GB2470008B - Secure user access to data - Google Patents

Secure user access to data

Info

Publication number
GB2470008B
GB2470008B GB0907665A GB0907665A GB2470008B GB 2470008 B GB2470008 B GB 2470008B GB 0907665 A GB0907665 A GB 0907665A GB 0907665 A GB0907665 A GB 0907665A GB 2470008 B GB2470008 B GB 2470008B
Authority
GB
United Kingdom
Prior art keywords
data
user access
secure user
secure
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB0907665A
Other versions
GB0907665D0 (en
GB2470008A (en
Inventor
Tony Pepper
Neil Larkins
John Goodyear
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Egress Software Technologies Ltd
Original Assignee
Egress Software Technologies Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Egress Software Technologies Ltd filed Critical Egress Software Technologies Ltd
Priority to GB1321692.4A priority Critical patent/GB2505375B/en
Priority to GB0907665A priority patent/GB2470008B/en
Publication of GB0907665D0 publication Critical patent/GB0907665D0/en
Publication of GB2470008A publication Critical patent/GB2470008A/en
Application granted granted Critical
Publication of GB2470008B publication Critical patent/GB2470008B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • G06F21/126Interacting with the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
GB0907665A 2009-05-05 2009-05-05 Secure user access to data Active GB2470008B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1321692.4A GB2505375B (en) 2009-05-05 2009-05-05 Secure data exchange desktop
GB0907665A GB2470008B (en) 2009-05-05 2009-05-05 Secure user access to data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0907665A GB2470008B (en) 2009-05-05 2009-05-05 Secure user access to data

Publications (3)

Publication Number Publication Date
GB0907665D0 GB0907665D0 (en) 2009-06-10
GB2470008A GB2470008A (en) 2010-11-10
GB2470008B true GB2470008B (en) 2014-01-29

Family

ID=40792226

Family Applications (2)

Application Number Title Priority Date Filing Date
GB0907665A Active GB2470008B (en) 2009-05-05 2009-05-05 Secure user access to data
GB1321692.4A Active GB2505375B (en) 2009-05-05 2009-05-05 Secure data exchange desktop

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB1321692.4A Active GB2505375B (en) 2009-05-05 2009-05-05 Secure data exchange desktop

Country Status (1)

Country Link
GB (2) GB2470008B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9501658B1 (en) 2016-01-08 2016-11-22 International Business Machines Corporation Avoiding file content reading using machine information

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001067682A1 (en) * 2000-03-06 2001-09-13 I2 Technologies, Inc. Computer security system
WO2002001335A2 (en) * 2000-06-27 2002-01-03 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US20020112171A1 (en) * 1995-02-13 2002-08-15 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6473800B1 (en) * 1998-07-15 2002-10-29 Microsoft Corporation Declarative permission requests in a computer system
US20020188869A1 (en) * 2001-06-11 2002-12-12 Paul Patrick System and method for server security and entitlement processing
EP1320010A2 (en) * 2001-12-12 2003-06-18 Pervasive Security Systems Inc. Secured data format for access control
US20030233544A1 (en) * 2002-05-13 2003-12-18 Ulfar Erlingsson Methods and systems for providing a secure application environment using derived user accounts
US20040019596A1 (en) * 2002-07-25 2004-01-29 Sun Microsystems, Inc. Method, system, and program for making objects available for access to a client over a network
US20040255147A1 (en) * 2003-05-06 2004-12-16 Vidius Inc. Apparatus and method for assuring compliance with distribution and usage policy
WO2006095879A1 (en) * 2005-03-08 2006-09-14 Canon Kabushiki Kaisha Security management method and apparatus, and security management program
WO2006119641A2 (en) * 2005-05-13 2006-11-16 Cryptomill Content cryptographic firewall system
US20070220276A1 (en) * 2006-03-16 2007-09-20 Arm Limited Managing access to content in a data processing apparatus

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070203988A1 (en) * 2006-02-24 2007-08-30 Taiwan Semiconductor Manufacturing Co. Ltd. File protection methods and systems

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020112171A1 (en) * 1995-02-13 2002-08-15 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6473800B1 (en) * 1998-07-15 2002-10-29 Microsoft Corporation Declarative permission requests in a computer system
WO2001067682A1 (en) * 2000-03-06 2001-09-13 I2 Technologies, Inc. Computer security system
WO2002001335A2 (en) * 2000-06-27 2002-01-03 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US20020188869A1 (en) * 2001-06-11 2002-12-12 Paul Patrick System and method for server security and entitlement processing
EP1320010A2 (en) * 2001-12-12 2003-06-18 Pervasive Security Systems Inc. Secured data format for access control
US20030233544A1 (en) * 2002-05-13 2003-12-18 Ulfar Erlingsson Methods and systems for providing a secure application environment using derived user accounts
US20040019596A1 (en) * 2002-07-25 2004-01-29 Sun Microsystems, Inc. Method, system, and program for making objects available for access to a client over a network
US20040255147A1 (en) * 2003-05-06 2004-12-16 Vidius Inc. Apparatus and method for assuring compliance with distribution and usage policy
WO2006095879A1 (en) * 2005-03-08 2006-09-14 Canon Kabushiki Kaisha Security management method and apparatus, and security management program
WO2006119641A2 (en) * 2005-05-13 2006-11-16 Cryptomill Content cryptographic firewall system
US20070220276A1 (en) * 2006-03-16 2007-09-20 Arm Limited Managing access to content in a data processing apparatus

Also Published As

Publication number Publication date
GB0907665D0 (en) 2009-06-10
GB2505375B (en) 2014-04-09
GB2470008A (en) 2010-11-10
GB2505375A (en) 2014-02-26
GB201321692D0 (en) 2014-01-22

Similar Documents

Publication Publication Date Title
GB2484426B (en) Data centre
GB2485696B (en) Data storage
EP2130128A4 (en) Techniques to cross-synchronize data
EP2399235A4 (en) Characterizing user information
ZA201300983B (en) User interfaces
EP2633426A4 (en) Securing user information
IL215293A0 (en) Providing access to a data item using access graphs
GB0910874D0 (en) Data selection
GB2472406B (en) Specific user field entry
TWM374093U (en) Portable data collector
GB0901401D0 (en) Improved suitcase
EP2450839A4 (en) Data card
EP2237245A4 (en) Processor of data conversion function
GB2510750B (en) Data centre
GB201019008D0 (en) Access cover
AU331840S (en) Stylus
GB2470008B (en) Secure user access to data
GB0821736D0 (en) Data access
EP2502158A4 (en) Pricing access to data using contribution analysis
GB0905890D0 (en) Suitcase
GB201010795D0 (en) Data access
PL388799A1 (en) Computer case
TWI370965B (en) Computer enclosure
GB201219212D0 (en) Data processor
GB0915189D0 (en) Data back up

Legal Events

Date Code Title Description
732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20190718 AND 20190724

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20210715 AND 20210721

732E Amendments to the register in respect of changes of name or changes affecting rights (sect. 32/1977)

Free format text: REGISTERED BETWEEN 20230216 AND 20230222