DK4220457T3 - System og fremgangsmåde til fremskaffelse af flerlags adgangskontrol - Google Patents
System og fremgangsmåde til fremskaffelse af flerlags adgangskontrol Download PDFInfo
- Publication number
- DK4220457T3 DK4220457T3 DK23166224.8T DK23166224T DK4220457T3 DK 4220457 T3 DK4220457 T3 DK 4220457T3 DK 23166224 T DK23166224 T DK 23166224T DK 4220457 T3 DK4220457 T3 DK 4220457T3
- Authority
- DK
- Denmark
- Prior art keywords
- access control
- providing multi
- layer access
- layer
- providing
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6227—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H10/00—ICT specially adapted for the handling or processing of patient-related medical or healthcare data
- G16H10/60—ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/03—Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
- G06F2221/032—Protect output to user by software means
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Bioethics (AREA)
- Medical Informatics (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Epidemiology (AREA)
- Primary Health Care (AREA)
- Public Health (AREA)
- Storage Device Security (AREA)
- Selective Calling Equipment (AREA)
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US14/830,220 US10726148B2 (en) | 2015-08-19 | 2015-08-19 | System and method for providing multi-layered access control |
| EP16184681.1A EP3133521B1 (en) | 2015-08-19 | 2016-08-18 | System and method for providing multi-layered access control |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| DK4220457T3 true DK4220457T3 (da) | 2025-01-02 |
Family
ID=56842644
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| DK23166224.8T DK4220457T3 (da) | 2015-08-19 | 2016-08-18 | System og fremgangsmåde til fremskaffelse af flerlags adgangskontrol |
Country Status (9)
| Country | Link |
|---|---|
| US (2) | US10726148B2 (da) |
| EP (2) | EP3133521B1 (da) |
| DK (1) | DK4220457T3 (da) |
| ES (1) | ES2949554T3 (da) |
| FI (1) | FI4220457T3 (da) |
| HR (1) | HRP20241706T1 (da) |
| HU (1) | HUE069632T2 (da) |
| LT (1) | LT4220457T (da) |
| SI (1) | SI4220457T1 (da) |
Families Citing this family (60)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US9396283B2 (en) | 2010-10-22 | 2016-07-19 | Daniel Paul Miranker | System for accessing a relational database using semantic queries |
| GB2544453A (en) * | 2015-09-14 | 2017-05-24 | Creme Software Ltd | System for secure analysis of datasets |
| US11042556B2 (en) | 2016-06-19 | 2021-06-22 | Data.World, Inc. | Localized link formation to perform implicitly federated queries using extended computerized query language syntax |
| US11947554B2 (en) | 2016-06-19 | 2024-04-02 | Data.World, Inc. | Loading collaborative datasets into data stores for queries via distributed computer networks |
| US10691710B2 (en) | 2016-06-19 | 2020-06-23 | Data.World, Inc. | Interactive interfaces as computerized tools to present summarization data of dataset attributes for collaborative datasets |
| US10324925B2 (en) | 2016-06-19 | 2019-06-18 | Data.World, Inc. | Query generation for collaborative datasets |
| US10346429B2 (en) | 2016-06-19 | 2019-07-09 | Data.World, Inc. | Management of collaborative datasets via distributed computer networks |
| US11068847B2 (en) | 2016-06-19 | 2021-07-20 | Data.World, Inc. | Computerized tools to facilitate data project development via data access layering logic in a networked computing platform including collaborative datasets |
| US10824637B2 (en) | 2017-03-09 | 2020-11-03 | Data.World, Inc. | Matching subsets of tabular data arrangements to subsets of graphical data arrangements at ingestion into data driven collaborative datasets |
| US10984008B2 (en) | 2016-06-19 | 2021-04-20 | Data.World, Inc. | Collaborative dataset consolidation via distributed computer networks |
| US11016931B2 (en) | 2016-06-19 | 2021-05-25 | Data.World, Inc. | Data ingestion to generate layered dataset interrelations to form a system of networked collaborative datasets |
| US11334625B2 (en) | 2016-06-19 | 2022-05-17 | Data.World, Inc. | Loading collaborative datasets into data stores for queries via distributed computer networks |
| US10102258B2 (en) * | 2016-06-19 | 2018-10-16 | Data.World, Inc. | Collaborative dataset consolidation via distributed computer networks |
| US10699027B2 (en) | 2016-06-19 | 2020-06-30 | Data.World, Inc. | Loading collaborative datasets into data stores for queries via distributed computer networks |
| US10853376B2 (en) * | 2016-06-19 | 2020-12-01 | Data.World, Inc. | Collaborative dataset consolidation via distributed computer networks |
| US10452677B2 (en) | 2016-06-19 | 2019-10-22 | Data.World, Inc. | Dataset analysis and dataset attribute inferencing to form collaborative datasets |
| US10353911B2 (en) | 2016-06-19 | 2019-07-16 | Data.World, Inc. | Computerized tools to discover, form, and analyze dataset interrelations among a system of networked collaborative datasets |
| US11042560B2 (en) | 2016-06-19 | 2021-06-22 | data. world, Inc. | Extended computerized query language syntax for analyzing multiple tabular data arrangements in data-driven collaborative projects |
| US11036716B2 (en) | 2016-06-19 | 2021-06-15 | Data World, Inc. | Layered data generation and data remediation to facilitate formation of interrelated data in a system of networked collaborative datasets |
| US11755602B2 (en) | 2016-06-19 | 2023-09-12 | Data.World, Inc. | Correlating parallelized data from disparate data sources to aggregate graph data portions to predictively identify entity data |
| US10452975B2 (en) | 2016-06-19 | 2019-10-22 | Data.World, Inc. | Platform management of integrated access of public and privately-accessible datasets utilizing federated query generation and query schema rewriting optimization |
| US11042537B2 (en) | 2016-06-19 | 2021-06-22 | Data.World, Inc. | Link-formative auxiliary queries applied at data ingestion to facilitate data operations in a system of networked collaborative datasets |
| US11023104B2 (en) | 2016-06-19 | 2021-06-01 | data.world,Inc. | Interactive interfaces as computerized tools to present summarization data of dataset attributes for collaborative datasets |
| US11042548B2 (en) | 2016-06-19 | 2021-06-22 | Data World, Inc. | Aggregation of ancillary data associated with source data in a system of networked collaborative datasets |
| US11468049B2 (en) | 2016-06-19 | 2022-10-11 | Data.World, Inc. | Data ingestion to generate layered dataset interrelations to form a system of networked collaborative datasets |
| US10645548B2 (en) | 2016-06-19 | 2020-05-05 | Data.World, Inc. | Computerized tool implementation of layered data files to discover, form, or analyze dataset interrelations of networked collaborative datasets |
| US10515085B2 (en) | 2016-06-19 | 2019-12-24 | Data.World, Inc. | Consolidator platform to implement collaborative datasets via distributed computer networks |
| US11941140B2 (en) | 2016-06-19 | 2024-03-26 | Data.World, Inc. | Platform management of integrated access of public and privately-accessible datasets utilizing federated query generation and query schema rewriting optimization |
| US11036697B2 (en) | 2016-06-19 | 2021-06-15 | Data.World, Inc. | Transmuting data associations among data arrangements to facilitate data operations in a system of networked collaborative datasets |
| US11086896B2 (en) | 2016-06-19 | 2021-08-10 | Data.World, Inc. | Dynamic composite data dictionary to facilitate data operations via computerized tools configured to access collaborative datasets in a networked computing platform |
| US11068475B2 (en) | 2016-06-19 | 2021-07-20 | Data.World, Inc. | Computerized tools to develop and manage data-driven projects collaboratively via a networked computing platform and collaborative datasets |
| US11675808B2 (en) | 2016-06-19 | 2023-06-13 | Data.World, Inc. | Dataset analysis and dataset attribute inferencing to form collaborative datasets |
| US10438013B2 (en) | 2016-06-19 | 2019-10-08 | Data.World, Inc. | Platform management of integrated access of public and privately-accessible datasets utilizing federated query generation and query schema rewriting optimization |
| US10747774B2 (en) | 2016-06-19 | 2020-08-18 | Data.World, Inc. | Interactive interfaces to present data arrangement overviews and summarized dataset attributes for collaborative datasets |
| US11238109B2 (en) | 2017-03-09 | 2022-02-01 | Data.World, Inc. | Computerized tools configured to determine subsets of graph data arrangements for linking relevant data to enrich datasets associated with a data-driven collaborative dataset platform |
| US12008050B2 (en) | 2017-03-09 | 2024-06-11 | Data.World, Inc. | Computerized tools configured to determine subsets of graph data arrangements for linking relevant data to enrich datasets associated with a data-driven collaborative dataset platform |
| US11068453B2 (en) | 2017-03-09 | 2021-07-20 | data.world, Inc | Determining a degree of similarity of a subset of tabular data arrangements to subsets of graph data arrangements at ingestion into a data-driven collaborative dataset platform |
| US10491635B2 (en) * | 2017-06-30 | 2019-11-26 | BlueTalon, Inc. | Access policies based on HDFS extended attributes |
| US10922308B2 (en) | 2018-03-20 | 2021-02-16 | Data.World, Inc. | Predictive determination of constraint data for application with linked data in graph-based datasets associated with a data-driven collaborative dataset platform |
| US11243960B2 (en) | 2018-03-20 | 2022-02-08 | Data.World, Inc. | Content addressable caching and federation in linked data projects in a data-driven collaborative dataset platform using disparate database architectures |
| US10510020B2 (en) | 2018-03-30 | 2019-12-17 | Bluebird Labs, Inc. | Semantics data processing |
| US12117997B2 (en) | 2018-05-22 | 2024-10-15 | Data.World, Inc. | Auxiliary query commands to deploy predictive data models for queries in a networked computing platform |
| US11327991B2 (en) | 2018-05-22 | 2022-05-10 | Data.World, Inc. | Auxiliary query commands to deploy predictive data models for queries in a networked computing platform |
| US11537990B2 (en) | 2018-05-22 | 2022-12-27 | Data.World, Inc. | Computerized tools to collaboratively generate queries to access in-situ predictive data models in a networked computing platform |
| US11947529B2 (en) | 2018-05-22 | 2024-04-02 | Data.World, Inc. | Generating and analyzing a data model to identify relevant data catalog data derived from graph-based data arrangements to perform an action |
| USD920353S1 (en) | 2018-05-22 | 2021-05-25 | Data.World, Inc. | Display screen or portion thereof with graphical user interface |
| USD940732S1 (en) | 2018-05-22 | 2022-01-11 | Data.World, Inc. | Display screen or portion thereof with a graphical user interface |
| USD940169S1 (en) | 2018-05-22 | 2022-01-04 | Data.World, Inc. | Display screen or portion thereof with a graphical user interface |
| US11442988B2 (en) | 2018-06-07 | 2022-09-13 | Data.World, Inc. | Method and system for editing and maintaining a graph schema |
| US10404757B1 (en) * | 2018-06-21 | 2019-09-03 | Bluebird Labs, Inc. | Privacy enforcement in the storage and access of data in computer systems |
| US11108784B2 (en) * | 2019-05-09 | 2021-08-31 | Adp, Inc. | Permission aggregator |
| US11288395B2 (en) * | 2019-07-31 | 2022-03-29 | JFrog Ltd. | Metadata storage architecture and data aggregation |
| US12019421B2 (en) * | 2020-07-09 | 2024-06-25 | UiPath, Inc. | Robot access control and governance for robotic process automation |
| US11733668B2 (en) | 2020-07-09 | 2023-08-22 | UiPath, Inc. | Robot access control and governance for robotic process automation |
| KR102296659B1 (ko) * | 2020-11-11 | 2021-08-31 | 민경권 | 스크래핑 기술을 연동한 단 대 단 개인정보 통합 활용 시스템 및 방법 |
| US11947600B2 (en) | 2021-11-30 | 2024-04-02 | Data.World, Inc. | Content addressable caching and federation in linked data projects in a data-driven collaborative dataset platform using disparate database architectures |
| US12107864B2 (en) | 2021-12-02 | 2024-10-01 | Bank Of America Corporation | System and method for automatically assigning network and application permissions to a network device based on user attributes |
| US12242633B2 (en) * | 2022-04-11 | 2025-03-04 | International Business Machines Corporation | Regulation based protection of data for storage systems |
| US20240152633A1 (en) * | 2022-11-04 | 2024-05-09 | Bank Of America Corporation | Systems for time dependent data access authorization |
| US12468842B2 (en) * | 2023-02-15 | 2025-11-11 | Comcast Cable Communications, Llc | Application capabilities and data sharing |
Family Cites Families (40)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US7821926B2 (en) * | 1997-03-10 | 2010-10-26 | Sonicwall, Inc. | Generalized policy server |
| US6408336B1 (en) * | 1997-03-10 | 2002-06-18 | David S. Schneider | Distributed administration of access to information |
| US7272625B1 (en) * | 1997-03-10 | 2007-09-18 | Sonicwall, Inc. | Generalized policy server |
| US7912856B2 (en) * | 1998-06-29 | 2011-03-22 | Sonicwall, Inc. | Adaptive encryption |
| US7143051B1 (en) * | 2000-05-24 | 2006-11-28 | Jefferson Pilot Financial Insurance Company | Method and system for quoting, issuing, and administering insurance policies including determining whether insurance policies are self bill or list bill |
| US20020103811A1 (en) * | 2001-01-26 | 2002-08-01 | Fankhauser Karl Erich | Method and apparatus for locating and exchanging clinical information |
| US8024795B2 (en) * | 2003-05-09 | 2011-09-20 | Q1 Labs, Inc. | Network intelligence system |
| JP2007531124A (ja) | 2004-03-26 | 2007-11-01 | コンヴァージェンス シーティー | 患者医療データ記録のアクセス及び利用を制御するためのシステム及び方法 |
| US20060047752A1 (en) * | 2004-08-27 | 2006-03-02 | Reconda International Corp. | A System and Method to Capture, Filter, and Statistically Analyze Electronic Messages |
| US7831570B2 (en) * | 2004-12-30 | 2010-11-09 | Oracle International Corporation | Mandatory access control label security |
| US7477740B2 (en) * | 2005-01-19 | 2009-01-13 | International Business Machines Corporation | Access-controlled encrypted recording system for site, interaction and process monitoring |
| WO2008060320A2 (en) * | 2006-03-30 | 2008-05-22 | Major Gadget Software, Inc. | Method and system for enterprise network access control and management for government and corporate entities |
| US7822065B2 (en) * | 2007-01-07 | 2010-10-26 | Wei Lu | Open wireless architecture (OWA) medium access control (MAC) processing architecture for future mobile terminal |
| US20080195843A1 (en) * | 2007-02-08 | 2008-08-14 | Jaya 3D Llc | Method and system for processing a volume visualization dataset |
| US8635686B2 (en) * | 2007-05-25 | 2014-01-21 | Apple Inc. | Integrated privilege separation and network interception |
| US8468579B2 (en) * | 2007-06-15 | 2013-06-18 | Microsoft Corporation | Transformation of sequential access control lists utilizing certificates |
| US8019737B2 (en) * | 2008-03-13 | 2011-09-13 | Harris Corporation | Synchronization of metadata |
| US20130304512A1 (en) * | 2008-08-05 | 2013-11-14 | Net.Orange, Inc. | System and method for sharing data in a clinical network environment |
| US8798579B2 (en) * | 2008-09-30 | 2014-08-05 | Xe2 Ltd. | System and method for secure management of mobile user access to network resources |
| US20100154024A1 (en) * | 2008-12-12 | 2010-06-17 | At&T Intellectual Property I, L.P. | Methods, appliances, and computer program products for controlling access to a communication network based on policy information |
| US9015319B2 (en) * | 2010-06-04 | 2015-04-21 | Telefonaktiebolaget L M Ericsson (Publ) | Layered access control for machine type communication devices |
| US8640206B2 (en) * | 2010-08-20 | 2014-01-28 | Regis J. Betsch | System and method for controlling access to information stored at plurality of sites |
| US8745384B2 (en) * | 2011-08-11 | 2014-06-03 | Cisco Technology, Inc. | Security management in a group based environment |
| US8965921B2 (en) * | 2012-06-06 | 2015-02-24 | Rackspace Us, Inc. | Data management and indexing across a distributed database |
| US10803976B2 (en) | 2012-06-22 | 2020-10-13 | Oracle International Corporation | Collaboration networking tool |
| KR101401794B1 (ko) * | 2012-06-29 | 2014-06-27 | 인텔렉추얼디스커버리 주식회사 | 데이터 공유 제공 방법 및 장치 |
| US10002141B2 (en) * | 2012-09-25 | 2018-06-19 | A10 Networks, Inc. | Distributed database in software driven networks |
| US20140108046A1 (en) * | 2012-10-12 | 2014-04-17 | Ruben Gerardo Echeverria Cabrera | Sharing healthcare information on private collaborative networks |
| CA2830048A1 (en) * | 2012-10-19 | 2014-04-19 | Fusebill Inc. | Method and system for financial transaction processing |
| US9374369B2 (en) * | 2012-12-28 | 2016-06-21 | Lookout, Inc. | Multi-factor authentication and comprehensive login system for client-server networks |
| CN104077697B (zh) * | 2013-03-29 | 2021-12-07 | 优品保有限公司 | 移动式现场物品鉴别的系统和方法 |
| US9882767B1 (en) * | 2013-07-23 | 2018-01-30 | Zscaler, Inc. | Distributed cloud-based dynamic name server surrogation systems and methods |
| WO2015047441A1 (en) * | 2013-09-29 | 2015-04-02 | Mcafee, Inc. | Prevalence-based reputations |
| US20150100347A1 (en) * | 2013-10-04 | 2015-04-09 | Shivprasad Nikam | Universal online healthcare marketplace |
| US9626527B2 (en) * | 2013-11-04 | 2017-04-18 | Gemalto Sa | Server and method for secure and economical sharing of data |
| US20160036826A1 (en) * | 2014-07-29 | 2016-02-04 | Mcafee, Inc. | Secure content packaging using multiple trusted execution environments |
| US9916475B2 (en) * | 2014-08-11 | 2018-03-13 | North Carolina State University | Programmable interface for extending security of application-based operating system |
| US10496488B2 (en) * | 2014-12-31 | 2019-12-03 | Netapp, Inc. | Methods and systems for clone management |
| US9660969B2 (en) * | 2015-03-31 | 2017-05-23 | Here Global B.V. | Method and apparatus for providing key management for data encryption for cloud-based big data environments |
| US9948655B1 (en) * | 2016-04-15 | 2018-04-17 | AtScale, Inc. | Data access authorization for dynamically generated database structures |
-
2015
- 2015-08-19 US US14/830,220 patent/US10726148B2/en not_active Ceased
-
2016
- 2016-08-18 EP EP16184681.1A patent/EP3133521B1/en active Active
- 2016-08-18 HU HUE23166224A patent/HUE069632T2/hu unknown
- 2016-08-18 DK DK23166224.8T patent/DK4220457T3/da active
- 2016-08-18 EP EP23166224.8A patent/EP4220457B1/en active Active
- 2016-08-18 LT LTEP23166224.8T patent/LT4220457T/lt unknown
- 2016-08-18 SI SI201631879T patent/SI4220457T1/sl unknown
- 2016-08-18 HR HRP20241706TT patent/HRP20241706T1/hr unknown
- 2016-08-18 ES ES16184681T patent/ES2949554T3/es active Active
- 2016-08-18 FI FIEP23166224.8T patent/FI4220457T3/fi active
-
2022
- 2022-07-28 US US17/875,868 patent/USRE50117E1/en active Active
Also Published As
| Publication number | Publication date |
|---|---|
| USRE50117E1 (en) | 2024-09-10 |
| EP3133521A1 (en) | 2017-02-22 |
| SI4220457T1 (sl) | 2025-03-31 |
| US10726148B2 (en) | 2020-07-28 |
| ES2949554T3 (es) | 2023-09-29 |
| EP3133521B1 (en) | 2023-06-07 |
| EP4220457B1 (en) | 2024-10-02 |
| EP4220457A1 (en) | 2023-08-02 |
| FI4220457T3 (fi) | 2024-12-27 |
| US20170053130A1 (en) | 2017-02-23 |
| LT4220457T (lt) | 2025-01-10 |
| HUE069632T2 (hu) | 2025-04-28 |
| HRP20241706T1 (hr) | 2025-02-28 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| DK4220457T3 (da) | System og fremgangsmåde til fremskaffelse af flerlags adgangskontrol | |
| DK3475625T3 (da) | Styresystem til renrum og fremgangsmåde | |
| DK3664245T3 (da) | Styresystem og styringsmetode til parallelt omformersystem | |
| DK3398022T3 (da) | Systemer og fremgangsmåder til tilpasning af uav-bane | |
| EP3374740A4 (en) | Electronic access control system | |
| DK3259386T3 (da) | Systemer og fremgangsmåder til udførelse af immunoassays | |
| DK3359348T3 (da) | Robotsystem og fremgangsmåde til styring af et robotsystem | |
| DK3383482T3 (da) | Systemer og fremgangsmåder til forebyggelse, mildnelse og/eller behandling af demens | |
| SG10201607277VA (en) | Method and system for access control | |
| DK3337704T3 (da) | Fremgangsmåde og system til styring af køretøjsstabilitet, og køretøj | |
| DK3304767T3 (da) | Fremgangsmåde og system til overvågning af en flyvemaskinestatus | |
| DK3265947T3 (da) | Fremgangsmåde og system til kryptering | |
| DK3129912T3 (da) | Fremgangsmåde og system til sikring af data | |
| GB201517437D0 (en) | An access control system and method | |
| DK3346629T3 (da) | Fremgangsmåde og enhed til overførsel af informationer | |
| DK3152712T3 (da) | Fremgangsmåder, systemer og indretning til at styre transportindretningers bevægelse | |
| DK3140898T3 (da) | Fremgangsmåde og system til overvågning af distributionssystemer | |
| IL258598B (en) | System and method for access control | |
| DK2919483T3 (da) | Bilateralt hørehjælpesystem og en fremgangsmåde til at tilpasse et bilateralt hørehjælpesystem | |
| DK3243251T3 (da) | Systemer og fremgangsmåder til aktivering af et blokeringssystem med transformer-neutralpunkt | |
| DK3368229T3 (da) | Anti-begroningssystem, styreenhed og fremgangsmåde til styring af anti-begroningssystemet | |
| DK3377822T3 (da) | Varmepumpesystem og fremgangsmåde til styring af et varmepumpesystem | |
| DK3558635T3 (da) | System til supplerende fremstillingsprocesser og relateret styringsfremgangsmåde | |
| DK3231131T3 (da) | System og fremgangsmåde til at erstatte fælles identificerende data | |
| DK3302039T3 (da) | Klimastyringssystem til dyrehus og fremgangsmåde til automatisk konfiguration af systemet |