GB201513629D0 - Access control - Google Patents

Access control

Info

Publication number
GB201513629D0
GB201513629D0 GBGB1513629.4A GB201513629A GB201513629D0 GB 201513629 D0 GB201513629 D0 GB 201513629D0 GB 201513629 A GB201513629 A GB 201513629A GB 201513629 D0 GB201513629 D0 GB 201513629D0
Authority
GB
United Kingdom
Prior art keywords
access control
access
control
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB1513629.4A
Other versions
GB2540976A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
British Telecommunications PLC
Original Assignee
British Telecommunications PLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by British Telecommunications PLC filed Critical British Telecommunications PLC
Priority to GB1513629.4A priority Critical patent/GB2540976A/en
Publication of GB201513629D0 publication Critical patent/GB201513629D0/en
Publication of GB2540976A publication Critical patent/GB2540976A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • G06Q20/065Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme using e-cash
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/02Payment architectures, schemes or protocols involving a neutral party, e.g. certification authority, notary or trusted third party [TTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/04Payment circuits
    • G06Q20/06Private payment circuits, e.g. involving electronic currency used among participants of a common payment scheme
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
GB1513629.4A 2015-07-31 2015-07-31 Access control Withdrawn GB2540976A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1513629.4A GB2540976A (en) 2015-07-31 2015-07-31 Access control

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1513629.4A GB2540976A (en) 2015-07-31 2015-07-31 Access control

Publications (2)

Publication Number Publication Date
GB201513629D0 true GB201513629D0 (en) 2015-09-16
GB2540976A GB2540976A (en) 2017-02-08

Family

ID=54063049

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1513629.4A Withdrawn GB2540976A (en) 2015-07-31 2015-07-31 Access control

Country Status (1)

Country Link
GB (1) GB2540976A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110663053A (en) * 2017-05-22 2020-01-07 区块链控股有限公司 Securely providing undetermined data of undetermined origin into a locked script of a blockchain transaction
CN111083220A (en) * 2016-08-29 2020-04-28 中国银联股份有限公司 Method for providing financial service application
CN112686653A (en) * 2016-02-23 2021-04-20 区块链控股有限公司 Registration and automatic management method of intelligent contracts executed by block chains

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016128491A1 (en) 2015-02-11 2016-08-18 British Telecommunications Public Limited Company Validating computer resource usage
WO2017021154A1 (en) 2015-07-31 2017-02-09 British Telecommunications Public Limited Company Access control
US10956614B2 (en) 2015-07-31 2021-03-23 British Telecommunications Public Limited Company Expendable access control
WO2017021155A1 (en) 2015-07-31 2017-02-09 British Telecommunications Public Limited Company Controlled resource provisioning in distributed computing environments
WO2017167548A1 (en) 2016-03-30 2017-10-05 British Telecommunications Public Limited Company Assured application services
US11159549B2 (en) 2016-03-30 2021-10-26 British Telecommunications Public Limited Company Network traffic threat identification
WO2017167549A1 (en) 2016-03-30 2017-10-05 British Telecommunications Public Limited Company Untrusted code distribution
US11194901B2 (en) 2016-03-30 2021-12-07 British Telecommunications Public Limited Company Detecting computer security threats using communication characteristics of communication protocols
WO2017167547A1 (en) 2016-03-30 2017-10-05 British Telecommunications Public Limited Company Cryptocurrencies malware based detection
EP3602380B1 (en) 2017-03-30 2022-02-23 British Telecommunications public limited company Hierarchical temporal memory for access control
EP3382591B1 (en) 2017-03-30 2020-03-25 British Telecommunications public limited company Hierarchical temporal memory for expendable access control
WO2018178034A1 (en) 2017-03-30 2018-10-04 British Telecommunications Public Limited Company Anomaly detection for computer systems
EP3622447A1 (en) 2017-05-08 2020-03-18 British Telecommunications Public Limited Company Interoperation of machine learning algorithms
EP3622450A1 (en) * 2017-05-08 2020-03-18 British Telecommunications Public Limited Company Management of interoperating machine leaning algorithms
US11562293B2 (en) 2017-05-08 2023-01-24 British Telecommunications Public Limited Company Adaptation of machine learning algorithms
US11698818B2 (en) 2017-05-08 2023-07-11 British Telecommunications Public Limited Company Load balancing of machine learning algorithms
EP3639496B1 (en) 2017-06-12 2022-10-26 British Telecommunications public limited company Improved network access point
GB2565411A (en) * 2017-06-12 2019-02-13 British Telecomm Improved hardware security module management
EP3639497A1 (en) * 2017-06-12 2020-04-22 British Telecommunications Public Limited Company Expendable network access
WO2018228950A1 (en) 2017-06-12 2018-12-20 British Telecommunications Public Limited Company Home network access
US11469891B2 (en) 2017-06-12 2022-10-11 British Telecommunications Public Limited Company Expendable cryptographic key access
DE102017211201A1 (en) * 2017-06-30 2019-01-03 Siemens Aktiengesellschaft Method for asymmetric key management and security-relevant installation
CN107332847B (en) * 2017-07-05 2019-04-26 武汉凤链科技有限公司 A kind of access control method and system based on block chain
DE102018207306A1 (en) * 2018-05-09 2019-11-14 Siemens Mobility GmbH Device for the controlled execution of a safety-related action in rail traffic
CN109711184B (en) * 2018-12-28 2020-11-10 国网电子商务有限公司 Block chain data access control method and device based on attribute encryption
CN112163035A (en) * 2020-05-15 2021-01-01 支付宝(杭州)信息技术有限公司 Method and device for calling intelligent contract

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2514716A (en) * 2013-10-25 2014-12-03 Univ Stellenbosch System and method for monitoring third party access to a restricted item
US9426151B2 (en) * 2013-11-01 2016-08-23 Ncluud Corporation Determining identity of individuals using authenticators

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112686653A (en) * 2016-02-23 2021-04-20 区块链控股有限公司 Registration and automatic management method of intelligent contracts executed by block chains
CN111083220A (en) * 2016-08-29 2020-04-28 中国银联股份有限公司 Method for providing financial service application
CN111083220B (en) * 2016-08-29 2022-08-12 中国银联股份有限公司 Method for providing financial service application
CN110663053A (en) * 2017-05-22 2020-01-07 区块链控股有限公司 Securely providing undetermined data of undetermined origin into a locked script of a blockchain transaction
CN110709872A (en) * 2017-05-22 2020-01-17 区块链控股有限公司 Constraint injection to unlock transaction bytecodes

Also Published As

Publication number Publication date
GB2540976A (en) 2017-02-08

Similar Documents

Publication Publication Date Title
GB201513629D0 (en) Access control
GB201518778D0 (en) Access point
GB201513630D0 (en) Expendable access control
GB201518967D0 (en) Access control device
IL246890A0 (en) Distributed access control
GB201513967D0 (en) Control system
GB2543781B (en) Access control device
GB2557707B (en) Control unit
GB201808722D0 (en) Access control
GB201507720D0 (en) Access provision
GB2542364B (en) Control system
GB2538577B (en) Control system
GB2534886B (en) Control system
AU366233S (en) Control box
GB201520364D0 (en) Control system
HUE057405T2 (en) Control system
GB2542793B (en) Control system
GB2559681B (en) Control system
AU366232S (en) Control box
PL2985635T3 (en) Access control gate
PL2966625T3 (en) Access control device
GB201619541D0 (en) Access control
GB201617315D0 (en) Access control
ZA201602528B (en) Access control arrangement
GB201521742D0 (en) Access control system

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)