GB0602642D0 - Secure computer networking - Google Patents

Secure computer networking

Info

Publication number
GB0602642D0
GB0602642D0 GBGB0602642.1A GB0602642A GB0602642D0 GB 0602642 D0 GB0602642 D0 GB 0602642D0 GB 0602642 A GB0602642 A GB 0602642A GB 0602642 D0 GB0602642 D0 GB 0602642D0
Authority
GB
United Kingdom
Prior art keywords
computer networking
secure computer
secure
networking
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
GBGB0602642.1A
Other versions
GB2435115A (en
GB2435115B (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thales Holdings UK PLC
Original Assignee
Thales Holdings UK PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Thales Holdings UK PLC filed Critical Thales Holdings UK PLC
Priority to GB0602642A priority Critical patent/GB2435115B/en
Publication of GB0602642D0 publication Critical patent/GB0602642D0/en
Priority to PCT/EP2007/051214 priority patent/WO2007090866A1/en
Publication of GB2435115A publication Critical patent/GB2435115A/en
Application granted granted Critical
Publication of GB2435115B publication Critical patent/GB2435115B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6236Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database between heterogeneous systems
    • H04L29/06761
    • H04L29/06775
    • H04L29/06836
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
GB0602642A 2006-02-09 2006-02-09 Secure computer networking Active GB2435115B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB0602642A GB2435115B (en) 2006-02-09 2006-02-09 Secure computer networking
PCT/EP2007/051214 WO2007090866A1 (en) 2006-02-09 2007-02-08 Collaborative access control in a computer network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0602642A GB2435115B (en) 2006-02-09 2006-02-09 Secure computer networking

Publications (3)

Publication Number Publication Date
GB0602642D0 true GB0602642D0 (en) 2006-03-22
GB2435115A GB2435115A (en) 2007-08-15
GB2435115B GB2435115B (en) 2010-11-03

Family

ID=36119812

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0602642A Active GB2435115B (en) 2006-02-09 2006-02-09 Secure computer networking

Country Status (2)

Country Link
GB (1) GB2435115B (en)
WO (1) WO2007090866A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101572603B (en) 2008-04-30 2012-05-30 国际商业机器公司 System and method for unified access control for composition service in distributed environment
US8417935B2 (en) * 2008-10-10 2013-04-09 The Boeing Company System and method for collaboration over shared storage
US9160731B2 (en) 2013-09-06 2015-10-13 International Business Machines Corporation Establishing a trust relationship between two product systems
WO2017067599A1 (en) * 2015-10-22 2017-04-27 Siemens Aktiengesellschaft Device for use in a network, controller, network and method
US20210319038A1 (en) * 2020-04-13 2021-10-14 Ambry Hill Technologies, LLC Software agnostic web located application interface to a locally located database integration broker functionality

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6357010B1 (en) * 1998-02-17 2002-03-12 Secure Computing Corporation System and method for controlling access to documents stored on an internal network
US6754829B1 (en) * 1999-12-14 2004-06-22 Intel Corporation Certificate-based authentication system for heterogeneous environments
US20030229812A1 (en) * 2002-06-05 2003-12-11 Cristina Buchholz Authorization mechanism
US20040128559A1 (en) * 2002-12-31 2004-07-01 Zurko Mary Ellen Trusting security attribute authorities that are both cooperative and competitive
US7421500B2 (en) * 2003-01-10 2008-09-02 Hewlett-Packard Development Company, L.P. Grid computing control system
US20050257245A1 (en) * 2003-10-10 2005-11-17 Bea Systems, Inc. Distributed security system with dynamic roles
US7640573B2 (en) * 2004-02-16 2009-12-29 Microsoft Corporation Generic security claim processing model

Also Published As

Publication number Publication date
WO2007090866A1 (en) 2007-08-16
GB2435115A (en) 2007-08-15
GB2435115B (en) 2010-11-03

Similar Documents

Publication Publication Date Title
GB0621433D0 (en) Networking application
EP2033216A4 (en) Electroadhesion
GB0623842D0 (en) Secure access
HK1109502A1 (en) Battary can
TWI349850B (en) Computer
GB0607594D0 (en) Computer security
AP2008004724A0 (en) Substituted1-yl)-azolin-2-aryl-1-hetaryl-ethane
EP2084019A4 (en) Paintscraper
GB0620587D0 (en) Secure access
GB2435115B (en) Secure computer networking
EP2045799A4 (en) Data processor
PL380554A1 (en) Electro-consolidometer
AU314174S (en) Computer
AU313533S (en) Computer
TWM300948U (en) Improved computer case
GB0708431D0 (en) Networking application
GB0713816D0 (en) Motherboard waterblock
GB0713851D0 (en) Motherboard waterblock
AU321071S (en) Computer
GB2441653B (en) Oven-Racks
GB0615551D0 (en) Computer devices
AU308693S (en) Computer unit
GB0606902D0 (en) Case
GB0601729D0 (en) MovaClick 7b
GB0624836D0 (en) Proppants