos de usuario en una red de confianza de registro distribuido ("DLTN"). Un usuario dado puede compartir acceso a datos de usuario de una manera detallada. El acceso a los datos de usuario puede depender de la categoría de datos de usuario y/o el papel de otro usuario (por ejemplo, si el otro usuario se reconoce como una conexión). El acceso a los datos de usuario puede tener una duración limitada. Los permisos para acceder a datos de usuario se pueden establecer de forma proactiva o reactiva. Un protocolo permite que un revisor potencial solicite acceso a los datos de usuario de un usuario dado, con el usuario dado aprobando o rechazando selectivamente el acceso por parte del revisor. De esta manera, un usuario dado puede controlar el acceso a los datos de usuario en la DLTN, otorgando selectivamente (o revocando) acceso a algunos de los datos de usuario o todos los datos de usuario, por parte de otros usuarios seleccionados o por todos los demás usuarios.
MX2021005659A 2018-11-13 2019-11-12 Gestión de permisos para acceder a datos de usuario en una red de confianza de registro distribuido. MX2021005659A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201862760789P 2018-11-13 2018-11-13
PCT/US2019/061008 WO2020102246A1 (en) 2018-11-13 2019-11-12 Managing permissions to access user data in a distributed ledger trust network

Publications (1)

Publication Number Publication Date
MX2021005659A true MX2021005659A (es) 2021-09-10

Family

ID=70730834

Family Applications (2)

Application Number Title Priority Date Filing Date
MX2021005659A MX2021005659A (es) 2018-11-13 2019-11-12 Gestión de permisos para acceder a datos de usuario en una red de confianza de registro distribuido.
MX2021005658A MX2021005658A (es) 2018-11-13 2019-11-12 Definición y gestión de formularios en una red de confianza de libro mayor distribuido.

Family Applications After (1)

Application Number Title Priority Date Filing Date
MX2021005658A MX2021005658A (es) 2018-11-13 2019-11-12 Definición y gestión de formularios en una red de confianza de libro mayor distribuido.

Country Status (9)

Country Link
US (2) US20220060330A1 (es)
EP (2) EP3881271A4 (es)
CN (2) CN113287141A (es)
BR (2) BR112021008819A2 (es)
CO (2) CO2021007714A2 (es)
MX (2) MX2021005659A (es)
PH (2) PH12021551089A1 (es)
WO (2) WO2020102246A1 (es)
ZA (2) ZA202103186B (es)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021101888A1 (en) * 2019-11-19 2021-05-27 Consensys Ag Network multi-tenant architecture for distributed ledger systems
US11081219B1 (en) 2020-01-15 2021-08-03 Ledgerdomain Inc. Secure messaging in a machine learning blockchain network
US11769577B1 (en) 2020-01-15 2023-09-26 Ledgerdomain Inc. Decentralized identity authentication framework for distributed data
US20210334769A1 (en) * 2020-04-22 2021-10-28 T-Mobile Usa, Inc. Blockchain-based subscriber data protection and access
US11539787B2 (en) 2020-04-30 2022-12-27 T-Mobile Usa, Inc. 5G enabled massively distributed on-demand personal cloud system and method
US11418587B2 (en) 2020-04-30 2022-08-16 T-Mobile Usa, Inc. 5G on-demand dynamically instantiated blockchain for highly distributed peer-to-peer consumer cloud
US20210352077A1 (en) * 2020-05-05 2021-11-11 International Business Machines Corporation Low trust privileged access management
WO2022046524A1 (en) * 2020-08-24 2022-03-03 Burstiq, Inc. Systems and methods for accessing digital assets in a blockchain using owner consent contracts
US11651096B2 (en) 2020-08-24 2023-05-16 Burstiq, Inc. Systems and methods for accessing digital assets in a blockchain using global consent contracts
US11748303B2 (en) * 2020-11-23 2023-09-05 Ford Global Technologies, Llc Systems and methods for remote storage of information associated with a distributed ledger network
US20230205903A1 (en) * 2021-12-23 2023-06-29 Oracle International Corporation Just-in-time data object permission restriction
US11736290B1 (en) 2022-11-07 2023-08-22 Ledgerdomain Inc. Management of recipient credentials leveraging private keys on keystores read by provisioned devices
US11741215B1 (en) 2022-11-07 2023-08-29 Ledgerdomain Inc. Recipient credentialing leveraging private keys on keystores read by provisioned devices
US11848754B1 (en) * 2022-11-07 2023-12-19 Ledgerdomain Inc. Access delegation leveraging private keys on keystores read by provisioned devices
US11741216B1 (en) 2022-11-07 2023-08-29 Ledgerdomain Inc. Credential revocation leveraging private keys on keystores read by provisioned devices

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030191703A1 (en) * 2002-02-01 2003-10-09 Ubs Painewebber Inc. Method and system for providing interested party access to aggregated accounts information
EP1960903A4 (en) * 2005-11-28 2009-01-28 Commvault Systems Inc SYSTEMS AND METHOD FOR CLASSIFICATION AND TRANSFER OF INFORMATION IN A STORAGE NETWORK
US7984512B2 (en) * 2007-06-14 2011-07-19 Microsoft Corporation Integrating security by obscurity with access control lists
KR101226925B1 (ko) * 2008-07-21 2013-01-28 최상혁 상품권 결제 방법
CN102291373B (zh) * 2010-06-15 2016-08-31 华为技术有限公司 元数据文件的更新方法、装置和***
WO2013044138A1 (en) * 2011-09-21 2013-03-28 Twilio, Inc. System and method for authorizing and connecting application developers and users
KR101751534B1 (ko) * 2013-07-05 2017-06-28 농협은행(주) 불법적 금융 거래 방지 장치
US20170140375A1 (en) * 2015-11-15 2017-05-18 Michael Kunstel System and Method for Permissioned Distributed Block Chain
MX2018009616A (es) 2016-02-08 2019-03-28 Moloney Lindsay Sistema y metodo para la verificacion de la autenticidad de la informacion de documentos.
US10250694B2 (en) * 2016-08-19 2019-04-02 Ca, Inc. Maintaining distributed state among stateless service clients
CA3033385A1 (en) * 2016-08-23 2018-03-01 BBM Health LLC Blockchain-based mechanisms for secure health information resource exchange
US11657176B2 (en) * 2016-08-23 2023-05-23 Health Blockchain Convergence, Inc. Blockchain-based mechanisms for secure health information resource exchange
US10402796B2 (en) * 2016-08-29 2019-09-03 Bank Of America Corporation Application life-cycle transition record recreation system
US20180075677A1 (en) * 2016-09-09 2018-03-15 Tyco Integrated Security, LLC Architecture for Access Management
KR102385775B1 (ko) 2016-09-20 2022-04-11 난트 홀딩스 아이피, 엘엘씨 샘플 트래킹 체인들을 통한 샘플 트래킹, 시스템들 및 방법들
US9961155B1 (en) * 2016-12-01 2018-05-01 Dropbox, Inc. Sharing content via virtual spaces
US10713368B2 (en) * 2017-02-02 2020-07-14 Alfresco Software, Inc. Application of security parameters for content
US9992022B1 (en) * 2017-02-06 2018-06-05 Northern Trust Corporation Systems and methods for digital identity management and permission controls within distributed network nodes
US10691793B2 (en) * 2017-02-20 2020-06-23 AlphaPoint Performance of distributed system functions using a trusted execution environment
US10956582B1 (en) * 2017-06-13 2021-03-23 Alchemy Limited, LLC Systems and methods for secure storage of encrypted data on a distributed computing platform, the distributed computing platform being based on a distributed ledger
WO2018231266A1 (en) * 2017-06-14 2018-12-20 Sas Institute Inc. Distributed data set encryption and decryption
US10528551B2 (en) * 2017-09-29 2020-01-07 Oracle International Corporation System and method for providing a representational state transfer proxy service for a blockchain cloud service
JP7102918B2 (ja) * 2018-05-10 2022-07-20 ブラザー工業株式会社 サーバとサーバシステムとサーバのためのコンピュータプログラム
US11049148B2 (en) * 2018-06-01 2021-06-29 Concord Technologies Inc. User control of anonymized profiling data using public and private blockchains in an electronic ad marketplace
US11797519B2 (en) * 2018-06-22 2023-10-24 Attestiv Inc. Atomic capture of a set of related files, using a distributed ledger, for proof of authenticity
US11145391B1 (en) * 2018-07-30 2021-10-12 Health Vector LLC Longitudinal condition tracking system and method
US11611440B2 (en) * 2018-09-20 2023-03-21 Intralinks, Inc. Deal room platform using blockchain
US20210135857A1 (en) * 2019-11-05 2021-05-06 Verizon Patent And Licensing Inc. System and methods for distributed runtime logging and transaction control for multi-access edge computing services

Also Published As

Publication number Publication date
PH12021551090A1 (en) 2022-01-03
PH12021551089A1 (en) 2021-12-13
ZA202103185B (en) 2022-10-26
EP3881270A1 (en) 2021-09-22
EP3881271A1 (en) 2021-09-22
CN113287141A (zh) 2021-08-20
US20220060330A1 (en) 2022-02-24
EP3881271A4 (en) 2022-08-17
BR112021008817A2 (pt) 2021-08-10
EP3881270A4 (en) 2022-08-17
CO2021007714A2 (es) 2021-07-19
US20220052988A1 (en) 2022-02-17
MX2021005658A (es) 2021-09-10
CO2021007712A2 (es) 2021-06-21
WO2020102242A1 (en) 2020-05-22
CN113302645A (zh) 2021-08-24
BR112021008819A2 (pt) 2021-08-17
ZA202103186B (en) 2022-10-26
WO2020102246A1 (en) 2020-05-22

Similar Documents

Publication Publication Date Title
PH12021551089A1 (en) Managing permissions to access user data in a distributed ledger trust network
US20220147644A1 (en) Data storage architecture for an enterprise communication system
MY194395A (en) Data isolation in a blockchain network
Gupta et al. The GURA G administrative model for user and group attribute assignment
GB2530685A (en) Systems and methods of secure data exchange
US10635828B2 (en) Tokenized links with granular permissions
BR112020001699A2 (pt) métodos para predefinir contatos da conta de mensagens instantâneas e predefinir catálogo de endereços de acordo com a relação de mensagens entre as funções
Waring et al. Healthcare identities at the crossroads of service modernisation: the transfer of NHS clinicians to the independent sector?
JP2023521527A (ja) グループベースコミュニケーションシステムにおける動的プロファイル調整
WO2019029502A1 (zh) ***中对授权操作者进行授权的方法
Stifel Maintaining US Leadership on Internet Governance
Wang et al. Attribute-based access control model for web services in multi-domain environment
Kim et al. Dynamic activation of role on rbac for ubiquitous applications
Wang et al. Impact of Social Media on Public Health
Yahya et al. Corruption censure among Gen Y public servants: Do organizational culture, work values and religiosity matter?
Mansell The governance of communication networks: Reconsidering the research agenda
Zhang et al. Research on a Fine-grained Access Control Mechanism for Cross-domain Grid
Romanowski et al. A 20-year Retrospective Analysis of Methicillin and Moxifloxacin Susceptibility among Staphylococcus aureus Keratitis Isolates
Trafford Logic, duality, and interactivity
Oxford Analytica Malaysia’s next king may face politically key decision
Jonsen et al. Equal Opportunity
Blabey The CIO Perspective
Alexander‐Floyd Racism
Amorosi Edward Amoroso
Gray et al. Advanced grid authorisation using semantic technologies-AGAST