GB0809763D0 - Method and system for prodividing information over a communications network - Google Patents

Method and system for prodividing information over a communications network

Info

Publication number
GB0809763D0
GB0809763D0 GBGB0809763.6A GB0809763A GB0809763D0 GB 0809763 D0 GB0809763 D0 GB 0809763D0 GB 0809763 A GB0809763 A GB 0809763A GB 0809763 D0 GB0809763 D0 GB 0809763D0
Authority
GB
United Kingdom
Prior art keywords
prodividing
communications network
information over
information
over
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB0809763.6A
Other versions
GB2460433A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ICINI TECHNOLOGY Ltd
Original Assignee
ICINI TECHNOLOGY Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ICINI TECHNOLOGY Ltd filed Critical ICINI TECHNOLOGY Ltd
Priority to GB0809763A priority Critical patent/GB2460433A/en
Publication of GB0809763D0 publication Critical patent/GB0809763D0/en
Publication of GB2460433A publication Critical patent/GB2460433A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4547Network directories; Name-to-address mapping for personal communications, i.e. using a personal identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/457Network directories; Name-to-address mapping containing identifiers of data entities on a computer, e.g. file names
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/907Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F17/30997

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
GB0809763A 2008-05-29 2008-05-29 Providing information over a communications network Withdrawn GB2460433A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0809763A GB2460433A (en) 2008-05-29 2008-05-29 Providing information over a communications network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0809763A GB2460433A (en) 2008-05-29 2008-05-29 Providing information over a communications network

Publications (2)

Publication Number Publication Date
GB0809763D0 true GB0809763D0 (en) 2008-07-09
GB2460433A GB2460433A (en) 2009-12-02

Family

ID=39637785

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0809763A Withdrawn GB2460433A (en) 2008-05-29 2008-05-29 Providing information over a communications network

Country Status (1)

Country Link
GB (1) GB2460433A (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11663749B2 (en) * 2021-02-09 2023-05-30 Red Hat, Inc. Providing context for software deployments using augmented reality

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5995965A (en) * 1996-11-18 1999-11-30 Humetrix, Inc. System and method for remotely accessing user data records
US7165062B2 (en) * 2001-04-27 2007-01-16 Siemens Medical Solutions Health Services Corporation System and user interface for accessing and processing patient record information
US6934535B2 (en) * 2002-12-02 2005-08-23 Nokia Corporation Privacy protection in a server
JP4177704B2 (en) * 2003-05-07 2008-11-05 富士フイルム株式会社 Printing system and printing apparatus used in this system
CA2565894A1 (en) * 2005-10-26 2007-04-26 Terry Paul Anderson Method and system for granting access to personal information
US7971232B2 (en) * 2006-10-30 2011-06-28 Microsoft Corporation Setting group policy by device ownership

Also Published As

Publication number Publication date
GB2460433A (en) 2009-12-02

Similar Documents

Publication Publication Date Title
EP2206275A4 (en) Method and system for effecting secure communication over a network
IL231918A0 (en) System and method for network management
EP2404412A4 (en) Method and system for a multitenancy telephone network
HK1127831A1 (en) A method and system for data communication
EP2213036A4 (en) System and method for providing secure network communications
EP2283691A4 (en) Method and system for managing data in a near field communication network
EP2415324A4 (en) Method and system for a traffic management network
HK1145107A1 (en) Method and system for communication
HK1159362A1 (en) Method and network device for data communication
EP2266255A4 (en) Method & system for configuring a network communications device
EP2201730A4 (en) Method and arrangement for scheduling data packets in a communication network system
HK1134614A1 (en) A method and system for multimedia communication
HK1158405A1 (en) Method and system for network communication
GB2481961B (en) System and method for providing voice communications over a multi-level secure network
EP2260401A4 (en) System and method for scheduling reservation requests for a communication network
EP2438777A4 (en) System and method for automatically addressing devices on a communication network
HK1146997A1 (en) A method and system for communication
HK1141388A1 (en) A communication network and a communication method
EP1986381A4 (en) A method and system for implementing instant communication
EP2223145A4 (en) System and method for information service using network
ZA200810731B (en) Information distribution system and method for a mobile network
GB2471971B (en) System and method for transferring information through a trusted network
ZA201003470B (en) Method and system for data transmission in a data network
EP2314023A4 (en) System and method for providing a secure network on another secure network
EP2229016A4 (en) Communication device, communication method, program, information management device, and communication system

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)