GB2413744B - Personal information privacy - Google Patents

Personal information privacy

Info

Publication number
GB2413744B
GB2413744B GB0409585A GB0409585A GB2413744B GB 2413744 B GB2413744 B GB 2413744B GB 0409585 A GB0409585 A GB 0409585A GB 0409585 A GB0409585 A GB 0409585A GB 2413744 B GB2413744 B GB 2413744B
Authority
GB
United Kingdom
Prior art keywords
personal information
information privacy
privacy
personal
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
GB0409585A
Other versions
GB2413744A (en
GB0409585D0 (en
Inventor
Anand Shamji Gajparia
Chan Yeob Yeun
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toshiba Europe Ltd
Original Assignee
Toshiba Research Europe Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Research Europe Ltd filed Critical Toshiba Research Europe Ltd
Priority to GB0409585A priority Critical patent/GB2413744B/en
Publication of GB0409585D0 publication Critical patent/GB0409585D0/en
Publication of GB2413744A publication Critical patent/GB2413744A/en
Application granted granted Critical
Publication of GB2413744B publication Critical patent/GB2413744B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • H04Q7/3855
    • H04Q7/3881
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
GB0409585A 2004-04-29 2004-04-29 Personal information privacy Expired - Fee Related GB2413744B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0409585A GB2413744B (en) 2004-04-29 2004-04-29 Personal information privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0409585A GB2413744B (en) 2004-04-29 2004-04-29 Personal information privacy

Publications (3)

Publication Number Publication Date
GB0409585D0 GB0409585D0 (en) 2004-06-02
GB2413744A GB2413744A (en) 2005-11-02
GB2413744B true GB2413744B (en) 2006-08-02

Family

ID=32408252

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0409585A Expired - Fee Related GB2413744B (en) 2004-04-29 2004-04-29 Personal information privacy

Country Status (1)

Country Link
GB (1) GB2413744B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100721522B1 (en) * 2005-11-28 2007-05-23 한국전자통신연구원 Method for providing location based service using location token
MX2009007995A (en) 2007-01-26 2009-09-30 Interdigital Tech Corp Method and apparatus for securing location information and access control using the location information.
GB2615094A (en) * 2022-01-27 2023-08-02 Restrata Solutions Ltd System and method for securely providing location information of electronic device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1139687A2 (en) * 2000-03-25 2001-10-04 Hewlett-Packard Company Providing location data about a mobile entity
WO2002013016A1 (en) * 2000-08-08 2002-02-14 Wachovia Corporation Internet third-party authentication using electronic tickets

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1139687A2 (en) * 2000-03-25 2001-10-04 Hewlett-Packard Company Providing location data about a mobile entity
WO2002013016A1 (en) * 2000-08-08 2002-02-14 Wachovia Corporation Internet third-party authentication using electronic tickets

Also Published As

Publication number Publication date
GB2413744A (en) 2005-11-02
GB0409585D0 (en) 2004-06-02

Similar Documents

Publication Publication Date Title
EP1708135A4 (en) Authenticator using organism information
EP1787203A4 (en) Personal server
EP1602040A4 (en) Verified personal information database
EP1801750A4 (en) Personal identification device
EP1945467A4 (en) Information page
EP1793588A4 (en) Mobile information device
EP1727635A4 (en) Privacy securing film
PL1725410T3 (en) Document-filing notebook
SG115731A1 (en) Portable information terminal
GB2429548B (en) Maintaining personal records
IL180619A0 (en) Provision of location information into iri
GB0413608D0 (en) Security aid
GB0406246D0 (en) Enhancing spectral data
GB2413744B (en) Personal information privacy
EP1723758A4 (en) Cross-encoding of information in independent channels
GB0423529D0 (en) Wireless location privacy
HK1071950A1 (en) Personal calculator
GB2419721B (en) Personal information exchange
IL181397A0 (en) Information selection
GB0515865D0 (en) Personal information badge
GB0407582D0 (en) Personal message recorder
GB0423882D0 (en) Packet information
GB0406937D0 (en) Personal security system
GB0411226D0 (en) Easy information access
ITVR20040119A1 (en) MOBILE SECURITY INFERIOR

Legal Events

Date Code Title Description
PCNP Patent ceased through non-payment of renewal fee

Effective date: 20140429