CN1295688A - 用于机密记录的安全数据库管理系统 - Google Patents

用于机密记录的安全数据库管理系统 Download PDF

Info

Publication number
CN1295688A
CN1295688A CN99804483.0A CN99804483A CN1295688A CN 1295688 A CN1295688 A CN 1295688A CN 99804483 A CN99804483 A CN 99804483A CN 1295688 A CN1295688 A CN 1295688A
Authority
CN
China
Prior art keywords
data
identifier
request
database
code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN99804483.0A
Other languages
English (en)
Other versions
CN1175358C (zh
Inventor
何伯容
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CN1295688A publication Critical patent/CN1295688A/zh
Application granted granted Critical
Publication of CN1175358C publication Critical patent/CN1175358C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
    • G06F2211/008Public Key, Asymmetric Key, Asymmetric Encryption

Abstract

描述了用于管理敏感数据的系统(100)。该系统通过将数据与标识符信息存储在不同计算机系统上来防止系统管理员访问敏感数据。各查询是用两个代码加密的,第一代码只能由标识符数据库(128)读取而第二代码只能由数据访问数据库(152)读取。通过将数据路径从源终端(104)确定到代入内部ID的标识符数据库(128)上,然后到数据访问数据库(152)及返回到源终端(104),明显地增进了数据安全性。

Description

用于机密记录的安全数据库管理系统
本发明涉及保护机密信息。具体地,本发明防止具有高计算机访问级的内部人员访问敏感数据。
计算机系统已长期用于处理敏感信息。这些系统通常包含数据库及处理大量高度私人与机密数据的处理器。为了防止外部人员访问机密数据,通常使用防火墙及加密系统来防止对数据的非授权访问。用来防止对敏感数据的非授权访问的传统系统与方法的实例包含诸如用户鉴别、访问位置限制及用户级访问控制等机制。虽然这些系统对于防止“外部人员”访问机密数据是有用的,但这些系统通常不能防止授予足够高的系统访问特权的“内部人员”绕过安全控制访问数据。尤其是,拒绝系统管理员访问敏感或机密数据非常困难。
具有高访问级的系统管理员通常能访问计算机系统上的大多数数据。随着计算机上的数据成为越来越敏感与有价值,越来越诱惑系统管理员或其它“受信任的内部人员”挫败系统的保护机制及出售机密数据。从而,需要一种能以高级计算机管理人员不能访问而仍授于适当用户对敏感数据的访问权的形式存储机密数据的系统。
描述了一种检索所存储的敏感数据的方法。接收端接收来自用户的数据请求并用第一代码加密标识符及用第二代码加密数据访问请求。将标识符与数据访问请求传输给第一数据库,它对该标识符译码并确定该用户是否具有请求想要的信息的授权。然后第一数据库检索相关的访问级与内部标识符。第一数据库将仍然加密的数据访问请求与相关访问级及内部标识符提交给第二数据库。
第二数据库检索数据访问请求中所请求的信息,在一个实施例中,如果该用户具有适当的访问级,便将请求的信息传输到接收终端。
图1示出用于实现数据管理系统的一个实施例的计算机网络。
图2为展示实现该数据管理系统的方法的流程图。
图3A、3B、3C与3D示出利用所公开的发明的数据管理系统的不同
实施例。
图4示出在本发明的一个实施例中的多标识符数据库的使用。
图5示出在本发明的一个实施例中所实现的公共管理控制下的组合标识符及数据请求数据库。
在下面的详细描述中,将描述保护敏感数据的方法与装置。详细描述将陈述许多特定细节以便提供对本发明的彻底理解。然而,熟悉本技术的人员会理解没有这些特定细节也可实践本发明。在其它实例中,并未详细描述诸如本技术中的普通技术人员所熟知公开与秘密密钥密码术等公知的方法、过程、协议、部件与电路、以免冲淡本发明。
在本发明的一个实施例中,安全系统是用联成子网的计算机的大型网络实现的。例如,因特网代表将诸如局域网或以太网连接的计算机的子网络耦合在一起大型网络。为了最佳的安全性,所描述的各子网是在不同管理员控制下的。各管理员对各自的子网外部的计算机没有控制权。通过分割敏感数据及在不同计算机子网上分布存储与检索敏感数据,将防止子网的个别管理员不正当地访问数据。
图1示出用于实现本发明的一个实施例的安全数据管理系统100。用户输入数据到源终端104中。典型的用户可以是医师或拥有适当访问级来请求所需的数据的其它人员。在一个实施例中,源终端104可以是计算机或包含个人计算机在内的其它处理设备。在另一实施例中,源终端104只是连接在主计算机或其它处理设备上的终端。源终端可以与本地计算机网或“源子网”106关联。源子网106可以是用局域网连接的多台计算机,源终端104通常通过获取口令、手印、指纹、视网膜扫描或其它适当识别机制标识或采集信息来识别用户。在验证了用户的身份之后,诸如医师、律师、药物强制人员、政府官员或银行家等需要知道信息的用户请求对该安全数据管理系统100处理的关于特定单个主题的特定信息的访问。用户也可以是计算机程序或系统。
源终端104接收来自用户的信息并将信息组合成数据分组116供输出到安全系统100的其它部分。数据分组116由两个较小的数据分组组成,标识符112及数据访问请求124。标识符112包含诸如用户ID118与主题ID120等子数据分组。第一子数据分组用户ID118包含诸如标识请求数据的医师所需的信息等关于该用户的信息。这些信息可包含但不限于姓、名、中名、社会保障号、出身日期、母亲名、驾驶证、医师执照号、州条码号、药物强制代理人号、发票号、指纹号、或识别请求数据的用户必需或有用的其它信息。第二个子数据分组主题ID120包含关于主题的信息。第二子数据分组中的信息包含识别关于数据访问请求的个人或实体所需的数据。例如,这些信息可包含姓、名、中名、社会保障号、出生日期、出生地、母亲名、驾驶证、街道地址、电子邮件、文件号、患者标识号、居住标识号、帐号或公司名称。
与源终端104关联的处理器108用第一加密代码加密包含子数据分组118、120的标识符112。在本发明的一个实施例中,标识符112还具有包含生成子数据分组116的源终端104的信息或地址的子数据分组104。源终端的地址可认作为全球唯一的标识符或“GUID”包含在子数据分组104中。
数据分组116还包含第二部分,数据访问请示124。数据访问请求124包含所请求的数据的详细说明,诸如请示化验结果或请求附加新的进度记录。在本发明的一个实施例中数据访问请求124也可以是标记。标记可以是指定存储器地址或标记接收者要执行的其它指令的指令、索引或代码。标记授权对源子网106的通信以获得数据请示的细节。处理器108以第二代码加密数据访问请求124。数据访问请求124是在数据分组116内与标识符112关联的,使得外部计算机或处理器子网能将标识符112链接到数据访问请求124上。
在医务应用中,源终端104通常是在服务于诸如医务设施或医院等设施的计算机的源子网106中的计算机。源终端104将包含标识符112与数据访问请求124的数据分组116传输给第二处理器或标识符数据库128。标识符数据库最好是第二计算子网130的一部分。第二子网130通常是在第二管理员控制下的局域网。第二子网130与源子网106可位于国家的不同区域中。通信链路连接源终端104与标识符数据库128。在一个实施例中,通信链路为内联网链路与/或专用线路。
标识符数据库128拥有解密标识符112所必需的代码。标识符112的编码与译码可用各种方法完成。在本发明的一个实施例中,源终端104用标识符数据库128的公开密钥加密标识符112。标识符数据库128用对应的秘密密钥解密数据分组116中的标识符112。因为标识符数据库128没有读取包含在数据访问请求124中的信息所需的解密密钥,数据访问请求信息保持对标识符数据库128与子网130的系统管理员受到保护。
标识符数据库128利用包含在标识符112中的信息生成(1)指示请求数据的用户的访问许可的访问级,及(2)标识对应于所请求的数据的个人或实体(主题)的内部标识符。标识符112信息作为查询数据库,通常是表132,的搜索关键字工作。在一个实施例中,利用用户ID118指定的请求数据的用户来标识在表132中找查的数据及确定与主题ID部分120中所标识的个人相关的用户的批准的访问级。具体地,子网130确定允许用户在涉及主题ID120所标识的主题的记录上执行的数据访问活动的类型。例如,子网130可确定该用户是否当前正在治疗所标识的个人的医师。当识别出治疗标识的个人的医师时,便将该医师与对应的访问级关联,允许该医师观察X射线、化验结果或在患者的记录上增加进度记录。包含标识符数据库128的子网130将一个授权的用户访问级与该医师关联。标识符数据库128通常使用诸如表133的表将主题内部ID分配给在标识符112的主题ID部分120中标识的个人。
标识符数据库128输出包含(1)主题数据部分144及(2)数据访问请求124的数据分组148。在一个实施例中,主题数据部分144包含用户访问级子部分136及存储在主题内部标识符子部分140中的内部标识符。主题数据部分144还可包含始发源终端104的地址。因为包含在主题数据部分144中的材料闯入者通常是不能理解的,不要求加密主题数据部分144。在最大的安全系统中,主题数据144中的主题材料是用代码加密的,使得主题材料只是数据请求数据库152可读的。在本发明的一个实施例,用户的身份与主题、源终端104的地址及接收与/或传输数据的时间是存储在标识符数据库128中的记录156中的。
数据请求数据库152与相关的子网154接收数据分组148。当主题数据144是加密的时,数据请求数据库152解密数据分组148的主题数据部分144并检索主题内部ID140及用户访问级136。数据请求数据库152还解密数据访问请求124。数据分组148的数据访问请求124是用只能由数据请求数据库152可读的代码加密的。在本发明的一个实施例中,源终端104用数据请求数据库152的公开密钥加密数据访问请求,允许数据请求数据库152用对应的秘密密钥检索数据访问请求124。
数据请求数据库152判定用户访问级是否足以在对应于主题内部标识符140的记录上执行数据访问请求124中所请求的类型的数据访问。当用户具有适当的用户访问级并从而有资格执行操作时,数据请求数据库152在键控到内部标识符140的记录上执行所请求的操作。
在一个实施例中,数据请求数据库152并不包含可用来将个人或实体链接到包含在数据记录157中的数据上的人口统计、个人标识符及其它可识别个人的信息。将包含诸如地址等人口统计与特定标识符的已知可标识个人的属性消除并存储在标识符数据库128中。从而,虽然数据请求数据库152与对应的子网154的系统管理员能访问对应于诸如指示爱滋病诊断的记录等请求的数据的信息,但管理员不能确定具有这一诊断的患者的姓名。只有标识符数据库128包含将诸如患者的姓名与地址等公开身份链接到内部标识符上的信息。可以想到利用在标识符数据库128与数据请求数据库152之间分裂数据来存储希望除了授权的用户之外防止两个数据元素之间的连接的其它敏感数据。
数据请求数据库152执行所请求的数据访问操作之后,诸如从表157中检索一组化验结果之后,数据请求数据库152利用包含在主题数据144中的源终端ID104将数据操作的结果组发送回源终端104。数据请求数据库152与源终端104之间的连接可通过因特网或数据可在安全线路上传输。可为传输到源终端上加密结果组,例如利用源终端104的公开密钥。
为了进一步增强安全性,尤其是为了防止标识符数据库128或数据请求数据库152之一的单个系统管理员发送查询到系统试图确定内部标识码或执行非授权的数据访问,各数据库维护一个日志。标识符数据库维护可存储从源终端104上某一用户接收的查询及在特定时间上出现的查询的第一日志156。同样,数据请求数据库152维护记录在向其发送请求的信息的目的地上进行操作的主题内部ID、源终端ID104以及从标识符数据库128传输或接收信息的时间的第二日志164。当对系统的完整性存在问题时,第三方审查员可比较第一日志156与第二日志164来判定是否存在不规则事物。第三方审查的较佳过程在审查员能得到它们之前利用诸如校验和或散列函数等过程来变换这些日志,借此保护用户-主题对的机密身份。
可在规定的时间间隔上由标识符数据库生成定期报告公开访问过给定主题的记录的所有用户的身份。这些报告可直接发送给主题或主题指定的人供检查。然后适当时可纠正不规则事物。从而能及时识别不适当的记录访问并使所有用户对他们的活动保持负责。
图2A与2B为示出用于实现当前描述的发明的过程的流程图200。在框204中,源终端上的用户请求数据。用户可输入诸如口令或其它标识信息来表示该用户便是他或她所声称的实体。在框208中源终端用第一代码加密诸如患者姓名等主题的标识信息。在一个实施例中,标识符是用标识符数据库的公开密钥加密的。标识符通常包含终端的地址及诸如请求信息的人的姓名等用户信息。标识符包也可包含源终端的公开密钥。
在框208中,源终端还用第二代码加密数据访问请求。在一个实施例中,数据访问请求是用诸如数据请求数据库等第二数据库的第二公开密钥加密的。数据访问请求包含关于数据请求的性质的信息,诸如删除记录,显示化验结果及更新财经信息。
在本发明的一个实施例中,在框212签名整个数据分组。这一加密可用源终端的秘密密钥进行。这一加密用于标识源终端104并防止其它终端冒充源终端104。在另一实施例中,可用诸如RSA、EICamal与Rabin等许多著名数字签名算法之一数字签名数据分组来进行验证。在框216中,将数据分组传输给具有包含第一数据库或标识符数据库的计算机的子网。
在标识符数据库内,在框220中解密标识符信息。通常,解密是用标识符数据库的秘密密钥完成的。在框224中,标识符数据库用解密的标识符信息来找查为其请求数据的个人(主题),诸如医院中的患者,并肯定该人或实体存在。在框224中,标识符数据库还验证请求访问的个人具有访问该主题的信息的授权。例如,主题可以是医院中的患者而请求数据的人可以是医师。当用在医院中时,在框224中,标识符数据库可检验一张表来肯定患者与医师表示一个医师-患者对。如果医师与患者并不构成医师-患者对,在框230中不允许访问并在框232中通知源终端不能得到信息。如果医师与患者是医师-患者对,则在判定框230中允许访问,并在框236中,数据库检索(1)对应于该医师-患者对的适当特权级及(2)对应于患者的内部ID。
在框240中,标识符数据库加密内部ID、特权级及源终端地址供传输到分开管理的子网中的数据请求数据库。将患者姓名与医师姓名从数据中剥离,只用内部ID标识。在本发明的一个实施例中,标识符数据库用数据请求数据库的公开密钥加密内部ID。在图2B的框244中,将包含内部标识符、用户访问级或特权级的数据分组连同原先加密的数据访问请求一起在框244中传输给数据请求数据库。在一个实施例中,在日志中增加一项来存档框244中的传输。传输可通过专线或虚拟专用网以保证数据安全性与完整性。在一个实施例中,整个分组是加密与签名的。
在框248中,数据请求数据库解密从标识符数据库接收的信息。在框252中,数据请求数据库检索对应于内部标识符的患者医疗记录文件。在判定框256中,数据请求数据库根据接收的访问特权级判定对文件中特定信息的访问是否允许。如果不允许访问,在框260中发送通知给源终端。
当特权级授权访问特定信息时,数据请求数据库执行所请求的操作及加密数据分组中的结果组供传输给源终端。在一个实施例中,在框264中用源终端的公开密钥加密所请求的信息。源终端的公开密钥是已与数据访问请求一起接收的。然后在框268中将加密的数据传输回源终端。源终端译码数据并将其显示给授权的用户。
通过将事务请求分组中的数据分成几部分,各部分只有对应的独立系统管理员所运行的一个计算机系统或对应的子网可以访问,便保持了主题机密性及数据完整性。诸如标识符128与数据请求数据库152等各数据库能实现在标准计算机系统上。这些系统可用直接连接的网络或者如果数据传输是加密的时用公共可利用的因特网连接结合成整体。
前面的描述还示出从源终端104到标识符数据库128通过数据请求数据库152流回源终端的数据流。图3A与3B分别示出不带与带日志监视器的这一基本结构。然而本发明不应限于这种数据流,由于其它数据流也是可能的。图3C与3D示出信息流与数据管理系统设计的替代实施例。
图3A示出在用户300与标识符数据库308之间沿数据路径304的双向数据流。当标识符数据库308收到查询时,标识符数据库308将该数据请求提交给数据请求数据库312。数据请求数据库312沿数据路径316提供应答给用户300。所示的图3A的配置为并不包含日志监视器的基本单元。
图3B示出使用独立日志监视器320监视标识符数据库308与数据请求数据库312之间的信息流。日志监视器比较来自标识符数据库308与数据请求数据库312的日志。日志中的不一致可能是由用户对数据请求数据312的非授权查询来获得不路经标识符数据库308的信息导致的。此外,这也可能由试图查询标识符数据库及链接内部ID到标识信息上导致的。当这种不一致出现时,日志监视器320传输警告到用户300或独立检验系统。
图3C示出包含单个用户300及多个数据请求数据库350、354的系统。多个数据请求数据库分开并从而减少处理的信息量,并且受各数据请求数据库350、354的各管理员控制。划分信息改进安全性。图3C中,源终端上的用户划分与加密各数据请求数据库单元350、354的数据。标识符数据库358检验用户300的身份并将划分与加密的数据提交给各自的第一数据请求数据库350与/或第二数据请求数据库354。在本发明的一个实施例中,各数据请求数据库350、354拥有其自身的对应公开-秘密加密密钥对来加密用户300与各数据请求数据库350、354之间的传输。各数据请求数据库350、354响应请求并将其应答直接传输回用户300,后者重新组合这些应答。
图3D示出划分标识符数据库来减少各标识符数据库所处理的信息量。在图3D中,用户300传输单个请求给第一标识符数据库362与第二标识符数据库366之一或两者。当第一标识符数据库362或第二标识符数据库366确认用户300的身份与查询的主题时,标识符数据库362与366将数据访问请求提交给数据请求数据库370。数据请求数据库370沿数据路径376提供应答给用户300。在本发明的一个实施例中,可使用双标识符数据库362、366通过在各标识符数据库362、366上用不同标识标准的独立检验要求用户300的真实性的附加验证来提高安全性。在描述的实施例中,只有在两个标识符数据库362、366都验证了请求时数据请求数据库370才提供应答。此外,多个标识符数据库可用来作为附加安全机构分配不同用户或主题给对应的标识符数据库或平衡通过整个网络的数据流的负荷。
在图4中所示的系统400中,用户404将带有用户与主题标识信息的数据请求传输给标识符数据库链中的第一标识符数据库408。链中的各标识符数据库408、412、416检验用户或主题标识数据的特定单元。例如,第一标识符数据库408可包含主题名称。当第一标识符数据库确认诸如名称等数据时,第一标识符数据库408将查询提交给第二标识符数据库412。第二标识符数据库412通过将诸如主题的社会保障号等第二信息单元与所接收的数据比较进一步验证主题的身份。当再一次验证了信息时,第二标识符数据库412将请求传递给第三标识符数据库416,后者可比较指纹等第三数据单元来验证查询的主题的身份。
通过各种标识符数据库使用的返回数据路径420、424、428,各标识符数据库保持用户404知道查询进度。属于同一主题(或用户)的记录是用内部标识在标识符数据库之间链接的。例如,在诸如标识符数据库对412、416等标识符数据库对中的各标识符数据库共享公共的内部标识。用户404用该标识符数据库的公开密钥加密各标识符数据库408、412、416的数据。当全体三个标识符数据库408、412、416验证了主题或用户404是满意地标识的时,数据请求数据库432接收数据访问请求,并沿数据路径436将应答传输给用户404。
已将标识符数据库的功能定义为验证用户与主题的身份并将主题标识符转换成内部ID。数据请求数据库接收从标识符数据库提交的数据访问请求并提供应答。对于各有效的用户-主题对,各标识符数据库输出至少一个用户或主题内部标识(ID),内部ID是链接相邻的标识符数据库的索引或用来在标识符数据库与数据请求数据库之间连接信息的链路。将数据请求数据库定义为输出查询结果的数据库,查询结果通常是复合数据类型,可包含ASCII正文、图表及其它嵌入信息。在本发明的一个实施例中,数据请求数据库是链中的最后一节,它直接提供信息给用户。然而,数据库有可能既作为标识符数据库又作为数据请求数据库工作。这一实施例示出在图5中,其中单个管理员控制组合第二标识符数据库与数据请求数据库。
在图5中所示的系统500中,用户504传送查询给第一标识符数据库508。当标识符数据库508验证了用户504是授权接收所请求的数据的时,标识符数据库508将数据访问请求提交给组合数据库516的数据请求数据库部分512。组合数据库516的数据请求数据库512部分提供应答给用户504。
数据请求数据库512中的标识信息可用作标识信息与/或请求的数据。例如,组合数据库516可具有维护指纹ID记录的任务。来自标识符数据库508的数据访问请求可包含增加新的指纹记录到指纹记录516的表中的指令。成功地完成这一操作时,从数据请求数据库512送回报文给用户504。此外,可将标识用户或主题的指纹从标识符数据库508送到标识符数据库520。通过与指纹记录516的表中的记录匹配确认了身份之后,便生成内部ID。当数据传输得到授权时,标识符数据库520将内部ID与数据访问请求提交给第二数据请求数据库524,后者将应答提供回到用户504。
能够组合或改变标识符数据库与数据请求数据库的各种排列来实现具有各种性能、数据安全性、数据完整性及机密性折衷方案的数据管理系统。
从上面附图的描述中,熟悉本技术的人员会理解所示出与描述的特定实施例只是为了说明的目的并不是限制本发明的范围。熟悉本技术的人员会理解可用其它特定形式实施本发明而不脱离其精神或实质特征。例如,虽然描述使用了一个对象或患者的例子,用一个请求也能同样地访问若干机构或患者的记录。本发明及其等同物的限定是由下面的权利要求定义的。

Claims (15)

1.一种用于管理数据的方法,包括:
传输包含以第一代码加密的标识符部分及以第二代码加密的数据访问请求的数据分组到第一系统,该第一系统配置成译码及确定标识符的真实性及将数据访问请求与内部索引提交给第二系统。
2.如权利要求1的方法,其中第一系统是在第一管理控制下而第二系统是在第二管理控制下。
3.如权利要求1的方法,还包括下述操作:
用第一系统的公开密钥加密标识符;以及
用第二系统的公开密钥加密数据访问请求。
4.如权利要求3的方法,其中标识符是数字签名的,使能验证数据分组的始发者。
5.如权利要求1的方法,其中该标识符包含主题表示。
6.如权利要求1的方法,其中第一系统更新日志来指明收到查询或传输数据分组,及第二系统更新日志来指明收到数据访问请求或传输数据访问的结果。
7.一种在第一管理员的控制下处理安全数据的设备,包括:
输入端口,接收来自源的以第一代码加密的标识符及以第二代码加密的对应数据访问请求;
处理器,解密第一代码并确定对应于该标识符的内部标识;以及
输出连接,将内部标识及以第二代码加密的数据输出到包括在第二管理员下操作的第二数据库的第二装置。
8.如权利要求7的设备,其中该处理器验证发布信息的用户对所请求的信息具有适当的访问级。
9.如权利要求8的设备,其中该处理器只在验证了源具有适当的访问级之后才传输访问请求给第二装置。
10.如权利要求7的设备,还包括:
存储日志的存储器,该日志包含传输给第二装置的内部标识码的记录。
11.如权利要求7的设备,其中该装置用秘密密钥译码第一代码。
12.一种管理敏感数据的系统,包括:
源终端接收数据访问请求,并输出数据分组,该数据分组包含编码在第一代码中的标识符信息的第一子部分及编码在第二代码中的请求数据的第二子部分;
标识符数据库接收数据分组并译码标识符信息,标识符子网根据标识符信息检索内部标识符,并将内部标识符与编码在第二代码中的请求数据关联;以及
数据请求数据库接收内部标识符与编码在第二代码中的请求数据,数据请求数据库译码请求数据并返回应答给源终端。
13.如权利要求12的系统,其中第一代码使用标识符数据库的公开密钥而第二代码使用数据请求数据库的公开密钥。
14.如权利要求12的系统,其中该标识符数据库及数据请求数据库各为对应子网的一部分。
15.一种管理敏感数据的方法,包括:
从标识符数据库接收与编码的数据请求关联的内部标识符;
接收与内部标识符关联的编码的数据请求;
译码该编码的数据请求并执行该数据请求;以及
将输出应答传送给源终端。
CNB998044830A 1998-01-27 1999-01-21 用加密标识和访问请求的机密记录的安全数据库管理系统 Expired - Fee Related CN1175358C (zh)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US7274098P 1998-01-27 1998-01-27
US60/072,740 1999-01-13
US09/229,694 1999-01-13
US09/229,694 US6148342A (en) 1998-01-27 1999-01-13 Secure database management system for confidential records using separately encrypted identifier and access request

Publications (2)

Publication Number Publication Date
CN1295688A true CN1295688A (zh) 2001-05-16
CN1175358C CN1175358C (zh) 2004-11-10

Family

ID=26753689

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB998044830A Expired - Fee Related CN1175358C (zh) 1998-01-27 1999-01-21 用加密标识和访问请求的机密记录的安全数据库管理系统

Country Status (8)

Country Link
US (1) US6148342A (zh)
EP (1) EP1078318A4 (zh)
JP (1) JP2002501250A (zh)
CN (1) CN1175358C (zh)
AU (1) AU761680B2 (zh)
CA (1) CA2319311A1 (zh)
NZ (1) NZ506554A (zh)
WO (1) WO1999038080A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100370460C (zh) * 2005-07-21 2008-02-20 曾致中 一种数据库密文查询的方法
CN101911090A (zh) * 2007-12-28 2010-12-08 皇家飞利浦电子股份有限公司 信息交换系统及设备
CN102063595A (zh) * 2005-02-07 2011-05-18 微软公司 通过确定性自然数据的替换扰乱数据结构的方法和系统
CN102203796A (zh) * 2008-11-04 2011-09-28 阿玛得斯两合公司 存储和检索信息的方法和系统

Families Citing this family (336)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6760746B1 (en) 1999-09-01 2004-07-06 Eric Schneider Method, product, and apparatus for processing a data request
EP1080415B1 (en) 1998-05-21 2017-01-18 Equifax Inc. System and method for authentication of network users
JP3859369B2 (ja) * 1998-09-18 2006-12-20 株式会社東芝 メッセージ中継装置及び方法
CA2349520C (en) 1998-10-30 2011-05-17 Science Applications International Corporation An agile network protocol for secure communications with assured system availability
US6839759B2 (en) 1998-10-30 2005-01-04 Science Applications International Corp. Method for establishing secure communication link between computers of virtual private network without user entering any cryptographic information
US10511573B2 (en) 1998-10-30 2019-12-17 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US6502135B1 (en) 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US7418504B2 (en) 1998-10-30 2008-08-26 Virnetx, Inc. Agile network protocol for secure communications using secure domain names
US6898636B1 (en) * 1999-02-04 2005-05-24 Intralinks, Inc. Methods and systems for interchanging documents between a sender computer, a server and a receiver computer
US6654724B1 (en) * 1999-02-12 2003-11-25 Adheris, Inc. System for processing pharmaceutical data while maintaining patient confidentially
US7743412B1 (en) * 1999-02-26 2010-06-22 Intel Corporation Computer system identification
US7188138B1 (en) 1999-03-22 2007-03-06 Eric Schneider Method, product, and apparatus for resource identifier registration and aftermarket services
US7010568B1 (en) * 1999-09-01 2006-03-07 Eric Schneider Search engine request method, product, and apparatus
US6338082B1 (en) 1999-03-22 2002-01-08 Eric Schneider Method, product, and apparatus for requesting a network resource
US9141717B2 (en) 1999-03-22 2015-09-22 Esdr Network Solutions Llc Methods, systems, products, and devices for processing DNS friendly identifiers
USRE43690E1 (en) 1999-03-22 2012-09-25 Esdr Network Solutions Llc Search engine request method, product, and apparatus
US8037168B2 (en) 1999-07-15 2011-10-11 Esdr Network Solutions Llc Method, product, and apparatus for enhancing resolution services, registration services, and search services
US6493752B1 (en) * 1999-05-06 2002-12-10 Watchguard Technologies Device and method for graphically displaying data movement in a secured network
US6938022B1 (en) * 1999-06-12 2005-08-30 Tara C. Singhal Method and apparatus for facilitating an anonymous information system and anonymous service transactions
US7051365B1 (en) * 1999-06-30 2006-05-23 At&T Corp. Method and apparatus for a distributed firewall
US20040199765A1 (en) * 1999-08-20 2004-10-07 Children's Medical Center Corporation System and method for providing personal control of access to confidential records over a public network
US6785810B1 (en) * 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
USRE44207E1 (en) 1999-09-01 2013-05-07 Esdr Network Solutions Llc Network resource access method, product, and apparatus
US6449621B1 (en) * 1999-11-03 2002-09-10 Ford Global Technologies, Inc. Privacy data escrow system and method
US7680819B1 (en) * 1999-11-12 2010-03-16 Novell, Inc. Managing digital identity information
US6612984B1 (en) 1999-12-03 2003-09-02 Kerr, Ii Robert A. System and method for collecting and transmitting medical data
US8117644B2 (en) 2000-01-07 2012-02-14 Pennar Software Corporation Method and system for online document collaboration
US6845448B1 (en) * 2000-01-07 2005-01-18 Pennar Software Corporation Online repository for personal information
US7412462B2 (en) 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
GB2366051B (en) * 2000-05-02 2005-01-05 Ibm Method, system and program product for private data access or use based on related public data
FI111594B (fi) * 2000-06-05 2003-08-15 Nokia Corp Tilaajatietojen hallinta matkaviestinjärjestelmässä
US20020035634A1 (en) * 2000-06-26 2002-03-21 Nadine Smolarski-Koff Data exchange method and communication protocol used during same
US20050027570A1 (en) * 2000-08-11 2005-02-03 Maier Frith Ann Digital image collection and library system
WO2002017593A2 (en) * 2000-08-22 2002-02-28 Medtronics, Inc. Medical device systems implemented network system for remote patient management
US7742996B1 (en) * 2000-09-27 2010-06-22 Khai Hee Kwan Computer program, system and method for on-line issuing and verifying a representation of economic value interchangeable for money having identification data and password protection over a computer network
JP3555869B2 (ja) * 2000-09-28 2004-08-18 Necソフト株式会社 暗号化ファイル検索方法及びその装置並びにコンピュータ可読記録媒体
US7362868B2 (en) * 2000-10-20 2008-04-22 Eruces, Inc. Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US7191252B2 (en) * 2000-11-13 2007-03-13 Digital Doors, Inc. Data security system and method adjunct to e-mail, browser or telecom program
US7140044B2 (en) * 2000-11-13 2006-11-21 Digital Doors, Inc. Data security system and method for separation of user communities
US8176563B2 (en) * 2000-11-13 2012-05-08 DigitalDoors, Inc. Data security system and method with editor
US7546334B2 (en) 2000-11-13 2009-06-09 Digital Doors, Inc. Data security system and method with adaptive filter
US7322047B2 (en) 2000-11-13 2008-01-22 Digital Doors, Inc. Data security system and method associated with data mining
US7103915B2 (en) * 2000-11-13 2006-09-05 Digital Doors, Inc. Data security system and method
US9311499B2 (en) * 2000-11-13 2016-04-12 Ron M. Redlich Data security system and with territorial, geographic and triggering event protocol
US8677505B2 (en) * 2000-11-13 2014-03-18 Digital Doors, Inc. Security system with extraction, reconstruction and secure recovery and storage of data
US7146644B2 (en) * 2000-11-13 2006-12-05 Digital Doors, Inc. Data security system and method responsive to electronic attacks
US7349987B2 (en) * 2000-11-13 2008-03-25 Digital Doors, Inc. Data security system and method with parsing and dispersion techniques
US7669051B2 (en) * 2000-11-13 2010-02-23 DigitalDoors, Inc. Data security system and method with multiple independent levels of security
US7313825B2 (en) * 2000-11-13 2007-12-25 Digital Doors, Inc. Data security system and method for portable device
JP2002197186A (ja) * 2000-12-27 2002-07-12 Fujitsu Ltd 個人情報管理装置
US20020099568A1 (en) * 2001-01-23 2002-07-25 Turner Kathryn C. System and method for facilitating the coordination of care of an individual and dissemination of information
US7228416B2 (en) * 2001-01-26 2007-06-05 Hitachi, Ltd. Database access method and system capable of concealing the contents of query
PT1227042E (pt) * 2001-01-30 2004-08-31 Seda Spa Recipiente de cartao para bebidas e processo para o mesmo
US7310734B2 (en) * 2001-02-01 2007-12-18 3M Innovative Properties Company Method and system for securing a computer network and personal identification device used therein for controlling access to network components
US7509682B2 (en) * 2001-02-05 2009-03-24 Lg Electronics Inc. Copy protection method and system for digital media
US7506376B2 (en) * 2001-02-05 2009-03-17 Lg Electronics Inc. Copy protection method for digital media
US7188243B2 (en) * 2001-02-16 2007-03-06 Microsoft Corporation System and method for over the air configuration security
KR100493311B1 (ko) * 2001-02-21 2005-06-07 엘지전자 주식회사 디지털 미디어의 복제 제어를 위한 워터마크기반 복제관리 시스템 및 방법
US7043051B2 (en) 2001-02-21 2006-05-09 Lg Electronics Inc. Proprietary watermark system for secure digital media and content distribution
GB2372595A (en) 2001-02-23 2002-08-28 Hewlett Packard Co Method of and apparatus for ascertaining the status of a data processing environment.
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7058201B2 (en) 2001-03-28 2006-06-06 Lg Electronics Inc. Method of embedding watermark into digital image
WO2002083865A2 (en) * 2001-04-13 2002-10-24 First Genetic Trust Methods and systems for managing informed consent processes
KR100493284B1 (ko) 2001-05-11 2005-06-03 엘지전자 주식회사 디지털 미디어의 복제 제어 방법 및 시스템
JP2002351995A (ja) * 2001-05-17 2002-12-06 Ge Medical Systems Global Technology Co Llc 患者情報管理方法およびそのシステム
JP3798655B2 (ja) * 2001-06-20 2006-07-19 インターナショナル・ビジネス・マシーンズ・コーポレーション 匿名個人情報の提供方法、匿名個人情報の提供システムおよびプログラム
US6937976B2 (en) * 2001-07-09 2005-08-30 Hewlett-Packard Development Company, L.P. Method and system for temporary network identity
US20030039362A1 (en) * 2001-08-24 2003-02-27 Andrea Califano Methods for indexing and storing genetic data
US20030074564A1 (en) * 2001-10-11 2003-04-17 Peterson Robert L. Encryption system for allowing immediate universal access to medical records while maintaining complete patient control over privacy
US20030130866A1 (en) * 2002-01-08 2003-07-10 Turner Kathryn C. System and method for facilitating the care of an individual and dissemination of infromation
EP1468393A2 (de) * 2002-01-15 2004-10-20 Karl-Heinz Bauer Verfahren und vorrichtung zur sicherung von patientendaten
JP3931710B2 (ja) * 2002-03-22 2007-06-20 ヤマハ株式会社 サーバ装置、通信端末装置、配信システム及び配信プログラム
US6999966B2 (en) * 2002-04-23 2006-02-14 International Business Machines Corporation Content management system and methodology for implementing a complex object using nested/recursive structures
US7035854B2 (en) * 2002-04-23 2006-04-25 International Business Machines Corporation Content management system and methodology employing non-transferable access tokens to control data access
US7082455B2 (en) * 2002-04-23 2006-07-25 International Business Machines Corporation Method and apparatus of parameter passing of structured data for stored procedures in a content management system
US6950815B2 (en) * 2002-04-23 2005-09-27 International Business Machines Corporation Content management system and methodology featuring query conversion capability for efficient searching
US6938050B2 (en) 2002-04-23 2005-08-30 International Business Machines Corporation Content management system and methodology employing a tree-based table hierarchy which accomodates opening a dynamically variable number of cursors therefor
US6947948B2 (en) * 2002-04-23 2005-09-20 International Business Machines Corporation Version-enabled, multi-typed, multi-targeting referential integrity relational database system and methodology
US6944627B2 (en) * 2002-04-23 2005-09-13 International Business Machines Corporation Content management system and methodology employing a tree-based table hierarchy featuring arbitrary information retrieval from different locations in the hierarchy
FI20020808A (fi) * 2002-04-29 2003-10-30 Mediweb Oy Arkaluontoisten tietojen tallentaminen
TWI235580B (en) * 2002-05-03 2005-07-01 Ke-Cheng Fang Network security system and method for recording and resisting hacker
JP3907184B2 (ja) * 2002-06-17 2007-04-18 インターナショナル・ビジネス・マシーンズ・コーポレーション データベース検索システム及びデータ共有システム
CN1669086A (zh) * 2002-07-17 2005-09-14 皇家飞利浦电子股份有限公司 利用数字限速槛的复制控制
US7844717B2 (en) * 2003-07-18 2010-11-30 Herz Frederick S M Use of proxy servers and pseudonymous transactions to maintain individual's privacy in the competitive business of maintaining personal history databases
US8661498B2 (en) * 2002-09-18 2014-02-25 Symantec Corporation Secure and scalable detection of preselected data embedded in electronically transmitted messages
US6667700B1 (en) * 2002-10-30 2003-12-23 Nbt Technology, Inc. Content-based segmentation scheme for data compression in storage and transmission including hierarchical segment representation
US20040113939A1 (en) * 2002-12-11 2004-06-17 Eastman Kodak Company Adaptive display system
US8141159B2 (en) 2002-12-31 2012-03-20 Portauthority Technologies Inc. Method and system for protecting confidential information
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US7392246B2 (en) * 2003-02-14 2008-06-24 International Business Machines Corporation Method for implementing access control for queries to a content management system
JP2004267273A (ja) * 2003-03-05 2004-09-30 Sangaku Renkei Kiko Kyushu:Kk 医用システム
DE10311327A1 (de) * 2003-03-14 2004-09-23 Siemens Ag Nutzer-Objekte zur Authentifizierung der Nutzung medizinischer Daten
US8533840B2 (en) * 2003-03-25 2013-09-10 DigitalDoors, Inc. Method and system of quantifying risk
US7395437B2 (en) * 2004-01-05 2008-07-01 International Business Machines Corporation System and method for fast querying of encrypted databases
US7467386B2 (en) * 2004-01-16 2008-12-16 International Business Machines Corporation Parameter passing of data structures where API and corresponding stored procedure are different versions/releases
US20050234932A1 (en) * 2004-04-08 2005-10-20 Wong Daniel M Method and apparatus for facilitating secure centralized administration of databases
US7681042B2 (en) * 2004-06-17 2010-03-16 Eruces, Inc. System and method for dis-identifying sensitive information and associated records
US20060047625A1 (en) * 2004-08-16 2006-03-02 Oracle International Corporation DBMS administration of secure stores
GB0422007D0 (en) * 2004-10-05 2004-11-03 Ibm Method and system for identifying a complete response to a request
WO2006047654A2 (en) * 2004-10-25 2006-05-04 Yuanhua Tang Full text query and search systems and methods of use
US20080077570A1 (en) * 2004-10-25 2008-03-27 Infovell, Inc. Full Text Query and Search Systems and Method of Use
JP4746053B2 (ja) * 2004-12-22 2011-08-10 テレフオンアクチーボラゲット エル エム エリクソン(パブル) 個人データの制御装置及び方法
SE0500541L (sv) * 2005-03-08 2006-09-09 Inator Kb Auktorisationssystem och metod
US9069436B1 (en) 2005-04-01 2015-06-30 Intralinks, Inc. System and method for information delivery based on at least one self-declared user attribute
US7660413B2 (en) * 2005-04-08 2010-02-09 Shahram Partovi Secure digital couriering system and method
BRPI0601188B1 (pt) * 2005-04-15 2018-06-26 Seda S.P.A. Recipiente isolado; método de fabricar o mesmo e aparelho para a fabricação
US7661146B2 (en) * 2005-07-01 2010-02-09 Privamed, Inc. Method and system for providing a secure multi-user portable database
US8266117B2 (en) * 2005-07-11 2012-09-11 Fujitsu Limited Method and apparatus for tracing data in audit trail, and computer product
DE202005014177U1 (de) 2005-09-08 2005-11-17 Seda S.P.A., Arzano Doppelwandiger Becher
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US8280867B2 (en) * 2005-10-20 2012-10-02 Teradata Us, Inc. Identifying database request sources
ATE389600T1 (de) 2005-11-11 2008-04-15 Seda Spa Isolierbecher
EP1785265A1 (en) 2005-11-14 2007-05-16 SEDA S.p.A. Device for producing a stacking projection on a container wall and container with same
US20070248232A1 (en) * 2006-04-10 2007-10-25 Honeywell International Inc. Cryptographic key sharing method
US7936878B2 (en) * 2006-04-10 2011-05-03 Honeywell International Inc. Secure wireless instrumentation network system
US8051043B2 (en) 2006-05-05 2011-11-01 Hybir Inc. Group based complete and incremental computer file backup system, process and apparatus
GB2457006A (en) 2006-09-18 2009-08-05 Vodafone Plc Device communication without revealing mobile station international ISDN number (MSISDN)
US20080077604A1 (en) * 2006-09-25 2008-03-27 General Electric Company Methods of de identifying an object data
US8239677B2 (en) 2006-10-10 2012-08-07 Equifax Inc. Verification and authentication systems and methods
US20080109253A1 (en) * 2006-11-03 2008-05-08 Explain My Surgery, Llc Method for providing information and obtaining consent
DE202006018406U1 (de) 2006-12-05 2008-04-10 Seda S.P.A. Verpackung
US8655939B2 (en) * 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US8468244B2 (en) * 2007-01-05 2013-06-18 Digital Doors, Inc. Digital information infrastructure and method for security designated data and with granular data stores
US9015301B2 (en) 2007-01-05 2015-04-21 Digital Doors, Inc. Information infrastructure management tools with extractor, secure storage, content analysis and classification and method therefor
US20090025063A1 (en) * 2007-07-18 2009-01-22 Novell, Inc. Role-based access control for redacted content
US8359270B2 (en) * 2007-09-07 2013-01-22 Btm Investments Llc System for identifying an individual and managing an account
US8353015B2 (en) 2008-01-09 2013-01-08 Microsoft Corporation Trusted internet identity
US20090228554A1 (en) * 2008-03-04 2009-09-10 Access Business Group International Llc Method and system for assigning unique and dynamic information-carrying serial numbers
US20090228959A1 (en) 2008-03-04 2009-09-10 Access Business Group International Llc System and markup language for information extraction from stand-alone devices in webspace
US8644513B2 (en) * 2008-05-16 2014-02-04 Oracle International Corporation Database processing on externally encrypted data
US20100077489A1 (en) * 2008-09-23 2010-03-25 Ake Joel H Method, apparatus, and computer program product for isolating personal data
EP2216742A1 (de) * 2009-02-09 2010-08-11 C. Patrick Reich Mobiles Zahlungsverfahren und Vorrichtungen
US8364984B2 (en) 2009-03-13 2013-01-29 Microsoft Corporation Portable secure data files
US9301191B2 (en) 2013-09-20 2016-03-29 Telecommunication Systems, Inc. Quality of service to over the top applications used with VPN
US20110187857A1 (en) * 2010-02-02 2011-08-04 Elaine Medlicot Portable Data Management Device for Animals
US8924733B2 (en) * 2010-06-14 2014-12-30 International Business Machines Corporation Enabling access to removable hard disk drives
US9058497B2 (en) 2010-12-23 2015-06-16 Microsoft Technology Licensing, Llc Cryptographic key management
US8938534B2 (en) 2010-12-30 2015-01-20 Ss8 Networks, Inc. Automatic provisioning of new users of interest for capture on a communication network
US9058323B2 (en) 2010-12-30 2015-06-16 Ss8 Networks, Inc. System for accessing a set of communication and transaction data associated with a user of interest sourced from multiple different network carriers and for enabling multiple analysts to independently and confidentially access the set of communication and transaction data
JP5614293B2 (ja) * 2011-01-12 2014-10-29 富士通株式会社 通信制御装置、通信システム、情報処理装置および通信制御方法
US8972612B2 (en) 2011-04-05 2015-03-03 SSB Networks, Inc. Collecting asymmetric data and proxy data on a communication network
US9246882B2 (en) * 2011-08-30 2016-01-26 Nokia Technologies Oy Method and apparatus for providing a structured and partially regenerable identifier
US9183407B2 (en) * 2011-10-28 2015-11-10 Microsoft Technology Licensing Llc Permission based query processing
WO2013112558A1 (en) * 2012-01-23 2013-08-01 Ferrara Michael N Jr Secure wireless access to medical data
FR2987748B1 (fr) 2012-03-12 2014-03-07 Sodamed Systeme de defibrillateur cardiaque externe pour usage domestique
US9253176B2 (en) 2012-04-27 2016-02-02 Intralinks, Inc. Computerized method and system for managing secure content sharing in a networked secure collaborative exchange environment
US9251360B2 (en) 2012-04-27 2016-02-02 Intralinks, Inc. Computerized method and system for managing secure mobile device content viewing in a networked secure collaborative exchange environment
US9553860B2 (en) 2012-04-27 2017-01-24 Intralinks, Inc. Email effectivity facility in a networked secure collaborative exchange environment
CA2871600A1 (en) 2012-04-27 2013-10-31 Intralinks, Inc. Computerized method and system for managing networked secure collaborative exchange
US9208346B2 (en) * 2012-09-05 2015-12-08 Telecommunication Systems, Inc. Persona-notitia intellection codifier
US9350762B2 (en) 2012-09-25 2016-05-24 Ss8 Networks, Inc. Intelligent feedback loop to iteratively reduce incoming network data for analysis
US9288056B1 (en) * 2015-05-28 2016-03-15 Pearson Education, Inc. Data access and anonymity management
US8984650B2 (en) 2012-10-19 2015-03-17 Pearson Education, Inc. Privacy server for protecting personally identifiable information
US9436911B2 (en) 2012-10-19 2016-09-06 Pearson Education, Inc. Neural networking system and methods
US20160042198A1 (en) 2012-10-19 2016-02-11 Pearson Education, Inc. Deidentified access of content
EP2731040B1 (en) * 2012-11-08 2017-04-19 CompuGroup Medical SE Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method
US9160705B2 (en) * 2013-08-06 2015-10-13 Hewlett-Packard Development Company, L.P. Identifier management
US9576153B2 (en) * 2013-08-23 2017-02-21 Cellco Partnership Device and method for providing information from a backend component to a frontend component by a secure device management abstraction and unification module
WO2015048820A1 (en) * 2013-09-30 2015-04-02 The Research Foundation For The State University Of New York Transmission and medium access control techniques for ultrasonic communications in the body
US8739287B1 (en) * 2013-10-10 2014-05-27 Kaspersky Lab Zao Determining a security status of potentially malicious files
US8863284B1 (en) 2013-10-10 2014-10-14 Kaspersky Lab Zao System and method for determining a security status of potentially malicious files
EP3069462A4 (en) 2013-11-14 2017-05-03 Intralinks, Inc. Litigation support in cloud-hosted file sharing and collaboration
US9292705B2 (en) * 2014-02-21 2016-03-22 Lens Ventures, Llc Management of drone operations and security in a pervasive computing environment
GB2530685A (en) 2014-04-23 2016-03-30 Intralinks Inc Systems and methods of secure data exchange
US9830593B2 (en) 2014-04-26 2017-11-28 Ss8 Networks, Inc. Cryptographic currency user directory data and enhanced peer-verification ledger synthesis through multi-modal cryptographic key-address mapping
WO2015182842A1 (en) * 2014-05-28 2015-12-03 Byung Chul Lee Method for controlling information registration and query for protecting private information
US9729583B1 (en) 2016-06-10 2017-08-08 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10181051B2 (en) 2016-06-10 2019-01-15 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
US9864786B2 (en) * 2014-11-10 2018-01-09 Red Hat, Inc. Native federation view suggestion
US9921561B2 (en) 2015-03-17 2018-03-20 Secure Cloud Systems, Inc. Real time control of a remote device
WO2016193962A1 (en) * 2015-06-02 2016-12-08 K2View Ltd Encryption directed database management system and method
US10033702B2 (en) 2015-08-05 2018-07-24 Intralinks, Inc. Systems and methods of secure data exchange
US10706447B2 (en) 2016-04-01 2020-07-07 OneTrust, LLC Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments
US10423996B2 (en) 2016-04-01 2019-09-24 OneTrust, LLC Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments
US11244367B2 (en) 2016-04-01 2022-02-08 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US11004125B2 (en) 2016-04-01 2021-05-11 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US20220164840A1 (en) 2016-04-01 2022-05-26 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US9928266B2 (en) 2016-06-03 2018-03-27 Workiva Inc. Method and computing device for minimizing accesses to data storage in conjunction with maintaining a B-tree
US10606916B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10496846B1 (en) 2016-06-10 2019-12-03 OneTrust, LLC Data processing and communications systems and methods for the efficient implementation of privacy by design
US11222309B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10803200B2 (en) 2016-06-10 2020-10-13 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11727141B2 (en) 2016-06-10 2023-08-15 OneTrust, LLC Data processing systems and methods for synching privacy-related user consent across multiple computing devices
US11295316B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US10708305B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Automated data processing systems and methods for automatically processing requests for privacy-related information
US10896394B2 (en) 2016-06-10 2021-01-19 OneTrust, LLC Privacy management systems and methods
US10416966B2 (en) 2016-06-10 2019-09-17 OneTrust, LLC Data processing systems for identity validation of data subject access requests and related methods
US10496803B2 (en) 2016-06-10 2019-12-03 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US11227247B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10510031B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10565397B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11544667B2 (en) 2016-06-10 2023-01-03 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10437412B2 (en) 2016-06-10 2019-10-08 OneTrust, LLC Consent receipt management systems and related methods
US10509920B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for processing data subject access requests
US11301796B2 (en) 2016-06-10 2022-04-12 OneTrust, LLC Data processing systems and methods for customizing privacy training
US10762236B2 (en) 2016-06-10 2020-09-01 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10949170B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US10706131B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US10614247B2 (en) 2016-06-10 2020-04-07 OneTrust, LLC Data processing systems for automated classification of personal information from documents and related methods
US10430740B2 (en) 2016-06-10 2019-10-01 One Trust, LLC Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US10878127B2 (en) 2016-06-10 2020-12-29 OneTrust, LLC Data subject access request processing systems and related methods
US11636171B2 (en) 2016-06-10 2023-04-25 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11438386B2 (en) 2016-06-10 2022-09-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10235534B2 (en) 2016-06-10 2019-03-19 OneTrust, LLC Data processing systems for prioritizing data subject access requests for fulfillment and related methods
US10452866B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11151233B2 (en) 2016-06-10 2021-10-19 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10318761B2 (en) 2016-06-10 2019-06-11 OneTrust, LLC Data processing systems and methods for auditing data request compliance
US11392720B2 (en) 2016-06-10 2022-07-19 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US10706174B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for prioritizing data subject access requests for fulfillment and related methods
US10282700B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11651104B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Consent receipt management systems and related methods
US11651106B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10798133B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10509894B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10885485B2 (en) 2016-06-10 2021-01-05 OneTrust, LLC Privacy management systems and methods
US10909265B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Application privacy scanning systems and related methods
US11418492B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11144622B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Privacy management systems and methods
US10242228B2 (en) 2016-06-10 2019-03-26 OneTrust, LLC Data processing systems for measuring privacy maturity within an organization
US10796260B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Privacy management systems and methods
US11675929B2 (en) 2016-06-10 2023-06-13 OneTrust, LLC Data processing consent sharing systems and related methods
US11222142B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for validating authorization for personal data collection, storage, and processing
US11025675B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US11461500B2 (en) 2016-06-10 2022-10-04 OneTrust, LLC Data processing systems for cookie compliance testing with website scanning and related methods
US11328092B2 (en) 2016-06-10 2022-05-10 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11138299B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10997315B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10740487B2 (en) 2016-06-10 2020-08-11 OneTrust, LLC Data processing systems and methods for populating and maintaining a centralized database of personal data
US10783256B2 (en) 2016-06-10 2020-09-22 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10204154B2 (en) 2016-06-10 2019-02-12 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11586700B2 (en) 2016-06-10 2023-02-21 OneTrust, LLC Data processing systems and methods for automatically blocking the use of tracking tools
US10726158B2 (en) 2016-06-10 2020-07-28 OneTrust, LLC Consent receipt management and automated process blocking systems and related methods
US11038925B2 (en) 2016-06-10 2021-06-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10565236B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11057356B2 (en) 2016-06-10 2021-07-06 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10713387B2 (en) 2016-06-10 2020-07-14 OneTrust, LLC Consent conversion optimization systems and related methods
US11222139B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems and methods for automatic discovery and assessment of mobile software development kits
US11238390B2 (en) 2016-06-10 2022-02-01 OneTrust, LLC Privacy management systems and methods
US10607028B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US11228620B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10592648B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Consent receipt management systems and related methods
US10503926B2 (en) 2016-06-10 2019-12-10 OneTrust, LLC Consent receipt management systems and related methods
US11416109B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US11023842B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10776517B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US10592692B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Data processing systems for central consent repository and related methods
US11146566B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10909488B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Data processing systems for assessing readiness for responding to privacy-related incidents
US10642870B2 (en) 2016-06-10 2020-05-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10944725B2 (en) 2016-06-10 2021-03-09 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US10776514B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for the identification and deletion of personal data in computer systems
US10565161B2 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for processing data subject access requests
US10769301B2 (en) 2016-06-10 2020-09-08 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US10572686B2 (en) 2016-06-10 2020-02-25 OneTrust, LLC Consent receipt management systems and related methods
US11188615B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Data processing consent capture systems and related methods
US11277448B2 (en) 2016-06-10 2022-03-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10585968B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10853501B2 (en) 2016-06-10 2020-12-01 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11074367B2 (en) 2016-06-10 2021-07-27 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US11366786B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing systems for processing data subject access requests
US11366909B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11200341B2 (en) 2016-06-10 2021-12-14 OneTrust, LLC Consent receipt management systems and related methods
US10848523B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10353673B2 (en) 2016-06-10 2019-07-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US11625502B2 (en) 2016-06-10 2023-04-11 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US10438017B2 (en) * 2016-06-10 2019-10-08 OneTrust, LLC Data processing systems for processing data subject access requests
US10275614B2 (en) 2016-06-10 2019-04-30 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10282559B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US11475136B2 (en) 2016-06-10 2022-10-18 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10586075B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US11134086B2 (en) 2016-06-10 2021-09-28 OneTrust, LLC Consent conversion optimization systems and related methods
US10839102B2 (en) 2016-06-10 2020-11-17 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11354435B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US10169609B1 (en) 2016-06-10 2019-01-01 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11138242B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10846433B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing consent management systems and related methods
US11416589B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11562097B2 (en) 2016-06-10 2023-01-24 OneTrust, LLC Data processing systems for central consent repository and related methods
US10706176B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data-processing consent refresh, re-prompt, and recapture systems and related methods
US10685140B2 (en) 2016-06-10 2020-06-16 OneTrust, LLC Consent receipt management systems and related methods
US11481710B2 (en) 2016-06-10 2022-10-25 OneTrust, LLC Privacy management systems and methods
US11416798B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10997318B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
US10284604B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing and scanning systems for generating and populating a data inventory
US11403377B2 (en) 2016-06-10 2022-08-02 OneTrust, LLC Privacy management systems and methods
US11336697B2 (en) 2016-06-10 2022-05-17 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11520928B2 (en) 2016-06-10 2022-12-06 OneTrust, LLC Data processing systems for generating personal data receipts and related methods
US11416590B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11343284B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10467432B2 (en) 2016-06-10 2019-11-05 OneTrust, LLC Data processing systems for use in automatically generating, populating, and submitting data subject access requests
US10706379B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for automatic preparation for remediation and related methods
US11087260B2 (en) 2016-06-10 2021-08-10 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11294939B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US11354434B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US10454973B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11157600B2 (en) 2016-06-10 2021-10-26 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11341447B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Privacy management systems and methods
US10776518B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Consent receipt management systems and related methods
US10452864B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US10678945B2 (en) 2016-06-10 2020-06-09 OneTrust, LLC Consent receipt management systems and related methods
US10949565B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11188862B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Privacy management systems and methods
US11210420B2 (en) 2016-06-10 2021-12-28 OneTrust, LLC Data subject access request processing systems and related methods
US11100444B2 (en) 2016-06-10 2021-08-24 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10440062B2 (en) 2016-06-10 2019-10-08 OneTrust, LLC Consent receipt management systems and related methods
US10873606B2 (en) 2016-06-10 2020-12-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
EP3336718B1 (en) 2016-12-16 2020-02-12 CompuGroup Medical SE Method for querying a database
EP3340071B1 (en) 2016-12-23 2021-06-09 CompuGroup Medical SE Offline preparation for bulk inserts
US10467551B2 (en) 2017-06-12 2019-11-05 Ford Motor Company Portable privacy management
US10013577B1 (en) 2017-06-16 2018-07-03 OneTrust, LLC Data processing systems for identifying whether cookies contain personally identifying information
US11012722B2 (en) 2018-02-22 2021-05-18 Secure Cloud Systems, Inc. System and method for securely transferring data
US11329963B2 (en) 2018-02-22 2022-05-10 Eclypses, Inc. System and method for securely transferring data
US10572683B2 (en) 2018-05-13 2020-02-25 Richard Jay Langley Individual data unit and methods and systems for enhancing the security of user data
US11144675B2 (en) 2018-09-07 2021-10-12 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US11544409B2 (en) 2018-09-07 2023-01-03 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US10803202B2 (en) 2018-09-07 2020-10-13 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US10972261B1 (en) * 2019-10-18 2021-04-06 Via Science, Inc. Secure data processing
WO2021146748A1 (en) * 2020-01-17 2021-07-22 Acucela Inc. Database of retinal physiology derived from ophthalmic measurements performed by patients
US11405203B2 (en) 2020-02-17 2022-08-02 Eclypses, Inc. System and method for securely transferring data using generated encryption keys
US11797528B2 (en) 2020-07-08 2023-10-24 OneTrust, LLC Systems and methods for targeted data discovery
US11444976B2 (en) 2020-07-28 2022-09-13 OneTrust, LLC Systems and methods for automatically blocking the use of tracking tools
WO2022032072A1 (en) 2020-08-06 2022-02-10 OneTrust, LLC Data processing systems and methods for automatically redacting unstructured data from a data subject access request
US11436373B2 (en) 2020-09-15 2022-09-06 OneTrust, LLC Data processing systems and methods for detecting tools for the automatic blocking of consent requests
US20230334158A1 (en) 2020-09-21 2023-10-19 OneTrust, LLC Data processing systems and methods for automatically detecting target data transfers and target data processing
EP4241173A1 (en) 2020-11-06 2023-09-13 OneTrust LLC Systems and methods for identifying data processing activities based on data discovery results
US11687528B2 (en) 2021-01-25 2023-06-27 OneTrust, LLC Systems and methods for discovery, classification, and indexing of data in a native computing system
WO2022170047A1 (en) 2021-02-04 2022-08-11 OneTrust, LLC Managing custom attributes for domain objects defined within microservices
US20240111899A1 (en) 2021-02-08 2024-04-04 OneTrust, LLC Data processing systems and methods for anonymizing data samples in classification analysis
WO2022173912A1 (en) 2021-02-10 2022-08-18 OneTrust, LLC Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system
WO2022178089A1 (en) 2021-02-17 2022-08-25 OneTrust, LLC Managing custom workflows for domain objects defined within microservices
WO2022178219A1 (en) 2021-02-18 2022-08-25 OneTrust, LLC Selective redaction of media content
US11522707B2 (en) 2021-03-05 2022-12-06 Eclypses, Inc. System and method for detecting compromised devices
US11720693B2 (en) 2021-03-05 2023-08-08 Eclypses, Inc. System and method for securely transferring data
US11533315B2 (en) 2021-03-08 2022-12-20 OneTrust, LLC Data transfer discovery and analysis systems and related methods
US11562078B2 (en) 2021-04-16 2023-01-24 OneTrust, LLC Assessing and managing computational risk involved with integrating third party computing functionality within a computing system
US11620142B1 (en) 2022-06-03 2023-04-04 OneTrust, LLC Generating and customizing user interfaces for demonstrating functions of interactive user environments

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5202921A (en) * 1991-04-01 1993-04-13 International Business Machines Corporation Method and apparatus for authenticating users of a communication system to each other
US5245656A (en) * 1992-09-09 1993-09-14 Bell Communications Research, Inc. Security method for private information delivery and filtering in public networks
US5319705A (en) * 1992-10-21 1994-06-07 International Business Machines Corporation Method and system for multimedia access control enablement
SE501128C2 (sv) * 1993-11-30 1994-11-21 Anonymity Prot In Sweden Ab Anordning och metod för lagring av datainformation
EP0658021B1 (en) * 1993-12-08 2001-03-28 International Business Machines Corporation A method and system for key distribution and authentication in a data communication network
US5420926A (en) * 1994-01-05 1995-05-30 At&T Corp. Anonymous credit card transactions
US5511122A (en) * 1994-06-03 1996-04-23 The United States Of America As Represented By The Secretary Of The Navy Intermediate network authentication
US5557346A (en) * 1994-08-11 1996-09-17 Trusted Information Systems, Inc. System and method for key escrow encryption
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5758257A (en) * 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
JP2977476B2 (ja) * 1995-11-29 1999-11-15 株式会社日立製作所 機密保護方法
US5768391A (en) * 1995-12-22 1998-06-16 Mci Corporation System and method for ensuring user privacy in network communications
US5673316A (en) * 1996-03-29 1997-09-30 International Business Machines Corporation Creation and distribution of cryptographic envelope
US5920630A (en) * 1997-02-25 1999-07-06 United States Of America Method of public key cryptography that includes key escrow

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102063595A (zh) * 2005-02-07 2011-05-18 微软公司 通过确定性自然数据的替换扰乱数据结构的方法和系统
CN102063595B (zh) * 2005-02-07 2016-12-21 微软技术许可有限责任公司 通过确定性自然数据的替换扰乱数据结构的方法和系统
CN100370460C (zh) * 2005-07-21 2008-02-20 曾致中 一种数据库密文查询的方法
CN101911090A (zh) * 2007-12-28 2010-12-08 皇家飞利浦电子股份有限公司 信息交换系统及设备
CN101911090B (zh) * 2007-12-28 2014-01-15 皇家飞利浦电子股份有限公司 信息交换系统及设备
CN102203796A (zh) * 2008-11-04 2011-09-28 阿玛得斯两合公司 存储和检索信息的方法和系统
CN102203796B (zh) * 2008-11-04 2014-06-18 阿玛得斯两合公司 存储和检索信息的方法和系统

Also Published As

Publication number Publication date
US6148342A (en) 2000-11-14
EP1078318A4 (en) 2008-12-31
CA2319311A1 (en) 1999-07-29
WO1999038080A1 (en) 1999-07-29
NZ506554A (en) 2002-03-28
EP1078318A1 (en) 2001-02-28
CN1175358C (zh) 2004-11-10
AU761680B2 (en) 2003-06-05
JP2002501250A (ja) 2002-01-15
AU2335599A (en) 1999-08-09

Similar Documents

Publication Publication Date Title
CN1175358C (zh) 用加密标识和访问请求的机密记录的安全数据库管理系统
CN1833398B (zh) 安全数据解析器方法和系统
US5991406A (en) System and method for data recovery
CA2231082C (en) Method and apparatus for storing and controlling access to information
Benaloh et al. Patient controlled encryption: ensuring privacy of electronic medical records
US5530758A (en) Operational methods for a secure node in a computer network
US6789195B1 (en) Secure data processing method
JP3590143B2 (ja) 電子メール転送装置
US6976165B1 (en) System and method for secure storage, transfer and retrieval of content addressable information
CN103563325B (zh) 用于保护数据的系统和方法
AU2001244426B2 (en) Automatic identity protection system with remote third party monitoring
EP1757006A2 (en) Structure preserving database encryption method and system
CN101002417A (zh) 不标识敏感信息及相关记录的系统及方法
JPH09179768A (ja) ファイル暗号化システム及びファイル復号化システム
US20050044366A1 (en) Method for making databases secure
CN114579998A (zh) 一种区块链辅助的医疗大数据搜索机制与隐私保护方法
CN110138792A (zh) 一种公共卫生地理数据去隐私处理方法及系统
Kohane et al. Health information identification and de-identification toolkit.
CN114595397A (zh) 一种基于区块链的社交网络信息访问共享方法
CN113111365B (zh) 一种基于信封加密的在线心理咨询隐私数据保护方法、存储介质及系统
WO2004031922A2 (en) Method and apparatus for secure data storage
US20230177209A1 (en) Distributed Communication Network
TW515957B (en) A secure database management system for confidential records
GB2611084A (en) A security system
CN116049881A (zh) 一种隐私数据的安全存储访问系统及方法

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C19 Lapse of patent right due to non-payment of the annual fee
CF01 Termination of patent right due to non-payment of annual fee