GB2403633B - Improvements in and relating to data transfer - Google Patents

Improvements in and relating to data transfer

Info

Publication number
GB2403633B
GB2403633B GB0315569A GB0315569A GB2403633B GB 2403633 B GB2403633 B GB 2403633B GB 0315569 A GB0315569 A GB 0315569A GB 0315569 A GB0315569 A GB 0315569A GB 2403633 B GB2403633 B GB 2403633B
Authority
GB
United Kingdom
Prior art keywords
relating
data transfer
transfer
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0315569A
Other versions
GB2403633A (en
GB0315569D0 (en
Inventor
Anthony George Farrell Roberts
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DATASMITH Ltd
Original Assignee
DATASMITH Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DATASMITH Ltd filed Critical DATASMITH Ltd
Priority to GB0315569A priority Critical patent/GB2403633B/en
Publication of GB0315569D0 publication Critical patent/GB0315569D0/en
Publication of GB2403633A publication Critical patent/GB2403633A/en
Application granted granted Critical
Publication of GB2403633B publication Critical patent/GB2403633B/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2143Clearing memory, e.g. to prevent the data from being stolen
GB0315569A 2003-07-03 2003-07-03 Improvements in and relating to data transfer Expired - Fee Related GB2403633B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0315569A GB2403633B (en) 2003-07-03 2003-07-03 Improvements in and relating to data transfer

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0315569A GB2403633B (en) 2003-07-03 2003-07-03 Improvements in and relating to data transfer

Publications (3)

Publication Number Publication Date
GB0315569D0 GB0315569D0 (en) 2003-08-13
GB2403633A GB2403633A (en) 2005-01-05
GB2403633B true GB2403633B (en) 2006-01-04

Family

ID=27741506

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0315569A Expired - Fee Related GB2403633B (en) 2003-07-03 2003-07-03 Improvements in and relating to data transfer

Country Status (1)

Country Link
GB (1) GB2403633B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4426492B2 (en) * 2005-03-30 2010-03-03 Ykk株式会社 Programmable terminal system
ES2356010B8 (en) * 2008-12-23 2014-02-24 Fernando Troyano Tiburcio SECURE COMMUNICATIONS SYSTEM.

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6026502A (en) * 1997-01-27 2000-02-15 Wakayama; Hironori Method and mechanism for preventing from invading of computer virus and/or hacker
WO2004062215A2 (en) * 2002-12-16 2004-07-22 Gemini Mobile Technologies, Inc. Stateless message routing

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6026502A (en) * 1997-01-27 2000-02-15 Wakayama; Hironori Method and mechanism for preventing from invading of computer virus and/or hacker
WO2004062215A2 (en) * 2002-12-16 2004-07-22 Gemini Mobile Technologies, Inc. Stateless message routing

Also Published As

Publication number Publication date
GB2403633A (en) 2005-01-05
GB0315569D0 (en) 2003-08-13

Similar Documents

Publication Publication Date Title
ZA200600716B (en) Improvements in and to processes
GB2398408B (en) Improvements in and relating to data handling apparatus and methods
GB0121747D0 (en) Improvements in and relating to data encryption\decryption apparatus
GB0201553D0 (en) Improvements in and relating to heating
GB2403633B (en) Improvements in and relating to data transfer
AU2003216989A1 (en) Improvements in and relating to marking
GB2409518B (en) Improvements in and relating to investigations
GB2405878B (en) Improvements in and relating to weatherboarding
GB0304082D0 (en) Improvements in and relating to circuits
GB0300364D0 (en) Improvements in and relating to biocides
AU2003239679A8 (en) Improvements in greetins cards
GB0308399D0 (en) Improvements in and relating to kettles
GB0314894D0 (en) Improvements in and relating to antennas
GB0306473D0 (en) Improvements in and relating to connectors
GB0317335D0 (en) Improvements in and relating to interpretation
GB0217559D0 (en) Improvements in and relating to kettles
GB0303905D0 (en) Improvements in and relating to structural elements
GB0424496D0 (en) Improvements in and relating to data communication
GB0329077D0 (en) Improvements in and relating to multi-media objects
GB2428791B (en) Improvements in and relating to investigations
GB0206957D0 (en) Improvements in and relating to marking
GB0322742D0 (en) Improvements in and relating to interpretation
GB0329539D0 (en) Improvements in and relating to investigations
GB0328965D0 (en) Improvements in and relating to spectacles
GB2408486B (en) Improvements in and relating to embossing

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20110703