GB201719685D0 - Apparatus and methods for virtual asset management - Google Patents

Apparatus and methods for virtual asset management

Info

Publication number
GB201719685D0
GB201719685D0 GBGB1719685.8A GB201719685A GB201719685D0 GB 201719685 D0 GB201719685 D0 GB 201719685D0 GB 201719685 A GB201719685 A GB 201719685A GB 201719685 D0 GB201719685 D0 GB 201719685D0
Authority
GB
United Kingdom
Prior art keywords
methods
asset management
virtual asset
virtual
management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB1719685.8A
Other versions
GB2568744A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cambridge Consultants Ltd
Original Assignee
Cambridge Consultants Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cambridge Consultants Ltd filed Critical Cambridge Consultants Ltd
Priority to GB1719685.8A priority Critical patent/GB2568744A/en
Publication of GB201719685D0 publication Critical patent/GB201719685D0/en
Priority to PCT/GB2018/053376 priority patent/WO2019102199A1/en
Publication of GB2568744A publication Critical patent/GB2568744A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1011Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/101Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities
    • G06F21/1013Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM] by binding digital rights to specific entities to locations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
GB1719685.8A 2017-11-27 2017-11-27 Apparatus and methods for virtual asset management Withdrawn GB2568744A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GB1719685.8A GB2568744A (en) 2017-11-27 2017-11-27 Apparatus and methods for virtual asset management
PCT/GB2018/053376 WO2019102199A1 (en) 2017-11-27 2018-11-22 Apparatus and methods for virtual asset management

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1719685.8A GB2568744A (en) 2017-11-27 2017-11-27 Apparatus and methods for virtual asset management

Publications (2)

Publication Number Publication Date
GB201719685D0 true GB201719685D0 (en) 2018-01-10
GB2568744A GB2568744A (en) 2019-05-29

Family

ID=60950535

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1719685.8A Withdrawn GB2568744A (en) 2017-11-27 2017-11-27 Apparatus and methods for virtual asset management

Country Status (2)

Country Link
GB (1) GB2568744A (en)
WO (1) WO2019102199A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11368469B2 (en) * 2020-06-22 2022-06-21 Google Llc Preventing data manipulation and protecting user privacy in determining accurate location event measurements
CN117421198B (en) * 2023-12-19 2024-03-26 深圳高新区信息网有限公司 Visual asset management system and method based on security

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10715316B2 (en) * 2000-10-30 2020-07-14 Geo Codex, LLC System and method for delivering information in a communication network using location identity
CA2527668A1 (en) * 2003-06-02 2004-12-16 Liquid Machines, Inc. Managing data objects in dynamic, distributed and collaborative contexts
US8826036B1 (en) * 2009-10-29 2014-09-02 Amazon Technologies, Inc. Ebook encryption using variable keys
WO2017083311A1 (en) * 2015-11-09 2017-05-18 Secure Content Storage Association, Llc Timed release of decryption keys for access to distributed encrypted content

Also Published As

Publication number Publication date
WO2019102199A1 (en) 2019-05-31
GB2568744A (en) 2019-05-29

Similar Documents

Publication Publication Date Title
PL3444888T3 (en) Apparatus and method for managing battery
EP3304826A4 (en) Method and apparatus for data analytics management
EP3333718A4 (en) Task allocation method and task allocation apparatus for distributed data calculation
SG11201707022PA (en) Risk information distribution device and risk information distribution method
KR101461202B9 (en) Exerciser system for virtual reality and management method
PL3477319T3 (en) Battery management apparatus and method thereof
SG10201503994UA (en) Method for projecting virtual data and device enabling this projection
EP3327575A4 (en) Information distribution apparatus and method
EP3200393A4 (en) Method and device for virtual network function management
EP3224726A4 (en) Method and apparatus for memory management
PL3373626T3 (en) Method and device for use in risk management of application information
EP3244569A4 (en) Asset information management method and device
EP3193556A4 (en) Access method and apparatus for user equipment
GB2525469B (en) Method and system for providing virtual asset management and verification
SG11201802845YA (en) Certificate management method and apparatus in network functions virtualization architecture
IL273939A (en) Asset management devices and methods
GB201504541D0 (en) Method and system for providing temporary secure access enabled virtual assets
EP3244571A4 (en) Configuration data distribution method and apparatus
GB201712181D0 (en) Apparatus and method for enabling asset sharing
EP3267654A4 (en) Method and apparatus for managing virtualized network function
SG11201701261PA (en) Private data management system and method therefor
HK1224030A1 (en) Method and device for storing network information
HK1215903A1 (en) Position-based data management method and apparatus
EP3499850A4 (en) Address management method and apparatus
EP3079054A4 (en) Method and apparatus for data access

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)