US20040193905A1 - System and method for providing secure transmission, search, and storage of data - Google Patents

System and method for providing secure transmission, search, and storage of data Download PDF

Info

Publication number
US20040193905A1
US20040193905A1 US10/825,308 US82530804A US2004193905A1 US 20040193905 A1 US20040193905 A1 US 20040193905A1 US 82530804 A US82530804 A US 82530804A US 2004193905 A1 US2004193905 A1 US 2004193905A1
Authority
US
United States
Prior art keywords
encrypted
record
trigrams
database
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/825,308
Inventor
Yuval Lirov
Erez Lirov
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US10/825,308 priority Critical patent/US20040193905A1/en
Publication of US20040193905A1 publication Critical patent/US20040193905A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/083Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) involving central third party, e.g. key distribution center [KDC] or trusted third party [TTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/88Medical equipments
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Definitions

  • the present invention relates to computer and network security, and more particularly, a system and method for securely transmitting, searching, and storing data.
  • the risk of a security breach is compounded when a pathway is provided from a private network to a public network such as the Internet.
  • the Internet is a loose conglomeration of networks connected to a standard network protocol.
  • One of the benefits of accessing the Internet is that the vast amounts of information can be accessed by the user. However, of such unobstructed access, the danger is that there are little or virtually no controls on what individuals can access and what they may do with such access.
  • data is stored or transmitted which allows parties, to access such data even though they are not authorized to access it, it is necessary to take steps to insure the security of that stored data and to ensure the integrity of data transmitted from one computer to another (e.g., via the Internet).
  • a number of measures e.g. encryption procedures have been used to reduce the vulnerability of the networked systems to unauthorized access.
  • Conventional encryption procedures encode data to prevent the unauthorized access, especially during the transmission of the data.
  • Encryption procedure is generally based on one or more keys, or codes, which are essential for decoding, or reverting the data into a readable form.
  • the traditional encryption techniques focus on the security of the transmission and ignore the security of storage. These techniques provide a protection against the first kind of attacks which include intercepting the data as it is being transmitted.
  • the encryption techniques not only allow the authentication of the sender of a message, but also serve to verify the integrity of the message itself, thus proving that the message has not been altered during the transmission.
  • Such techniques include the use of both symmetric and asymmetric keys, as well as digital signatures and hash algorithms.
  • the encryption algorithms or procedures are generally characterized in two categories: symmetric and asymmetric.
  • Symmetric algorithms use one key to encrypt and decrypt a message.
  • An encryption key is a sequence of bits that can be used to encode or decode a message.
  • These symmetric algorithms require that both the sender and the intended receiver of the message (and no one else) know the same key.
  • asymmetric algorithms use two separate keys e.g., a public and a private key to encrypt and/or decrypt a message.
  • the public keys are published, (i.e., in the sense that the public key is available from a particular service; such as a telephone directory) so that everyone knows everyone else's public key.
  • the private keys on the other hand, are kept secret by the owner.
  • the present invention is directed to a method and system that satisfies the need of securely transmitting, searching, and storing data.
  • a system and method allows a user to transfer data securely to a private network by pre-encrypting sensitive data with an encryption key, encrypting both non-sensitive data and the pre-encrypted data with a different encryption key and sending this encrypted data to a private network.
  • a server is configured to perform fuzzy searching.
  • the procedure for fuzzy searching include creating trigrams for each record in a record database, sorting the trigrams alphabetically, computing signature vectors for each record in the record database, encrypting the signature vectors with an encryption key, and storing the encrypted signature vectors in an encrypted signature database.
  • the above steps are performed to obtain an encrypted signature vector for a search query. Thereafter, the closest encrypted signature vector is obtained from an encrypted vector database (i.e., the encrypted signature vector that is closest to the search query encrypted signature vector is obtained).
  • the record database which contains both non-sensitive data and encrypted sensitive data is searched. This is accomplished by encrypting the search query with an encryption key. Then, one or more records satisfying the search query are found.
  • Another embodiment of the present invention allows authorized users access to the encrypted sensitive data.
  • the database which contains information is checked to determine which users are authorized to access certain data, and if the user is authorized to access such data, then the user is allowed to access a master encryption key.
  • a further encryption key is decrypted. This further encryption key provides access for the user to the sensitive data.
  • FIG. 1 a shows an exemplary embodiment of a system according to the present invention.
  • FIG. 1 b shows exemplary keys utilized for authenticating the interface server in the system illustrated in FIG. 1 a.
  • FIG. 1 c shows exemplary keys utilized for transmitting, receiving, and storing data in the system illustrated in FIG. 1 a.
  • FIG. 1 d shows exemplary keys utilized for fuzzy searching a database in the system illustrated in FIG. 1 a.
  • FIG. 1 e shows exemplary keys utilized for relational database searching in the system illustrated in FIG. 1 a.
  • FIG. 1 f shows exemplary keys utilized for accessing sensitive data in the system illustrated in FIG. 1 a.
  • FIG. 1 h shows an exemplary embodiment of a method in which a user communicates with a private network.
  • FIG. 2 shows another exemplary embodiment of a method according to the present invention for authenticating an interface server.
  • FIG. 3 shows another exemplary embodiment of a method according to the present invention for securely transmitting and storing data.
  • FIG. 4 shows another exemplary embodiment of a method according to the present invention for performing the searching operation.
  • FIG. 5 shows another exemplary embodiment of a method according to the present invention for accessing sensitive data.
  • the system and method according to the present invention addresses the problems of conventional systems and methods as discussed above by, e.g.: (1) securely transferring and storing sensitive data in a performance enhancing manner by double encrypting preferably only the sensitive data; (2) performing fuzzy searching to allow access to user information knowing a limited amount of information about the user; (3) performing relational database operations on a database that contains unencrypted non-sensitive information and, possibly, encrypted sensitive information; and (4) allowing authorized users access to the sensitive information using a minimum number of keys.
  • only a subset of the stored data may be protected (e.g. only a subset of the stored data may be encrypted).
  • the data is segmented into two basic data types using the sensitivity criteria. For example, in the healthcare industry, the time of the day in which a procedure is scheduled is not sensitive information. Every patient ultimately needs to know when a particular doctor is available, and so, this information should be readily available. However, the name of the patient involved is sensitive information which should be protected.
  • the system and method is suitable in a situation where there are two interacting groups of users and two classes of records.
  • the two interacting groups of users are a privileged user group and a non-privileged user group.
  • a user can be generally defined as either a privileged user or a non-privileged user.
  • the two interacting groups of users would be the patients (e.g. the non-privileged user group), and the healthcare providers such as doctors (e.g. the privileged user group).
  • the two classes of records would be, e.g.: (1) patient records (e.g., non-privileged user records) and (2) the doctor records (e.g., privileged user records).
  • the patients grant access privileges (to their records) to some doctors and deny access to all other patients and doctors.
  • the doctors also grant access privileges to their research to some other doctors and to some patients (see Table 1 below for a listing of the exemplary privileges which may be granted).
  • an asymmetric key protocol is used for allowing a transmission of a client's request to a private network.
  • Data is encrypted or decrypted using a public or private key.
  • Algorithms for encrypting and decrypting data are known in the art and include Rivest-Shamir-Adleman encryption (“RSA”) and Directory System Agent encryption (“DSA”).
  • FIG. 1 a shows an exemplary embodiment of the system 10 according to the present invention.
  • An asymmetric key protocol is used for security purposes.
  • a private network (arrangement) 150 includes, e.g., an application server 100 , a record database 105 , a key-store database 115 , a fuzzy signature database 120 , and a permission database 125 .
  • a public network 135 can be a network in which all users have access without the need for bypassing security measures.
  • An example of the public network 135 is the Internet.
  • An interface server 130 is coupled between the private network 150 and the public network 135 thus allowing users (e.g., physicians and patients) access to information on the private network 150 .
  • a client 140 may include all of the users who require access to information from the private network 150 . When the present invention is used in the medical setting, the client 140 may be a physician or a patient.
  • a verification processor 145 performs a verification function by comparing the two parts of a certificate transmitted by the application server 100 to determine if these two parts match and if so, the interface server 130 is authenticated.
  • the verification processor 145 can be implemented using either hardware or software.
  • the application server 100 controls the access and retrieval of data between the various databases.
  • the record database 105 is a database containing information such as, e.g., patient records (e.g., patient's name, patient's appointments, disease history, disease diagnosis, etc.) and doctor records (e.g., doctor's research on various diseases). Some of this information, such as the patient's name and disease history, is sensitive information and thus is encrypted using the patient's public key.
  • the key-store database 115 is a database containing the users' private keys which are encrypted using a key-store master symmetric key.
  • the fuzzy signature database 120 is a database containing signature vectors for each of the users in the record database 105 , with each signature vector being encrypted using the user's public key.
  • the permission database 125 is a database containing information regarding whether a specific user (such as a doctor or patient) has access to a specific file or record.
  • the system and method according to the present invention uses an encryption procedure, e.g., at five phases:
  • Selected sensitive information is encrypted at the source level. This information remains encrypted during storage.
  • Private keys are encrypted and stored in the key-store database 115 . All doctors may share a single key to decrypt keys in the key-store database 115 .
  • Sensitive query conditions are encrypted to enable standard SQL searching while preventing retrieval of similar but irrelevant sensitive data.
  • Fuzzy signature vectors for every user record in the record database 105 is encrypted with the user's public key. Such encryption allows fuzzy search for data including specific sub-strings by encrypting the sub-strings with the user's public key and searching the fuzzy signature database 120 .
  • FIGS. 1 b to if shows exemplary keys which can be used for encrypting and decrypting data.
  • an asymmetric encryption algorithm may be employed using both public and private keys. Once data is encrypted using a public key, it can only be decrypted using the corresponding private key. Alternatively, if data is encrypted using a private key, it can only be decrypted using the corresponding public key.
  • the public keys can be obtained by anyone from, for example, a service similar to a telephone directory. The private keys, however, are kept secret.
  • FIG. 1 b shows the keys which may be used to authenticate the interface server 130 .
  • the application server 100 sends a certificate to the client 140 .
  • the certificate contains both an unencrypted text part and an encrypted part.
  • the encrypted part of the certificate is encrypted using the private key of the verification processor 152 .
  • the encrypted part of the certificate is decrypted using a public key of the verification processor 154 .
  • FIG. 1 c shows the keys which may be used in transmitting, receiving, and storing data.
  • the client 140 transmits data to the application server 100 in the private network 150
  • the client 140 pre-encrypts sensitive data using the user's public key 158 (i.e., the user whose information is to be found from the record database 105 ).
  • the client 140 encrypts both non-sensitive data and the sensitive data using an application server's public key 160 .
  • the application server 100 in the private network 150
  • the application server 100 decrypts both the sensitive data and the non-sensitive data using an application server's private key 161 .
  • the sensitive data remains secure because that data is only accessible when it is again decrypted using a user's private key 164 .
  • the application server 100 transmits data to the client 140 , it uses the user's public key 158 to encrypt the requested data.
  • the user's public key 158 is the public key of the user, for example in the case of a database search, whose data is to be retrieved from the record database 105 .
  • the client 140 receives the encrypted data from the application server 100 , it decrypts that data using the user's private key 164 .
  • the user's private key 164 is the private key of the user, for example in the case of a database search, whose data is to be retrieved from the record database 105 .
  • FIG. 1 d shows the key which may be used in a fuzzy search.
  • the application server 100 encrypts all signature vectors corresponding to all records in the record database 105 using the user's public key 158 .
  • the application server 100 encrypts the signature vector for a particular search query using the user's public key 158 .
  • FIG. 1 e shows the key which may be used in a relational database search.
  • the application server 100 encrypts the search query using the user's (e.g. patient's) public key 158 .
  • sensitive information is encrypted in the database which is to be searched
  • the encryption of the search query allows standard relational database operations to be performed on encrypted data in such a database.
  • Standard relational database operations include searching using, e.g., the SELECT and IF-THEN command.
  • FIG. 1 f shows the keys which may be used for accessing sensitive data.
  • the application server 100 uses first user's (e.g., doctor's) key-store master key 168 to decrypt the second user's (e.g., patient's) private key 164 (which is stored as an encrypted key in the key-store database 115 ).
  • the application server 100 accesses the sensitive data in the record database 105 by decrypting the sensitive data using the second user's private key 164 .
  • the user's private key 164 is the private key of the user, for example in the case of a database search, whose data is to be retrieved from the record database 105 .
  • FIG. 1 h shows exemplary steps of the method according to the present invention for allowing a client 140 to communicate with a private network 150 .
  • the client 140 authenticates the interface server 130 by, e.g., requesting and checking the contents of a certificate.
  • the client 140 determines if the interface server 130 is properly authenticated. If the interface server 130 is not properly authenticated then in step 27 , the client 140 notifies the user of this authentication failure. If the interface server 130 is properly authenticated, then in step 30 , the client 140 transmits data to the application server 100 .
  • the application server 100 performs the operation requested by the client 140 if the client 140 is authorized to perform that operation.
  • step 50 the application server 100 determines that the client 140 is authorized to perform the operation, then in step 60 , the application server 100 returns the requested information to the client 140 . If, however, the application server 100 determines in step 50 that the client 140 is not authorized to perform the requested operation, then in step 70 , it notifies the client 140 of the denial.
  • FIG. 2 represents the process for authenticating the interface server 130 .
  • the client 140 authenticates the interface server 130 by requesting a certificate from the interface server 130 .
  • the certificate contains two parts, e.g., an encrypted part which is encrypted using the private key of the verification processor 145 and a clear text part (an unencrypted part).
  • the certificate also contains the application server's 100 public key.
  • the interface server 130 sends a request for the certificate to the application server 100 .
  • the application server 100 transmits the certificate to the client 140 and encrypts the encrypted portion of the certificate using the private key of the verification processor 145 .
  • step 215 the client 140 (after receiving the certificate from the application server 100 ) separates the certificate into two parts, i.e., the encrypted part and the clear text part.
  • step 220 the client 140 (using the public key of the verification processor 154 which was sent with the certificate) decrypts the encrypted part of the certificate and in step 225 , determines if the decrypted part matches the clear text part. If both parts match, then in step 235 , the client 140 determines that the interface server 130 is properly authenticated. However, if both parts do not match then, in step 230 , the client 140 displays an error message.
  • This process for authenticating the interface server 130 is can be implemented using, e.g., Verisign in the Microsoft Internet Explorer® or Netscape browsers.
  • FIG. 3 shows exemplary steps of the exemplary embodiment of the present invention which may be used by the client 180 to transmit a secure request to the application server 100 .
  • the client 140 retrieves the application server's public key 160 from the certificate.
  • the client 140 pre-encrypts sensitive data in the message using the user's (e.g. patient's) public key 158 .
  • the client 140 encrypts all of the message which results in further encrypting the sensitive data with the application server's public key 160 .
  • the client 140 transmits the encrypted message to the interface server 130 .
  • the interface server 130 sends the encrypted message to the application server 100 .
  • step 330 the application server 100 decodes the message using its private key 166 .
  • step 335 the application server 100 stores the message in the record database 105 .
  • the sensitive data stored in the record database 105 remains encrypted with the user's public key 158 .
  • the above described method is advantageous because the prior art methods do not perform this double encryption, thus leaving the sensitive information unprotected on the application server 100 .
  • the sensitive information remains encrypted, and thus protected on the application server 100 . If a break-in of the private network occurs, the sensitive information remains protected because, e.g., only the user's private key 164 can decrypt that sensitive information.
  • step 40 of FIG. 1 h the application server 100 performs the operation requested by the client 140 .
  • This operation can be a search for a particular record, or an insertion or deletion of a record.
  • FIG. 4 shows exemplary steps which may be used to search for a particular record.
  • the application server 100 obtains the search query that the client 140 previously transmitted.
  • the application server 100 determines if the search requires fuzzy searching. Fuzzy searching is required if the user sitting at the client 140 selects fuzzy searching rather than performing traditional searching which requires an exact match of the search query with a term in the record.
  • the application server 100 may create trigrams for every record in the record database 105 .
  • a trigram is a string of three letters. The set of all trigrams for any given portion of text characterizes that text and may be used for its identification in a limited size environment.
  • the word “cryptography” has the following trigrams: “cry”, “ryp”, “ypt”, “pto”, “tog”, “ogr”, “gra”, “rap”, “aph”, and “phy”.
  • the trigrams are sorted, e.g., alphabetically. Thus, for the above example, the trigrams would be ordered as: “aph”, “cry”, “gra”, “ogr”, “phy”, “pto”, “rap”, “ryp”, “tog”, and “ypt”.
  • the application server 100 computes a signature vector for each record.
  • the signature vector is a trigram frequency vector for the entire alphabet.
  • the signature vector for the word “cryptography” has 0 's in all positions starting with “aaa” and ending with “zzz”, except for 1 's in the positions of “cry”, “ryp”,“ypt”, “pto”, “tog”, “ogr”, “gra”, “rap”, “aph”, and “phy”.
  • the vector for cryptography would have the following values: aaaaaab ac . . . aph . . . crp . . . gra . . . ogr . . . phy 0 0 0 . . . 1 . . . 1 . . . 1 . . . 1 . . . 1 0
  • the signature vector can also be calculated using other methods, such as using quadgrams or pentagrams rather than trigrams.
  • step 412 the application server 100 encrypts the signature vector using the user's public key 158 (i.e., the public key of the user whose information is to be retrieved from the record database 105 ).
  • step 414 the application server 100 stores the encrypted signature vector in the fuzzy signature database 120 .
  • step 416 using, e.g., the above method employing the trigrams, the application server 100 computes the signature vector for the search query.
  • step 418 the application server 100 encrypts this signature vector using the user's public key 158 which results in an encrypted fuzzy query.
  • step 420 the application server 100 finds the encrypted signature vector in the fuzzy signature database 120 for which the inner product with the encrypted fuzzy query holds the maximum value.
  • x(i) and y(i) are vectors
  • n is the number of dimensions of the vectors.
  • the system and method according to the present invention is not limited to a use of the inner product to find the one vector from a group of vectors that is closest to a query vector. It is also possible to use other conventional methods for finding the one vector from a group of vectors that is closest to the query vector.
  • the search query is set to the signature vector whose inner product has the maximum value.
  • the application server 100 determines if the search query involves sensitive data (e.g., searching on sensitive data such as the patient's name). If the search query involves sensitive data then in step 428 , the application server 100 encrypts the search query using the user's public key 158 before searching in the record database 105 . This encryption should be performed because the sensitive information (such as the patient's name) stored in the record database 105 is encrypted with the user's (e.g., patient's) public key 158 (refer to the section above on “Transmission and Storage of Data”).
  • search query is not encrypted, then standard relational database operations such as SQL queries would not work when searching for encrypted entries in the database. For example, if a doctor was provided with all the appointments for a particular patient, it is not possible to simply execute a SELECT statement where the patient's name is equal to a certain value because the patient's name (which is sensitive data) is encrypted in the database. Moreover, because the patient's name is encrypted with the patient's public key, it can only be decrypted using the patient's private key. By encrypting the search query, sensitive information can remain encrypted in the database and standard SQL search capabilities can be performed using the encrypted search query. In addition, the patient's private key is not required to perform a search, and therefore sensitive information is not compromised.
  • step 430 the application server 100 compares the encrypted search query to the sensitive patient information in the record database 105 . If the search query does not involve sensitive data, then in step 426 , the application server 100 compares the search query with the user information stored in the record database 105 .
  • step 432 the application server 100 determines if the two particular items match. This determination can be made by, for example, comparing the search query or the encrypted search query with the relevant field of a record in the record database 105 . If the search query requests all patients with the name “John Doe”, then the application server 100 searches for all records in the record database 105 whose name field contains the name “John Doe”. If the items match, then in step 436 , all the records that match the search query are returned. If the items do not match, then in step 434 , the application server 100 reports to the client 140 that its request could not be satisfied.
  • FIG. 5 shows exemplary steps of the exemplary embodiment of the system and method according to the present invention for authorizing the client's request when sensitive information is involved.
  • sensitive information resides in the record database 105 and is encrypted with the user's (e.g. patient's) public key 158 .
  • the doctor, patient, or another user must be authorized to access that information.
  • the application server 100 sends the requested information back to the client 140 .
  • a first user e.g., a doctor
  • second user e.g., a patient
  • the application server 100 determines if a first user is authorized to perform the requested operation by checking the permission database 125 .
  • the permission database 125 contains information as to which users (such as doctors and patients) are allowed to perform operations (e.g., view, search, add, delete, etc.) on the sensitive information located in the records of the record database 105 (e.g., doctor research records or patient records). See Table 1 above for the list of access privileges that doctors and patients can give with regards to patient records and doctor research records.
  • step 506 the application server 100 sends a message to the client 140 to notify it of the access denial. If the first user is authorized to perform the requested operation on the sensitive information, then in step 508 , the application server 100 collects the first user's key-store master key 168 which that first user provides. In step 510 , the application server 100 , using the first user's key-store master key 168 , decrypts a second user's private key 164 . While in the key-store database 115 , the second user's private key 164 is encrypted with the key-store master key.
  • step 511 the application server 100 obtains the second user's private key from the key-store database 115 .
  • step 512 the application server 100 uses the second user's private key to decrypt the sensitive data found in the second user's record in the record database 105 .
  • the key-store database 115 keeps track of the public and private keys of the users. It enables an authorized user to use another user's private key to decrypt a particular piece of the sensitive data. Usage of the key-store database 115 separates the data from the keys. To prevent an intruder of the application server 100 from gaining access to the users' sensitive data via the patients' private keys stored in the key-store database 115 , all keys stored in the key-store database 115 are encrypted using the key-store master key 168 .
  • the application server 100 may send the client requested information, including the sensitive information, back to the client 140 .
  • the application server 100 gathers the data requested by the client 140 .
  • the application server 100 encrypts the requested data using the first user's public key 158 .
  • the application server 100 transmits encrypted requested data to the interface server 130 .
  • the interface server 130 sends the encrypted requested data to the client 140 .
  • the client 140 decrypts the encrypted requested data using the first user's private key. The decrypted sensitive information of the second user is now readable by the first user.
  • the system and method of the present invention is not limited to the medical industry and in particular where a physician or patient tries to access records of another physician or patient.
  • the system and method may also be applicable in other asymmetric privilege granting environments.
  • the system and method may be used in a corporate environment where an employer has access to employee's records but the employee might have access to only his or her own record, or have access to other employee's records depending on that employee's position in the company (such as a manager of other employees).
  • the company may have various offices such that a public network would need to be used in order to access certain information from a private network. In this situation, the system and method again capitalizes on the asymmetry of the privilege granting scheme to minimize the number of keys used by the participating users.
  • Another example is the banking environment where a customer's own bank statement is accessible to that customer but is not accessible to other customers. It is also accessible to certain bank employees such as the loan department or the payment departments. Because of the asymmetry of the privilege granting scheme, this environment can also capitalize on the asymmetry to minimize the number of keys used by the participating users (e.g., bank customers, bank employees, etc.).

Abstract

A system and method for securely transmitting, searching, and storing data. To ensure security on the client side of a communication network, the system and method double encrypt sensitive data and single encrypt non-sensitive data. The system and method also fuzzy searches for user information. Thus, it is possible to find the information for the user in a database knowing only a minimal amount of detail about that user. Privacy and security is provided without impeding performance or compromising any of the standard database search functionality. Capitalizing on the difference in privacy requirements between users, the number of keys required to access sensitive data is minimized by using a single key for each user (e.g., a patient) and two keys for other users (e.g., health care providers).

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a divisional of U.S. patent application Ser. No. 09/388,025, filed Aug. 31, 1999.[0001]
  • FIELD OF THE INVENTION
  • The present invention relates to computer and network security, and more particularly, a system and method for securely transmitting, searching, and storing data. [0002]
  • BACKGROUND INFORMATION
  • Advances in computer and communications technology have increased a free flow of information within networked computer systems. While a boon to many, such free flow of information can be disastrous to those systems which process sensitive data. In a typical networked computer system, one or more clients are connected over a communication network to a server. [0003]
  • The risk of a security breach is compounded when a pathway is provided from a private network to a public network such as the Internet. The Internet is a loose conglomeration of networks connected to a standard network protocol. One of the benefits of accessing the Internet is that the vast amounts of information can be accessed by the user. However, of such unobstructed access, the danger is that there are little or virtually no controls on what individuals can access and what they may do with such access. When data is stored or transmitted which allows parties, to access such data even though they are not authorized to access it, it is necessary to take steps to insure the security of that stored data and to ensure the integrity of data transmitted from one computer to another (e.g., via the Internet). [0004]
  • A number of measures, e.g. encryption procedures, have been used to reduce the vulnerability of the networked systems to unauthorized access. Conventional encryption procedures encode data to prevent the unauthorized access, especially during the transmission of the data. Encryption procedure is generally based on one or more keys, or codes, which are essential for decoding, or reverting the data into a readable form. [0005]
  • The traditional encryption techniques focus on the security of the transmission and ignore the security of storage. These techniques provide a protection against the first kind of attacks which include intercepting the data as it is being transmitted. The encryption techniques not only allow the authentication of the sender of a message, but also serve to verify the integrity of the message itself, thus proving that the message has not been altered during the transmission. Such techniques include the use of both symmetric and asymmetric keys, as well as digital signatures and hash algorithms. [0006]
  • The encryption algorithms or procedures are generally characterized in two categories: symmetric and asymmetric. Symmetric algorithms use one key to encrypt and decrypt a message. An encryption key is a sequence of bits that can be used to encode or decode a message. These symmetric algorithms require that both the sender and the intended receiver of the message (and no one else) know the same key. On the other hand, asymmetric algorithms use two separate keys e.g., a public and a private key to encrypt and/or decrypt a message. The public keys are published, (i.e., in the sense that the public key is available from a particular service; such as a telephone directory) so that everyone knows everyone else's public key. The private keys, on the other hand, are kept secret by the owner. [0007]
  • Thus, in a situation where, for example, a patient wanted to send an encrypted message to his or her doctor, the patient would use the doctor's public key to encrypt the message, and then send the encrypted message to the doctor. The doctor would then use his private key to decrypt the message. [0008]
  • The practice of using encryption protocols or procedures to authenticate message senders as well as the integrity of messages is well known in the art (see e.g., Bruce Schneier, Applied Cryptography, Protocols, Algorithms, And Source Code In C, 2d ed., John Wiley & Sons, Inc., 1996). [0009]
  • Conventional systems and methods suffer from, e.g., at least four deficiencies: [0010]
  • 1. Restricted media and time: data management security measures only apply to data transmission, thus exposing stored data to an unauthorized access or unauthorized data manipulation; [0011]
  • 2. Exceeded user generality: data management security measures ignore interaction patterns between individuals or user groups; [0012]
  • 3. Exceeded application scope: security measures ignore specific requirements of particular applications (e.g., medical use); and [0013]
  • 4. Exceeded implementation demands: security measures require n-1 keys for a group of n people. (as discussed in the publication by Schneier listed above). [0014]
  • Accordingly, there is a need for a system and method which elevates the security standards across all digital media and prevents compromising data (e.g., patient data) in case of an authorized access of the server. Moreover, there is a need for a system and method that combines security and privacy protection without impeding data processing performance or conventional query scope in a relational database. [0015]
  • SUMMARY OF THE INVENTION
  • The present invention is directed to a method and system that satisfies the need of securely transmitting, searching, and storing data. Such a system and method allows a user to transfer data securely to a private network by pre-encrypting sensitive data with an encryption key, encrypting both non-sensitive data and the pre-encrypted data with a different encryption key and sending this encrypted data to a private network. [0016]
  • In an embodiment of the system and method, a server is configured to perform fuzzy searching. The procedure for fuzzy searching include creating trigrams for each record in a record database, sorting the trigrams alphabetically, computing signature vectors for each record in the record database, encrypting the signature vectors with an encryption key, and storing the encrypted signature vectors in an encrypted signature database. In addition, the above steps are performed to obtain an encrypted signature vector for a search query. Thereafter, the closest encrypted signature vector is obtained from an encrypted vector database (i.e., the encrypted signature vector that is closest to the search query encrypted signature vector is obtained). [0017]
  • According to another embodiment of the present invention, the record database which contains both non-sensitive data and encrypted sensitive data is searched. This is accomplished by encrypting the search query with an encryption key. Then, one or more records satisfying the search query are found. [0018]
  • Another embodiment of the present invention allows authorized users access to the encrypted sensitive data. First, the database which contains information is checked to determine which users are authorized to access certain data, and if the user is authorized to access such data, then the user is allowed to access a master encryption key. With the master encryption key, a further encryption key is decrypted. This further encryption key provides access for the user to the sensitive data.[0019]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1[0020] a shows an exemplary embodiment of a system according to the present invention.
  • FIG. 1[0021] b shows exemplary keys utilized for authenticating the interface server in the system illustrated in FIG. 1a.
  • FIG. 1[0022] c shows exemplary keys utilized for transmitting, receiving, and storing data in the system illustrated in FIG. 1a.
  • FIG. 1[0023] d shows exemplary keys utilized for fuzzy searching a database in the system illustrated in FIG. 1a.
  • FIG. 1[0024] e shows exemplary keys utilized for relational database searching in the system illustrated in FIG. 1a.
  • FIG. 1[0025] f shows exemplary keys utilized for accessing sensitive data in the system illustrated in FIG. 1a.
  • FIG. 1[0026] h shows an exemplary embodiment of a method in which a user communicates with a private network.
  • FIG. 2 shows another exemplary embodiment of a method according to the present invention for authenticating an interface server. [0027]
  • FIG. 3 shows another exemplary embodiment of a method according to the present invention for securely transmitting and storing data. [0028]
  • FIG. 4 shows another exemplary embodiment of a method according to the present invention for performing the searching operation. [0029]
  • FIG. 5 shows another exemplary embodiment of a method according to the present invention for accessing sensitive data.[0030]
  • DETAILED DESCRIPTION
  • Overview [0031]
  • The system and method according to the present invention addresses the problems of conventional systems and methods as discussed above by, e.g.: (1) securely transferring and storing sensitive data in a performance enhancing manner by double encrypting preferably only the sensitive data; (2) performing fuzzy searching to allow access to user information knowing a limited amount of information about the user; (3) performing relational database operations on a database that contains unencrypted non-sensitive information and, possibly, encrypted sensitive information; and (4) allowing authorized users access to the sensitive information using a minimum number of keys. [0032]
  • To reduce a performance overhead associated with an information protection process, only a subset of the stored data may be protected (e.g. only a subset of the stored data may be encrypted). Initially, the data is segmented into two basic data types using the sensitivity criteria. For example, in the healthcare industry, the time of the day in which a procedure is scheduled is not sensitive information. Every patient ultimately needs to know when a particular doctor is available, and so, this information should be readily available. However, the name of the patient involved is sensitive information which should be protected. [0033]
  • The system and method is suitable in a situation where there are two interacting groups of users and two classes of records. The two interacting groups of users are a privileged user group and a non-privileged user group. A user can be generally defined as either a privileged user or a non-privileged user. For example, in the healthcare industry, the two interacting groups of users would be the patients (e.g. the non-privileged user group), and the healthcare providers such as doctors (e.g. the privileged user group). The two classes of records would be, e.g.: (1) patient records (e.g., non-privileged user records) and (2) the doctor records (e.g., privileged user records). [0034]
  • For example, the patients grant access privileges (to their records) to some doctors and deny access to all other patients and doctors. The doctors to which privileges were granted, in consultation and agreement with their patients, grant access privileges (to some of those patient records) to some doctors. The doctors also grant access privileges to their research to some other doctors and to some patients (see Table 1 below for a listing of the exemplary privileges which may be granted). The system and method according to the present invention utilizes the asymmetry of the privilege granting scheme to minimize the number of keys used by the participating users. [0035]
    TABLE 1
    Access Privilege Asymmetry
    Doctor research
    Patient records records
    Patient grants To some doctors No
    access
    Doctor grants To some doctors and To some doctors
    access some patients and some patients
  • Thus, an asymmetric key protocol is used for allowing a transmission of a client's request to a private network. Data is encrypted or decrypted using a public or private key. Algorithms for encrypting and decrypting data are known in the art and include Rivest-Shamir-Adleman encryption (“RSA”) and Directory System Agent encryption (“DSA”). [0036]
  • FIG. 1[0037] a shows an exemplary embodiment of the system 10 according to the present invention. An asymmetric key protocol is used for security purposes. A private network (arrangement) 150 includes, e.g., an application server 100, a record database 105, a key-store database 115, a fuzzy signature database 120, and a permission database 125.
  • A [0038] public network 135 can be a network in which all users have access without the need for bypassing security measures. An example of the public network 135 is the Internet. An interface server 130 is coupled between the private network 150 and the public network 135 thus allowing users (e.g., physicians and patients) access to information on the private network 150. A client 140 may include all of the users who require access to information from the private network 150. When the present invention is used in the medical setting, the client 140 may be a physician or a patient. A verification processor 145 performs a verification function by comparing the two parts of a certificate transmitted by the application server 100 to determine if these two parts match and if so, the interface server 130 is authenticated. The verification processor 145 can be implemented using either hardware or software.
  • The [0039] application server 100 controls the access and retrieval of data between the various databases. The record database 105 is a database containing information such as, e.g., patient records (e.g., patient's name, patient's appointments, disease history, disease diagnosis, etc.) and doctor records (e.g., doctor's research on various diseases). Some of this information, such as the patient's name and disease history, is sensitive information and thus is encrypted using the patient's public key.
  • The key-[0040] store database 115 is a database containing the users' private keys which are encrypted using a key-store master symmetric key. The fuzzy signature database 120 is a database containing signature vectors for each of the users in the record database 105, with each signature vector being encrypted using the user's public key. The permission database 125 is a database containing information regarding whether a specific user (such as a doctor or patient) has access to a specific file or record.
  • The system and method according to the present invention uses an encryption procedure, e.g., at five phases: [0041]
  • 1. Selected sensitive information is encrypted at the source level. This information remains encrypted during storage. [0042]
  • 2. All data that is to be transmitted is encrypted is encrypted using a key. [0043]
  • 3. Private keys are encrypted and stored in the key-[0044] store database 115. All doctors may share a single key to decrypt keys in the key-store database 115.
  • 4. Sensitive query conditions are encrypted to enable standard SQL searching while preventing retrieval of similar but irrelevant sensitive data. [0045]
  • 5. Fuzzy signature vectors for every user record in the [0046] record database 105 is encrypted with the user's public key. Such encryption allows fuzzy search for data including specific sub-strings by encrypting the sub-strings with the user's public key and searching the fuzzy signature database 120.
  • FIGS. 1[0047] b to if shows exemplary keys which can be used for encrypting and decrypting data. In this exemplary embodiment, an asymmetric encryption algorithm may be employed using both public and private keys. Once data is encrypted using a public key, it can only be decrypted using the corresponding private key. Alternatively, if data is encrypted using a private key, it can only be decrypted using the corresponding public key. The public keys can be obtained by anyone from, for example, a service similar to a telephone directory. The private keys, however, are kept secret.
  • FIG. 1[0048] b shows the keys which may be used to authenticate the interface server 130. The application server 100 sends a certificate to the client 140. The certificate contains both an unencrypted text part and an encrypted part. The encrypted part of the certificate is encrypted using the private key of the verification processor 152. Once the certificate is received by the client 140, the encrypted part of the certificate is decrypted using a public key of the verification processor 154.
  • FIG. 1[0049] c shows the keys which may be used in transmitting, receiving, and storing data. For example, when the client 140 transmits data to the application server 100 in the private network 150, the client 140 pre-encrypts sensitive data using the user's public key 158 (i.e., the user whose information is to be found from the record database 105). Then the client 140 encrypts both non-sensitive data and the sensitive data using an application server's public key 160. After the application server 100 (in the private network 150) receives the encrypted data from the client 140, the application server 100 decrypts both the sensitive data and the non-sensitive data using an application server's private key 161. However, the sensitive data remains secure because that data is only accessible when it is again decrypted using a user's private key 164.
  • When the [0050] application server 100 transmits data to the client 140, it uses the user's public key 158 to encrypt the requested data. The user's public key 158, as defined herein, is the public key of the user, for example in the case of a database search, whose data is to be retrieved from the record database 105. When the client 140 receives the encrypted data from the application server 100, it decrypts that data using the user's private key 164. The user's private key 164, as defined herein, is the private key of the user, for example in the case of a database search, whose data is to be retrieved from the record database 105.
  • FIG. 1[0051] d shows the key which may be used in a fuzzy search. The application server 100 encrypts all signature vectors corresponding to all records in the record database 105 using the user's public key 158. In addition, the application server 100 encrypts the signature vector for a particular search query using the user's public key 158.
  • FIG. 1[0052] e shows the key which may be used in a relational database search. If the search query relates to or utilizes sensitive data, then the application server 100 encrypts the search query using the user's (e.g. patient's) public key 158. Because sensitive information is encrypted in the database which is to be searched, the encryption of the search query allows standard relational database operations to be performed on encrypted data in such a database. Standard relational database operations include searching using, e.g., the SELECT and IF-THEN command.
  • FIG. 1[0053] f shows the keys which may be used for accessing sensitive data. The application server 100 uses first user's (e.g., doctor's) key-store master key 168 to decrypt the second user's (e.g., patient's) private key 164 (which is stored as an encrypted key in the key-store database 115). The application server 100 accesses the sensitive data in the record database 105 by decrypting the sensitive data using the second user's private key 164. The user's private key 164, as defined above, is the private key of the user, for example in the case of a database search, whose data is to be retrieved from the record database 105.
  • FIG. 1[0054] h shows exemplary steps of the method according to the present invention for allowing a client 140 to communicate with a private network 150. In step 20, the client 140 authenticates the interface server 130 by, e.g., requesting and checking the contents of a certificate. In step 25, the client 140 determines if the interface server 130 is properly authenticated. If the interface server 130 is not properly authenticated then in step 27, the client 140 notifies the user of this authentication failure. If the interface server 130 is properly authenticated, then in step 30, the client 140 transmits data to the application server 100. In step 40, the application server 100 performs the operation requested by the client 140 if the client 140 is authorized to perform that operation. If in step 50, the application server 100 determines that the client 140 is authorized to perform the operation, then in step 60, the application server 100 returns the requested information to the client 140. If, however, the application server 100 determines in step 50 that the client 140 is not authorized to perform the requested operation, then in step 70, it notifies the client 140 of the denial.
  • Authenticating the Interface Server [0055]
  • FIG. 2 represents the process for authenticating the interface server [0056] 130. In step 200, the client 140 authenticates the interface server 130 by requesting a certificate from the interface server 130. The certificate contains two parts, e.g., an encrypted part which is encrypted using the private key of the verification processor 145 and a clear text part (an unencrypted part). The certificate also contains the application server's 100 public key. In step 205, the interface server 130 sends a request for the certificate to the application server 100. In step 210, the application server 100 transmits the certificate to the client 140 and encrypts the encrypted portion of the certificate using the private key of the verification processor 145.
  • In [0057] step 215, the client 140 (after receiving the certificate from the application server 100) separates the certificate into two parts, i.e., the encrypted part and the clear text part. In step 220, the client 140 (using the public key of the verification processor 154 which was sent with the certificate) decrypts the encrypted part of the certificate and in step 225, determines if the decrypted part matches the clear text part. If both parts match, then in step 235, the client 140 determines that the interface server 130 is properly authenticated. However, if both parts do not match then, in step 230, the client 140 displays an error message. This process for authenticating the interface server 130 is can be implemented using, e.g., Verisign in the Microsoft Internet Explorer® or Netscape browsers.
  • Transmission and Storage of Data [0058]
  • FIG. 3 shows exemplary steps of the exemplary embodiment of the present invention which may be used by the client [0059] 180 to transmit a secure request to the application server 100. In step 305, the client 140 retrieves the application server's public key 160 from the certificate. In step 310, the client 140 pre-encrypts sensitive data in the message using the user's (e.g. patient's) public key 158. In step 315, the client 140 encrypts all of the message which results in further encrypting the sensitive data with the application server's public key 160. In step 320, the client 140 transmits the encrypted message to the interface server 130. In step 325, the interface server 130 sends the encrypted message to the application server 100. In step 330, the application server 100 decodes the message using its private key 166. In step 335, the application server 100 stores the message in the record database 105. The sensitive data stored in the record database 105 remains encrypted with the user's public key 158.
  • The above described method is advantageous because the prior art methods do not perform this double encryption, thus leaving the sensitive information unprotected on the [0060] application server 100. (See e.g., Bruce Schneier, Applied Cryptography, Protocols, Algorithms, And Source Code In C, Pg. 28, 2d ed., John Wiley & Sons, Inc., 1996). With the above described method, the sensitive information remains encrypted, and thus protected on the application server 100. If a break-in of the private network occurs, the sensitive information remains protected because, e.g., only the user's private key 164 can decrypt that sensitive information.
  • The Search Operation [0061]
  • In [0062] step 40 of FIG. 1h, the application server 100 performs the operation requested by the client 140. This operation can be a search for a particular record, or an insertion or deletion of a record. For a search operation, FIG. 4 shows exemplary steps which may be used to search for a particular record. In step 402, the application server 100 obtains the search query that the client 140 previously transmitted. In step 404, the application server 100, determines if the search requires fuzzy searching. Fuzzy searching is required if the user sitting at the client 140 selects fuzzy searching rather than performing traditional searching which requires an exact match of the search query with a term in the record.
  • If the fuzzy searching is required, then in [0063] step 406, the application server 100 may create trigrams for every record in the record database 105. A trigram is a string of three letters. The set of all trigrams for any given portion of text characterizes that text and may be used for its identification in a limited size environment. For example, the word “cryptography” has the following trigrams: “cry”, “ryp”, “ypt”, “pto”, “tog”, “ogr”, “gra”, “rap”, “aph”, and “phy”. In step 408, the trigrams are sorted, e.g., alphabetically. Thus, for the above example, the trigrams would be ordered as: “aph”, “cry”, “gra”, “ogr”, “phy”, “pto”, “rap”, “ryp”, “tog”, and “ypt”.
  • In [0064] step 410, the application server 100 computes a signature vector for each record. The signature vector is a trigram frequency vector for the entire alphabet. In the previous example, the signature vector for the word “cryptography” has 0's in all positions starting with “aaa” and ending with “zzz”, except for 1's in the positions of “cry”, “ryp”,“ypt”, “pto”, “tog”, “ogr”, “gra”, “rap”, “aph”, and “phy”. For example, the vector for cryptography would have the following values:
    aaa aab aac . . . aph . . . crp . . . gra . . . ogr . . . phy
     0    0   0 . . . 1   . . . 1   . . . 1   . . . 1   . . . 1
  • The signature vector can also be calculated using other methods, such as using quadgrams or pentagrams rather than trigrams. [0065]
  • In [0066] step 412, the application server 100 encrypts the signature vector using the user's public key 158 (i.e., the public key of the user whose information is to be retrieved from the record database 105). In step 414, the application server 100 stores the encrypted signature vector in the fuzzy signature database 120. In step 416, using, e.g., the above method employing the trigrams, the application server 100 computes the signature vector for the search query. In step 418, the application server 100 encrypts this signature vector using the user's public key 158 which results in an encrypted fuzzy query.
  • In [0067] step 420, the application server 100 finds the encrypted signature vector in the fuzzy signature database 120 for which the inner product with the encrypted fuzzy query holds the maximum value. The larger the inner product between the encrypted signature vector and the encrypted fuzzy query, the smaller the cosine of the angle (and thus the smaller the angle) between these two vectors. Computing the inner product is performed using the formula: i = 1 n x ( i ) · y ( i )
    Figure US20040193905A1-20040930-M00001
  • where x(i) and y(i) are vectors, and n is the number of dimensions of the vectors. The smaller the angle, the smaller the difference between the vectors which results in finding the signature in the fuzzy signature database that is closest to the query. The system and method according to the present invention, however is not limited to a use of the inner product to find the one vector from a group of vectors that is closest to a query vector. It is also possible to use other conventional methods for finding the one vector from a group of vectors that is closest to the query vector. In [0068] step 422, the search query is set to the signature vector whose inner product has the maximum value.
  • In [0069] step 424, the application server 100 determines if the search query involves sensitive data (e.g., searching on sensitive data such as the patient's name). If the search query involves sensitive data then in step 428, the application server 100 encrypts the search query using the user's public key 158 before searching in the record database 105. This encryption should be performed because the sensitive information (such as the patient's name) stored in the record database 105 is encrypted with the user's (e.g., patient's) public key 158 (refer to the section above on “Transmission and Storage of Data”).
  • If the search query is not encrypted, then standard relational database operations such as SQL queries would not work when searching for encrypted entries in the database. For example, if a doctor was provided with all the appointments for a particular patient, it is not possible to simply execute a SELECT statement where the patient's name is equal to a certain value because the patient's name (which is sensitive data) is encrypted in the database. Moreover, because the patient's name is encrypted with the patient's public key, it can only be decrypted using the patient's private key. By encrypting the search query, sensitive information can remain encrypted in the database and standard SQL search capabilities can be performed using the encrypted search query. In addition, the patient's private key is not required to perform a search, and therefore sensitive information is not compromised. [0070]
  • In [0071] step 430, the application server 100 compares the encrypted search query to the sensitive patient information in the record database 105. If the search query does not involve sensitive data, then in step 426, the application server 100 compares the search query with the user information stored in the record database 105.
  • In [0072] step 432, the application server 100 determines if the two particular items match. This determination can be made by, for example, comparing the search query or the encrypted search query with the relevant field of a record in the record database 105. If the search query requests all patients with the name “John Doe”, then the application server 100 searches for all records in the record database 105 whose name field contains the name “John Doe”. If the items match, then in step 436, all the records that match the search query are returned. If the items do not match, then in step 434, the application server 100 reports to the client 140 that its request could not be satisfied.
  • After searching and finding the desired information, if that found information contains the sensitive information then that information needs to decrypted using the procedure described below. [0073]
  • Checking Client Authorization [0074]
  • FIG. 5 shows exemplary steps of the exemplary embodiment of the system and method according to the present invention for authorizing the client's request when sensitive information is involved. Such sensitive information resides in the [0075] record database 105 and is encrypted with the user's (e.g. patient's) public key 158. To decrypt that sensitive information and thus be able to use it, the doctor, patient, or another user must be authorized to access that information. If authorized, the application server 100 sends the requested information back to the client 140. In this embodiment, a first user (e.g., a doctor) is allowed to access sensitive information of second user (e.g., a patient) using only three encryption keys.
  • In [0076] step 502, the application server 100 determines if a first user is authorized to perform the requested operation by checking the permission database 125. The permission database 125 contains information as to which users (such as doctors and patients) are allowed to perform operations (e.g., view, search, add, delete, etc.) on the sensitive information located in the records of the record database 105 (e.g., doctor research records or patient records). See Table 1 above for the list of access privileges that doctors and patients can give with regards to patient records and doctor research records.
  • If the first user is not authorized to perform the requested operation on the sensitive information, then in [0077] step 506, the application server 100 sends a message to the client 140 to notify it of the access denial. If the first user is authorized to perform the requested operation on the sensitive information, then in step 508, the application server 100 collects the first user's key-store master key 168 which that first user provides. In step 510, the application server 100, using the first user's key-store master key 168, decrypts a second user's private key 164. While in the key-store database 115, the second user's private key 164 is encrypted with the key-store master key. In step 511, the application server 100 obtains the second user's private key from the key-store database 115. In step 512, the application server 100 uses the second user's private key to decrypt the sensitive data found in the second user's record in the record database 105.
  • The above process of using the key-store master key [0078] 168 and the key-store database 115 provided an improvement in that n-1 keys for n people are no longer required. (See e.g., Bruce Schneier, Applied Cryptography, Protocols, Algorithms, And Source Code In C, 2d ed., John Wiley & Sons, Inc., 1996). By using the key-store master key 168 and the key-store database 115, only three keys (e.g., the doctor's or first user's public key 158, the key-store master key 168, and the patient's or second user's private key 164) are all that may be necessary to give a doctor access to a patient's records.
  • The key-[0079] store database 115 keeps track of the public and private keys of the users. It enables an authorized user to use another user's private key to decrypt a particular piece of the sensitive data. Usage of the key-store database 115 separates the data from the keys. To prevent an intruder of the application server 100 from gaining access to the users' sensitive data via the patients' private keys stored in the key-store database 115, all keys stored in the key-store database 115 are encrypted using the key-store master key 168.
  • Returning Information to the Client [0080]
  • The [0081] application server 100 may send the client requested information, including the sensitive information, back to the client 140. In step 514, the application server 100 gathers the data requested by the client 140. In step 516, the application server 100 encrypts the requested data using the first user's public key 158. In step 518, the application server 100 transmits encrypted requested data to the interface server 130. In step 520, the interface server 130 sends the encrypted requested data to the client 140. In step 522, the client 140 decrypts the encrypted requested data using the first user's private key. The decrypted sensitive information of the second user is now readable by the first user.
  • The system and method of the present invention is not limited to the medical industry and in particular where a physician or patient tries to access records of another physician or patient. The system and method may also be applicable in other asymmetric privilege granting environments. For example, the system and method may be used in a corporate environment where an employer has access to employee's records but the employee might have access to only his or her own record, or have access to other employee's records depending on that employee's position in the company (such as a manager of other employees). The company may have various offices such that a public network would need to be used in order to access certain information from a private network. In this situation, the system and method again capitalizes on the asymmetry of the privilege granting scheme to minimize the number of keys used by the participating users. [0082]
  • Another example is the banking environment where a customer's own bank statement is accessible to that customer but is not accessible to other customers. It is also accessible to certain bank employees such as the loan department or the payment departments. Because of the asymmetry of the privilege granting scheme, this environment can also capitalize on the asymmetry to minimize the number of keys used by the participating users (e.g., bank customers, bank employees, etc.). [0083]
  • While the present invention is described in conjunction with the preferred embodiments, it will be understood that they are not intended to limit the invention to that embodiment. On the contrary, this invention is intended to cover alternatives, modifications, and equivalents, which may be included within the spirit and scope of the invention as defined by the claims. Furthermore, in the previous detailed description of the present invention, numerous specific details are set forth in order to provide a thorough understanding of the present invention. However, it will be obvious to one of ordinary skill in the art that the present invention may be practiced without these specific details. In addition, several definitions are provided but it will be appreciated that these definitions are not meant to be limiting but are rather provided for context purposes and that among others, the general definition, as understood by-those skilled in the art, also applies. In other instances, well known methods, procedures, components, and circuits have not been described in detail as not to unnecessarily obscure aspects of the present invention. [0084]

Claims (13)

What is claimed is:
1. A system for generating and storing encrypted data, comprising:
a record database which includes a set of records;
a fuzzy signature database; and
an application server performing the following:
generating a first set of trigrams for each record of the records,
sorting the first set of trigrams for each record of the records,
generating signature vectors using the first set of trigrams,
wherein one of the signature vectors is assigned to a respective record residing in the record database,
encrypting the signature vectors using a key to generate encrypted vectors, wherein one of the encrypted vectors is assigned to the respective record, and
storing the encrypted vectors in the fuzzy signature database.
2. The system according to claim 1, wherein the application server:
generates a second set of trigrams for a fuzzy query,
sorts the second set of trigrams,
computes a query vector using the second set of trigrams,
encrypts the query vector using the key to generate an encrypted fuzzy query vector, and
locates a particular vector of the encrypted vectors in the fuzzy signature database which substantially corresponds to the encrypted fuzzy query vector.
3. The system of claim 1, wherein the first set of trigrams is sorted alphabetically.
4. The system of claim 2, wherein the second set of trigrams is sorted alphabetically.
5. The system of claim 1, wherein the record database includes non-privileged user records and privileged user records.
6. The system of claim 2, wherein the key is a public key of a user.
7. A method for generating and storing encrypted data, comprising the steps of:
generating a first set of trigrams for each record of a record database, the record database including a plurality of records;
for each record of the records, sorting the first set of trigrams;
generating signature vectors using the first set of trigrams, wherein one of the signature vectors is assigned to a respective record of the records;
encrypting the signature vectors using a key to generate the encrypted vectors, wherein one of the encrypted vectors is assigned to the respective record; and
storing the encrypted vectors in a fuzzy signature database.
8. The method of claim 7, further comprising the steps of:
generating a second set of trigrams for a fuzzy query;
sorting the second set of trigrams;
computing a query vector using the second set of trigrams;
encrypting the query vector using the key to generate an encrypted fuzzy query vector; and
locating a particular vector of the encrypted vectors in the fuzzy signature database which substantially corresponds to the encrypted fuzzy query vector.
9. The method of claim 7, wherein for each record of the records, the first set of trigrams is sorted alphabetically.
10. The method of claim 8, wherein the second set of trigrams is sorted alphabetically.
11. The method of claim 7, wherein the records include non-privileged user records and privileged user records.
12. The method of claim 8, wherein the key is a public key of a user.
13. A machine-readable medium having stored thereon data representing sequences of instructions, the sequences of instructions including particular instructions which, when executed by a processor connected to a communication network, cause the processor to perform the steps of:
generating a first set of trigrams for each record of a record database, the record database including a plurality of records;
for each record of the records, sorting the first set of trigrams;
generating signature vectors using the first set of trigrams, wherein one of the signature vectors is assigned to a respective record of the records;
encrypting the signature vectors using a key to generate encrypted vectors, wherein one of the encrypted vectors is assigned to the respective record; and
storing the encrypted vectors in a fuzzy signature database.
US10/825,308 1999-08-31 2004-04-16 System and method for providing secure transmission, search, and storage of data Abandoned US20040193905A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/825,308 US20040193905A1 (en) 1999-08-31 2004-04-16 System and method for providing secure transmission, search, and storage of data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/388,025 US6785810B1 (en) 1999-08-31 1999-08-31 System and method for providing secure transmission, search, and storage of data
US10/825,308 US20040193905A1 (en) 1999-08-31 2004-04-16 System and method for providing secure transmission, search, and storage of data

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/388,025 Division US6785810B1 (en) 1999-08-31 1999-08-31 System and method for providing secure transmission, search, and storage of data

Publications (1)

Publication Number Publication Date
US20040193905A1 true US20040193905A1 (en) 2004-09-30

Family

ID=32908227

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/388,025 Expired - Lifetime US6785810B1 (en) 1999-08-31 1999-08-31 System and method for providing secure transmission, search, and storage of data
US10/825,308 Abandoned US20040193905A1 (en) 1999-08-31 2004-04-16 System and method for providing secure transmission, search, and storage of data

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/388,025 Expired - Lifetime US6785810B1 (en) 1999-08-31 1999-08-31 System and method for providing secure transmission, search, and storage of data

Country Status (1)

Country Link
US (2) US6785810B1 (en)

Cited By (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040243823A1 (en) * 2003-05-29 2004-12-02 Moyer William C. Method and apparatus for determining access permission
US20050071657A1 (en) * 2003-09-30 2005-03-31 Pss Systems, Inc. Method and system for securing digital assets using time-based security criteria
US20050125254A1 (en) * 2003-12-03 2005-06-09 Roy Schoenberg Key maintenance method and system
US20050256742A1 (en) * 2004-05-05 2005-11-17 Kohan Mark E Data encryption applications for multi-source longitudinal patient-level data integration
US20050268094A1 (en) * 2004-05-05 2005-12-01 Kohan Mark E Multi-source longitudinal patient-level data encryption process
US20060271482A1 (en) * 2005-05-27 2006-11-30 Yoshitaka Bito Method, server and program for secure data exchange
US20070156691A1 (en) * 2006-01-05 2007-07-05 Microsoft Corporation Management of user access to objects
US20070294539A1 (en) * 2006-01-27 2007-12-20 Imperva, Inc. Method and system for transparently encrypting sensitive information
US20090077060A1 (en) * 2007-09-19 2009-03-19 James Gerald Sermersheim Techniques for secure network searching
US20100005319A1 (en) * 2008-02-26 2010-01-07 Dphi Acquisitions, Inc. Hardware protection for encrypted strings and protection of security parameters
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
US7730543B1 (en) 2003-06-30 2010-06-01 Satyajit Nath Method and system for enabling users of a group shared across multiple file security systems to access secured files
US7729995B1 (en) 2001-12-12 2010-06-01 Rossmann Alain Managing secured files in designated locations
US7748045B2 (en) 2004-03-30 2010-06-29 Michael Frederick Kenrich Method and system for providing cryptographic document retention with off-line access
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US20110129089A1 (en) * 2009-11-30 2011-06-02 Electronics And Telecommunications Research Institute Method and apparatus for partially encoding/decoding data for commitment service and method of using encoded data
US7965983B1 (en) * 2006-12-04 2011-06-21 Sprint Spectrum L.P. Method and system for conveying medical information to a medical service person
US20110202764A1 (en) * 2008-11-05 2011-08-18 Jun Furukawa Data reference system, database presentation/distribution system, and data reference method
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
US8266674B2 (en) 2001-12-12 2012-09-11 Guardian Data Storage, Llc Method and system for implementing changes to security policies in a distributed security system
US8307067B2 (en) 2002-09-11 2012-11-06 Guardian Data Storage, Llc Protecting encrypted files transmitted over a network
USRE43906E1 (en) 2001-12-12 2013-01-01 Guardian Data Storage Llc Method and apparatus for securing digital assets
US8543827B2 (en) 2001-12-12 2013-09-24 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US20140075208A1 (en) * 2009-03-04 2014-03-13 Apple Inc. Data whitening for writing and reading data to and from a non-volatile memory
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US20150170192A1 (en) * 2013-12-18 2015-06-18 Carlos I. Santaella Collaborative incentive campaign management computer system having campaign-oriented communication security controls and methods
US9355273B2 (en) 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
US9864880B1 (en) * 2006-06-29 2018-01-09 Google Inc. Data encryption and isolation
US9886558B2 (en) 1999-09-20 2018-02-06 Quintiles Ims Incorporated System and method for analyzing de-identified health care data
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US20190130068A1 (en) * 2017-10-27 2019-05-02 Welch Allyn, Inc. Secure Patient Data in Medical Environments
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
CN110473622A (en) * 2018-05-09 2019-11-19 上海商汤智能科技有限公司 Information processing method and device, electronic equipment and storage medium
CN110473599A (en) * 2018-05-09 2019-11-19 上海商汤智能科技有限公司 Information processing method and device, electronic equipment and storage medium
WO2019183483A3 (en) * 2018-03-23 2020-10-08 Equifax Inc. Facilitating queries of encrypted sensitive data via encrypted variant data objects
CN112905669A (en) * 2021-03-16 2021-06-04 吴伟峰 Rapid fuzzy query method for encrypted data
US11501013B1 (en) 2021-07-09 2022-11-15 Sotero, Inc. Autonomous machine learning methods for detecting and thwarting malicious database access

Families Citing this family (135)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
AU3438401A (en) 1999-11-04 2001-05-14 Jp Morgan Chase Bank System and method for automated financial project management
US8571975B1 (en) 1999-11-24 2013-10-29 Jpmorgan Chase Bank, N.A. System and method for sending money via E-mail over the internet
US7124190B1 (en) * 1999-12-21 2006-10-17 Xerox Corporation Method for verifying chronological integrity of an electronic time stamp
EP1128278B1 (en) * 2000-02-23 2003-09-17 SER Solutions, Inc Method and apparatus for processing electronic documents
US7844579B2 (en) 2000-03-09 2010-11-30 Pkware, Inc. System and method for manipulating and managing computer archive files
US8959582B2 (en) 2000-03-09 2015-02-17 Pkware, Inc. System and method for manipulating and managing computer archive files
US20050015608A1 (en) 2003-07-16 2005-01-20 Pkware, Inc. Method for strongly encrypting .ZIP files
US8230482B2 (en) * 2000-03-09 2012-07-24 Pkware, Inc. System and method for manipulating and managing computer archive files
US6879988B2 (en) 2000-03-09 2005-04-12 Pkware System and method for manipulating and managing computer archive files
US7426530B1 (en) 2000-06-12 2008-09-16 Jpmorgan Chase Bank, N.A. System and method for providing customers with seamless entry to a remote server
US10185936B2 (en) 2000-06-22 2019-01-22 Jpmorgan Chase Bank, N.A. Method and system for processing internet payments
US8751248B2 (en) * 2000-07-28 2014-06-10 Visual Telecommunications Network, Inc. Method, apparatus, and medium using a master control file for computer software interoperability between disparate operating systems
US7137143B2 (en) 2000-08-07 2006-11-14 Ingrian Systems Inc. Method and system for caching secure web content
US20020091935A1 (en) * 2000-08-11 2002-07-11 Sony Corporation, A Corporation Of Japan Storage and retrieval of encrypted content on storage media
US9177828B2 (en) * 2011-02-10 2015-11-03 Micron Technology, Inc. External gettering method and device
US8335855B2 (en) 2001-09-19 2012-12-18 Jpmorgan Chase Bank, N.A. System and method for portal infrastructure tracking
US20020078347A1 (en) * 2000-12-20 2002-06-20 International Business Machines Corporation Method and system for using with confidence certificates issued from certificate authorities
US7757278B2 (en) * 2001-01-04 2010-07-13 Safenet, Inc. Method and apparatus for transparent encryption
US7739298B1 (en) * 2001-01-26 2010-06-15 Apple Inc. Using a calculation expression to define and control access rights for records in a database
US7353387B2 (en) * 2001-03-08 2008-04-01 International Business Machines Corporation Method and system for integrating encryption functionality into a database system
US7484092B2 (en) * 2001-03-12 2009-01-27 Arcot Systems, Inc. Techniques for searching encrypted files
CA2443996A1 (en) * 2001-04-13 2002-10-24 First Genetic Trust Methods and systems for managing informed consent processes
US8849716B1 (en) 2001-04-20 2014-09-30 Jpmorgan Chase Bank, N.A. System and method for preventing identity theft or misuse by restricting access
US7272857B1 (en) * 2001-04-20 2007-09-18 Jpmorgan Chase Bank, N.A. Method/system for preventing identity theft or misuse by restricting access
WO2002099598A2 (en) 2001-06-07 2002-12-12 First Usa Bank, N.A. System and method for rapid updating of credit information
US7266839B2 (en) 2001-07-12 2007-09-04 J P Morgan Chase Bank System and method for providing discriminated content to network users
US20030039362A1 (en) * 2001-08-24 2003-02-27 Andrea Califano Methods for indexing and storing genetic data
ES2375403T3 (en) 2001-08-27 2012-02-29 BDGB Enterprise Software Sàrl A METHOD FOR THE AUTOMATIC INDEXATION OF DOCUMENTS.
US7103576B2 (en) 2001-09-21 2006-09-05 First Usa Bank, Na System for providing cardless payment
JP3764665B2 (en) * 2001-10-03 2006-04-12 株式会社グラフィン A system to prevent leakage of confidential information required for computer-aided education and training
CA2466071C (en) 2001-11-01 2016-04-12 Bank One, Delaware, N.A. System and method for establishing or modifying an account with user selectable terms
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US20180165441A1 (en) 2002-03-25 2018-06-14 Glenn Cobourn Everhart Systems and methods for multifactor authentication
CA2496165C (en) 2002-08-19 2014-07-15 Research In Motion Limited System and method for secure control of resources of wireless mobile communication devices
WO2004019182A2 (en) * 2002-08-24 2004-03-04 Ingrian Networks, Inc. Selective feature activation
US7058660B2 (en) 2002-10-02 2006-06-06 Bank One Corporation System and method for network-based project management
US8301493B2 (en) 2002-11-05 2012-10-30 Jpmorgan Chase Bank, N.A. System and method for providing incentives to consumers to share information
ATE410017T1 (en) 2002-11-08 2008-10-15 Research In Motion Ltd SYSTEM AND DEVICE FOR CONNECTION CONTROL FOR CORDLESS MOBILE COMMUNICATION DEVICES
US7418600B2 (en) * 2003-03-13 2008-08-26 International Business Machines Corporation Secure database access through partial encryption
US7685437B2 (en) * 2003-05-30 2010-03-23 International Business Machines Corporation Query optimization in encrypted database systems
US7500111B2 (en) * 2003-05-30 2009-03-03 International Business Machines Corporation Querying encrypted data in a relational database system
US20060149962A1 (en) * 2003-07-11 2006-07-06 Ingrian Networks, Inc. Network attached encryption
US8190893B2 (en) 2003-10-27 2012-05-29 Jp Morgan Chase Bank Portable security transaction protocol
AU2005239005A1 (en) 2004-04-30 2005-11-10 Research In Motion Limited System and method for handling data transfers
US7519835B2 (en) 2004-05-20 2009-04-14 Safenet, Inc. Encrypted table indexes and searching encrypted tables
US7681042B2 (en) * 2004-06-17 2010-03-16 Eruces, Inc. System and method for dis-identifying sensitive information and associated records
US8312267B2 (en) 2004-07-20 2012-11-13 Time Warner Cable Inc. Technique for securely communicating programming content
US8266429B2 (en) 2004-07-20 2012-09-11 Time Warner Cable, Inc. Technique for securely communicating and storing programming material in a trusted domain
GB2422455A (en) * 2005-01-24 2006-07-26 Hewlett Packard Development Co Securing the privacy of sensitive information in a data-handling system
US8185877B1 (en) 2005-06-22 2012-05-22 Jpmorgan Chase Bank, N.A. System and method for testing applications
US7614082B2 (en) 2005-06-29 2009-11-03 Research In Motion Limited System and method for privilege management and revocation
US8577684B2 (en) * 2005-07-13 2013-11-05 Intellisist, Inc. Selective security masking within recorded speech utilizing speech recognition techniques
US8352742B2 (en) * 2005-07-19 2013-01-08 Go Daddy Operating Company, LLC Receiving encrypted emails via a web-based email system
US8145707B2 (en) * 2005-07-19 2012-03-27 Go Daddy Operating Company, LLC Sending digitally signed emails via a web-based email system
US7912906B2 (en) * 2005-07-19 2011-03-22 The Go Daddy Group, Inc. Generating PKI email accounts on a web-based email system
US8799680B2 (en) * 2005-09-15 2014-08-05 Microsoft Corporation Transactional sealed storage
US8583926B1 (en) 2005-09-19 2013-11-12 Jpmorgan Chase Bank, N.A. System and method for anti-phishing authentication
US20070079386A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Transparent encryption using secure encryption device
US20070079140A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Data migration
US7788499B2 (en) 2005-12-19 2010-08-31 Microsoft Corporation Security tokens including displayable claims
GB2434887A (en) * 2006-01-13 2007-08-08 Deepnet Technologies Ltd Access control by encrypting stored data with a key based on a "fingerprint" of the device storing the data
US7581244B2 (en) * 2006-01-25 2009-08-25 Seiko Epson Corporation IMX session control and authentication
US8386768B2 (en) * 2006-02-08 2013-02-26 Safenet, Inc. High performance data encryption server and method for transparently encrypting/decrypting data
US7958091B2 (en) * 2006-02-16 2011-06-07 Ingrian Networks, Inc. Method for fast bulk loading data into a database while bypassing exit routines
US20070203852A1 (en) * 2006-02-24 2007-08-30 Microsoft Corporation Identity information including reputation information
US8117459B2 (en) * 2006-02-24 2012-02-14 Microsoft Corporation Personal identification information schemas
US8104074B2 (en) * 2006-02-24 2012-01-24 Microsoft Corporation Identity providers in digital identity system
US20070285501A1 (en) * 2006-06-09 2007-12-13 Wai Yim Videoconference System Clustering
US20080016156A1 (en) * 2006-07-13 2008-01-17 Sean Miceli Large Scale Real-Time Presentation of a Network Conference Having a Plurality of Conference Participants
US8793490B1 (en) 2006-07-14 2014-07-29 Jpmorgan Chase Bank, N.A. Systems and methods for multifactor authentication
US8078880B2 (en) * 2006-07-28 2011-12-13 Microsoft Corporation Portable personal identity information
US7634540B2 (en) * 2006-10-12 2009-12-15 Seiko Epson Corporation Presenter view control system and method
US20080091838A1 (en) * 2006-10-12 2008-04-17 Sean Miceli Multi-level congestion control for large scale video conferences
US8520850B2 (en) 2006-10-20 2013-08-27 Time Warner Cable Enterprises Llc Downloadable security and protection methods and apparatus
US8379865B2 (en) * 2006-10-27 2013-02-19 Safenet, Inc. Multikey support for multiple office system
US8732854B2 (en) 2006-11-01 2014-05-20 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US8087072B2 (en) * 2007-01-18 2011-12-27 Microsoft Corporation Provisioning of digital identity representations
US8407767B2 (en) * 2007-01-18 2013-03-26 Microsoft Corporation Provisioning of digital identity representations
US8621540B2 (en) 2007-01-24 2013-12-31 Time Warner Cable Enterprises Llc Apparatus and methods for provisioning in a download-enabled system
US8689296B2 (en) 2007-01-26 2014-04-01 Microsoft Corporation Remote access of digital identities
US20080289020A1 (en) * 2007-05-15 2008-11-20 Microsoft Corporation Identity Tokens Using Biometric Representations
US8473735B1 (en) 2007-05-17 2013-06-25 Jpmorgan Chase Systems and methods for managing digital certificates
FR2920559B1 (en) * 2007-08-30 2011-07-01 Xooloo DISTRIBUTED DATABASE
US20090132804A1 (en) * 2007-11-21 2009-05-21 Prabir Paul Secured live software migration
US8321682B1 (en) 2008-01-24 2012-11-27 Jpmorgan Chase Bank, N.A. System and method for generating and managing administrator passwords
AT506735B1 (en) * 2008-04-23 2012-04-15 Human Bios Gmbh DISTRIBUTED DATA STORAGE DEVICE
US8209313B2 (en) * 2009-01-28 2012-06-26 Rovi Technologies Corporation Structuring and searching data in a hierarchical confidence-based configuration
US9602864B2 (en) 2009-06-08 2017-03-21 Time Warner Cable Enterprises Llc Media bridge apparatus and methods
US9866609B2 (en) 2009-06-08 2018-01-09 Time Warner Cable Enterprises Llc Methods and apparatus for premises content distribution
US9608826B2 (en) 2009-06-29 2017-03-28 Jpmorgan Chase Bank, N.A. System and method for partner key management
US9158833B2 (en) * 2009-11-02 2015-10-13 Harry Urbschat System and method for obtaining document information
US9213756B2 (en) * 2009-11-02 2015-12-15 Harry Urbschat System and method of using dynamic variance networks
US9152883B2 (en) * 2009-11-02 2015-10-06 Harry Urbschat System and method for increasing the accuracy of optical character recognition (OCR)
US8549322B2 (en) * 2010-03-25 2013-10-01 International Business Machines Corporation Secure data scanning method and system
US9906838B2 (en) 2010-07-12 2018-02-27 Time Warner Cable Enterprises Llc Apparatus and methods for content delivery and message exchange across multiple content delivery networks
CA3179622A1 (en) * 2010-10-08 2012-04-12 Brian Lee Moffat Private data sharing system
US9225727B2 (en) 2010-11-15 2015-12-29 Blackberry Limited Data source based application sandboxing
US9497220B2 (en) 2011-10-17 2016-11-15 Blackberry Limited Dynamically generating perimeters
US9161226B2 (en) 2011-10-17 2015-10-13 Blackberry Limited Associating services to perimeters
US9613219B2 (en) 2011-11-10 2017-04-04 Blackberry Limited Managing cross perimeter access
US8799227B2 (en) 2011-11-11 2014-08-05 Blackberry Limited Presenting metadata from multiple perimeters
US8904171B2 (en) * 2011-12-30 2014-12-02 Ricoh Co., Ltd. Secure search and retrieval
US9369466B2 (en) 2012-06-21 2016-06-14 Blackberry Limited Managing use of network resources
US9075955B2 (en) 2012-10-24 2015-07-07 Blackberry Limited Managing permission settings applied to applications
US8656016B1 (en) 2012-10-24 2014-02-18 Blackberry Limited Managing application execution and data access on a device
EP2731040B1 (en) * 2012-11-08 2017-04-19 CompuGroup Medical SE Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method
US9565472B2 (en) 2012-12-10 2017-02-07 Time Warner Cable Enterprises Llc Apparatus and methods for content transfer protection
US20140282786A1 (en) 2013-03-12 2014-09-18 Time Warner Cable Enterprises Llc Methods and apparatus for providing and uploading content to personalized network storage
US10368255B2 (en) 2017-07-25 2019-07-30 Time Warner Cable Enterprises Llc Methods and apparatus for client-based dynamic control of connections to co-existing radio access networks
US9419957B1 (en) 2013-03-15 2016-08-16 Jpmorgan Chase Bank, N.A. Confidence-based authentication
US9066153B2 (en) 2013-03-15 2015-06-23 Time Warner Cable Enterprises Llc Apparatus and methods for multicast delivery of content in a content delivery network
US9521138B2 (en) 2013-06-14 2016-12-13 Go Daddy Operating Company, LLC System for domain control validation
US9178888B2 (en) 2013-06-14 2015-11-03 Go Daddy Operating Company, LLC Method for domain control validation
US9313568B2 (en) 2013-07-23 2016-04-12 Chicago Custom Acoustics, Inc. Custom earphone with dome in the canal
US9118631B1 (en) 2013-08-16 2015-08-25 Google Inc. Mixing secure and insecure data and operations at server database
US10148726B1 (en) 2014-01-24 2018-12-04 Jpmorgan Chase Bank, N.A. Initiating operating system commands based on browser cookies
US9621940B2 (en) 2014-05-29 2017-04-11 Time Warner Cable Enterprises Llc Apparatus and methods for recording, accessing, and delivering packetized content
US11540148B2 (en) 2014-06-11 2022-12-27 Time Warner Cable Enterprises Llc Methods and apparatus for access point location
US9935833B2 (en) 2014-11-05 2018-04-03 Time Warner Cable Enterprises Llc Methods and apparatus for determining an optimized wireless interface installation configuration
US9910655B1 (en) * 2014-11-06 2018-03-06 Accellion, Inc. Secure content platform software developer kit
US9986578B2 (en) 2015-12-04 2018-05-29 Time Warner Cable Enterprises Llc Apparatus and methods for selective data network access
US9918345B2 (en) 2016-01-20 2018-03-13 Time Warner Cable Enterprises Llc Apparatus and method for wireless network services in moving vehicles
US10038717B2 (en) * 2016-02-29 2018-07-31 Red Hat, Inc. Secure performance monitoring of remote application servers
US10492034B2 (en) 2016-03-07 2019-11-26 Time Warner Cable Enterprises Llc Apparatus and methods for dynamic open-access networks
US10164858B2 (en) 2016-06-15 2018-12-25 Time Warner Cable Enterprises Llc Apparatus and methods for monitoring and diagnosing a wireless network
EP3336718B1 (en) 2016-12-16 2020-02-12 CompuGroup Medical SE Method for querying a database
EP3340071B1 (en) 2016-12-23 2021-06-09 CompuGroup Medical SE Offline preparation for bulk inserts
EP3586259B1 (en) * 2017-02-27 2022-06-08 Ivanti, Inc. Systems and methods for context-based mitigation of computer security risks
US10645547B2 (en) 2017-06-02 2020-05-05 Charter Communications Operating, Llc Apparatus and methods for providing wireless service in a venue
US10638361B2 (en) 2017-06-06 2020-04-28 Charter Communications Operating, Llc Methods and apparatus for dynamic control of connections to co-existing radio access networks
US11102247B2 (en) * 2017-07-12 2021-08-24 Material Security Inc. Systems and methods for protecting contents and accounts
DE112019003304T5 (en) * 2018-06-29 2021-04-08 Sony Corporation DATA PROCESSING SYSTEM, DATA PROCESSING METHODS AND DATA PROCESSING DEVICE
CN109471964B (en) * 2018-10-23 2021-10-01 三亚哈尔滨工程大学南海创新发展基地 Synonym set-based fuzzy multi-keyword searchable encryption method
CN109885769A (en) * 2019-02-22 2019-06-14 内蒙古大学 A kind of active recommender system and device based on difference privacy algorithm

Citations (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4531527A (en) * 1982-04-23 1985-07-30 Survival Technology, Inc. Ambulatory monitoring system with real time analysis and telephone transmission
US4588991A (en) * 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
US4712562A (en) * 1985-01-08 1987-12-15 Jacques J. Ohayon Outpatient monitoring systems
US4758955A (en) * 1985-07-19 1988-07-19 Carson Chen Hand-held spelling checker and method for reducing redundant information in the storage of textural material
US4838275A (en) * 1985-11-29 1989-06-13 Lee Arnold St J Home medical surveillance system
US5012411A (en) * 1985-07-23 1991-04-30 Charles J. Policastro Apparatus for monitoring, storing and transmitting detected physiological information
US5062143A (en) * 1990-02-23 1991-10-29 Harris Corporation Trigram-based method of language identification
US5313521A (en) * 1992-04-15 1994-05-17 Fujitsu Limited Key distribution protocol for file transfer in the local area network
US5418951A (en) * 1992-08-20 1995-05-23 The United States Of America As Represented By The Director Of National Security Agency Method of retrieving documents that concern the same topic
US5553146A (en) * 1993-08-16 1996-09-03 Siemens Aktiengesellschaft Method for exchanging information between ISDN terminal equipment, that is, data terminals, terminals, or telecommunication systems
US5606315A (en) * 1994-12-12 1997-02-25 Delco Electronics Corp. Security method for protecting electronically stored data
US5649185A (en) * 1991-03-01 1997-07-15 International Business Machines Corporation Method and means for providing access to a library of digitized documents and images
US5706365A (en) * 1995-04-10 1998-01-06 Rebus Technology, Inc. System and method for portable document indexing using n-gram word decomposition
US5772585A (en) * 1996-08-30 1998-06-30 Emc, Inc System and method for managing patient medical records
US5802516A (en) * 1993-11-03 1998-09-01 Apple Computer, Inc. Method of controlling an electronic book for a computer system
US5832450A (en) * 1993-06-28 1998-11-03 Scott & White Memorial Hospital Electronic medical record using text database
US5845255A (en) * 1994-10-28 1998-12-01 Advanced Health Med-E-Systems Corporation Prescription management system
US5862223A (en) * 1996-07-24 1999-01-19 Walker Asset Management Limited Partnership Method and apparatus for a cryptographically-assisted commercial network system designed to facilitate and support expert-based commerce
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5868669A (en) * 1993-12-29 1999-02-09 First Opinion Corporation Computerized medical diagnostic and treatment advice system
US5903889A (en) * 1997-06-09 1999-05-11 Telaric, Inc. System and method for translating, collecting and archiving patient records
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US5940507A (en) * 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
US6092202A (en) * 1998-05-22 2000-07-18 N*Able Technologies, Inc. Method and system for secure transactions in a computer system
US6105023A (en) * 1997-08-18 2000-08-15 Dataware Technologies, Inc. System and method for filtering a document stream
US6148342A (en) * 1998-01-27 2000-11-14 Ho; Andrew P. Secure database management system for confidential records using separately encrypted identifier and access request
US6230272B1 (en) * 1997-10-14 2001-05-08 Entrust Technologies Limited System and method for protecting a multipurpose data string used for both decrypting data and for authenticating a user
US6658151B2 (en) * 1999-04-08 2003-12-02 Ricoh Co., Ltd. Extracting information from symbolically compressed document images

Patent Citations (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4531527A (en) * 1982-04-23 1985-07-30 Survival Technology, Inc. Ambulatory monitoring system with real time analysis and telephone transmission
US4588991A (en) * 1983-03-07 1986-05-13 Atalla Corporation File access security method and means
US4712562A (en) * 1985-01-08 1987-12-15 Jacques J. Ohayon Outpatient monitoring systems
US4758955A (en) * 1985-07-19 1988-07-19 Carson Chen Hand-held spelling checker and method for reducing redundant information in the storage of textural material
US5012411A (en) * 1985-07-23 1991-04-30 Charles J. Policastro Apparatus for monitoring, storing and transmitting detected physiological information
US4838275A (en) * 1985-11-29 1989-06-13 Lee Arnold St J Home medical surveillance system
US5062143A (en) * 1990-02-23 1991-10-29 Harris Corporation Trigram-based method of language identification
US5649185A (en) * 1991-03-01 1997-07-15 International Business Machines Corporation Method and means for providing access to a library of digitized documents and images
US5313521A (en) * 1992-04-15 1994-05-17 Fujitsu Limited Key distribution protocol for file transfer in the local area network
US5418951A (en) * 1992-08-20 1995-05-23 The United States Of America As Represented By The Director Of National Security Agency Method of retrieving documents that concern the same topic
US5832450A (en) * 1993-06-28 1998-11-03 Scott & White Memorial Hospital Electronic medical record using text database
US5553146A (en) * 1993-08-16 1996-09-03 Siemens Aktiengesellschaft Method for exchanging information between ISDN terminal equipment, that is, data terminals, terminals, or telecommunication systems
US5802516A (en) * 1993-11-03 1998-09-01 Apple Computer, Inc. Method of controlling an electronic book for a computer system
US5868669A (en) * 1993-12-29 1999-02-09 First Opinion Corporation Computerized medical diagnostic and treatment advice system
US5864683A (en) * 1994-10-12 1999-01-26 Secure Computing Corporartion System for providing secure internetwork by connecting type enforcing secure computers to external network for limiting access to data based on user and process access rights
US5845255A (en) * 1994-10-28 1998-12-01 Advanced Health Med-E-Systems Corporation Prescription management system
US5606315A (en) * 1994-12-12 1997-02-25 Delco Electronics Corp. Security method for protecting electronically stored data
US5706365A (en) * 1995-04-10 1998-01-06 Rebus Technology, Inc. System and method for portable document indexing using n-gram word decomposition
US5862223A (en) * 1996-07-24 1999-01-19 Walker Asset Management Limited Partnership Method and apparatus for a cryptographically-assisted commercial network system designed to facilitate and support expert-based commerce
US5772585A (en) * 1996-08-30 1998-06-30 Emc, Inc System and method for managing patient medical records
US5940507A (en) * 1997-02-11 1999-08-17 Connected Corporation Secure file archive through encryption key management
US5903721A (en) * 1997-03-13 1999-05-11 cha|Technologies Services, Inc. Method and system for secure online transaction processing
US5903889A (en) * 1997-06-09 1999-05-11 Telaric, Inc. System and method for translating, collecting and archiving patient records
US6105023A (en) * 1997-08-18 2000-08-15 Dataware Technologies, Inc. System and method for filtering a document stream
US6230272B1 (en) * 1997-10-14 2001-05-08 Entrust Technologies Limited System and method for protecting a multipurpose data string used for both decrypting data and for authenticating a user
US6148342A (en) * 1998-01-27 2000-11-14 Ho; Andrew P. Secure database management system for confidential records using separately encrypted identifier and access request
US6092202A (en) * 1998-05-22 2000-07-18 N*Able Technologies, Inc. Method and system for secure transactions in a computer system
US6658151B2 (en) * 1999-04-08 2003-12-02 Ricoh Co., Ltd. Extracting information from symbolically compressed document images

Cited By (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9886558B2 (en) 1999-09-20 2018-02-06 Quintiles Ims Incorporated System and method for analyzing de-identified health care data
USRE43906E1 (en) 2001-12-12 2013-01-01 Guardian Data Storage Llc Method and apparatus for securing digital assets
US7681034B1 (en) 2001-12-12 2010-03-16 Chang-Ping Lee Method and apparatus for securing electronic data
US8543827B2 (en) 2001-12-12 2013-09-24 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US10229279B2 (en) 2001-12-12 2019-03-12 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US10033700B2 (en) 2001-12-12 2018-07-24 Intellectual Ventures I Llc Dynamic evaluation of access rights
US10769288B2 (en) 2001-12-12 2020-09-08 Intellectual Property Ventures I Llc Methods and systems for providing access control to secured data
US9542560B2 (en) 2001-12-12 2017-01-10 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US8006280B1 (en) 2001-12-12 2011-08-23 Hildebrand Hal S Security system for generating keys from access rules in a decentralized manner and methods therefor
US9129120B2 (en) 2001-12-12 2015-09-08 Intellectual Ventures I Llc Methods and systems for providing access control to secured data
US7930756B1 (en) 2001-12-12 2011-04-19 Crocker Steven Toye Multi-level cryptographic transformations for securing digital assets
US8918839B2 (en) 2001-12-12 2014-12-23 Intellectual Ventures I Llc System and method for providing multi-location access management to secured items
US7921288B1 (en) 2001-12-12 2011-04-05 Hildebrand Hal S System and method for providing different levels of key security for controlling access to secured items
US8065713B1 (en) 2001-12-12 2011-11-22 Klimenty Vainstein System and method for providing multi-location access management to secured items
US10360545B2 (en) 2001-12-12 2019-07-23 Guardian Data Storage, Llc Method and apparatus for accessing secured electronic data off-line
US7921284B1 (en) 2001-12-12 2011-04-05 Gary Mark Kinghorn Method and system for protecting electronic data in enterprise environment
US7729995B1 (en) 2001-12-12 2010-06-01 Rossmann Alain Managing secured files in designated locations
US8341407B2 (en) 2001-12-12 2012-12-25 Guardian Data Storage, Llc Method and system for protecting electronic data in enterprise environment
USRE41546E1 (en) 2001-12-12 2010-08-17 Klimenty Vainstein Method and system for managing security tiers
US8341406B2 (en) 2001-12-12 2012-12-25 Guardian Data Storage, Llc System and method for providing different levels of key security for controlling access to secured items
US8266674B2 (en) 2001-12-12 2012-09-11 Guardian Data Storage, Llc Method and system for implementing changes to security policies in a distributed security system
US7913311B2 (en) 2001-12-12 2011-03-22 Rossmann Alain Methods and systems for providing access control to electronic data
US7921450B1 (en) 2001-12-12 2011-04-05 Klimenty Vainstein Security system using indirect key generation from access rules and methods therefor
US7950066B1 (en) 2001-12-21 2011-05-24 Guardian Data Storage, Llc Method and system for restricting use of a clipboard application
US8943316B2 (en) 2002-02-12 2015-01-27 Intellectual Ventures I Llc Document security system that permits external users to gain access to secured files
US9286484B2 (en) 2002-04-22 2016-03-15 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US8307067B2 (en) 2002-09-11 2012-11-06 Guardian Data Storage, Llc Protecting encrypted files transmitted over a network
US8176334B2 (en) 2002-09-30 2012-05-08 Guardian Data Storage, Llc Document security system that permits external users to gain access to secured files
USRE47443E1 (en) 2002-09-30 2019-06-18 Intellectual Ventures I Llc Document security system that permits external users to gain access to secured files
US7836310B1 (en) 2002-11-01 2010-11-16 Yevgeniy Gutnik Security system that uses indirect password-based encryption
US7890990B1 (en) 2002-12-20 2011-02-15 Klimenty Vainstein Security system with staging capabilities
US20040243823A1 (en) * 2003-05-29 2004-12-02 Moyer William C. Method and apparatus for determining access permission
US7444668B2 (en) * 2003-05-29 2008-10-28 Freescale Semiconductor, Inc. Method and apparatus for determining access permission
US8707034B1 (en) 2003-05-30 2014-04-22 Intellectual Ventures I Llc Method and system for using remote headers to secure electronic files
US7730543B1 (en) 2003-06-30 2010-06-01 Satyajit Nath Method and system for enabling users of a group shared across multiple file security systems to access secured files
US8127366B2 (en) 2003-09-30 2012-02-28 Guardian Data Storage, Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US8739302B2 (en) 2003-09-30 2014-05-27 Intellectual Ventures I Llc Method and apparatus for transitioning between states of security policies used to secure electronic documents
US7703140B2 (en) 2003-09-30 2010-04-20 Guardian Data Storage, Llc Method and system for securing digital assets using process-driven security policies
US20050071657A1 (en) * 2003-09-30 2005-03-31 Pss Systems, Inc. Method and system for securing digital assets using time-based security criteria
US8327138B2 (en) 2003-09-30 2012-12-04 Guardian Data Storage Llc Method and system for securing digital assets using process-driven security policies
US20050125254A1 (en) * 2003-12-03 2005-06-09 Roy Schoenberg Key maintenance method and system
US8613102B2 (en) 2004-03-30 2013-12-17 Intellectual Ventures I Llc Method and system for providing document retention using cryptography
US7748045B2 (en) 2004-03-30 2010-06-29 Michael Frederick Kenrich Method and system for providing cryptographic document retention with off-line access
WO2005109292A3 (en) * 2004-05-05 2007-02-15 Ims Health Inc Data encryption applications for multi-source longitudinal patient-level data integration
US20050256742A1 (en) * 2004-05-05 2005-11-17 Kohan Mark E Data encryption applications for multi-source longitudinal patient-level data integration
US20050268094A1 (en) * 2004-05-05 2005-12-01 Kohan Mark E Multi-source longitudinal patient-level data encryption process
US8275850B2 (en) 2004-05-05 2012-09-25 Ims Software Services Ltd. Multi-source longitudinal patient-level data encryption process
US7707427B1 (en) 2004-07-19 2010-04-27 Michael Frederick Kenrich Multi-level file digests
US8301896B2 (en) 2004-07-19 2012-10-30 Guardian Data Storage, Llc Multi-level file digests
US20060271482A1 (en) * 2005-05-27 2006-11-30 Yoshitaka Bito Method, server and program for secure data exchange
US20070156691A1 (en) * 2006-01-05 2007-07-05 Microsoft Corporation Management of user access to objects
US8135948B2 (en) * 2006-01-27 2012-03-13 Imperva, Inc. Method and system for transparently encrypting sensitive information
US20070294539A1 (en) * 2006-01-27 2007-12-20 Imperva, Inc. Method and system for transparently encrypting sensitive information
US9864880B1 (en) * 2006-06-29 2018-01-09 Google Inc. Data encryption and isolation
US7965983B1 (en) * 2006-12-04 2011-06-21 Sprint Spectrum L.P. Method and system for conveying medical information to a medical service person
US9355273B2 (en) 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
US8010779B2 (en) 2007-09-19 2011-08-30 Novell Inc. Techniques for secure network searching
US20090077060A1 (en) * 2007-09-19 2009-03-19 James Gerald Sermersheim Techniques for secure network searching
US8291213B2 (en) 2007-09-19 2012-10-16 Novell, Inc. Techniques for secure network searching
US20100005319A1 (en) * 2008-02-26 2010-01-07 Dphi Acquisitions, Inc. Hardware protection for encrypted strings and protection of security parameters
US9003201B2 (en) * 2008-02-26 2015-04-07 David Pohm Hardware protection for encrypted strings and protection of security parameters
US9805186B2 (en) 2008-02-26 2017-10-31 Adobe Systems Incorporated Hardware protection for encrypted strings and protection of security parameters
US8468346B2 (en) * 2008-11-05 2013-06-18 Nec Corporation Data reference system, database presentation/distribution system, and data reference method
US20110202764A1 (en) * 2008-11-05 2011-08-18 Jun Furukawa Data reference system, database presentation/distribution system, and data reference method
US20140075208A1 (en) * 2009-03-04 2014-03-13 Apple Inc. Data whitening for writing and reading data to and from a non-volatile memory
US8918655B2 (en) * 2009-03-04 2014-12-23 Apple Inc. Data whitening for writing and reading data to and from a non-volatile memory
KR101302135B1 (en) * 2009-11-30 2013-09-16 한국전자통신연구원 Method and apparetus for encoding/decoding partial of data
US20110129089A1 (en) * 2009-11-30 2011-06-02 Electronics And Telecommunications Research Institute Method and apparatus for partially encoding/decoding data for commitment service and method of using encoded data
US20150170192A1 (en) * 2013-12-18 2015-06-18 Carlos I. Santaella Collaborative incentive campaign management computer system having campaign-oriented communication security controls and methods
US20190130068A1 (en) * 2017-10-27 2019-05-02 Welch Allyn, Inc. Secure Patient Data in Medical Environments
US10614914B2 (en) * 2017-10-27 2020-04-07 Welch Allyn, Inc. Secure patient data in medical environments
WO2019183483A3 (en) * 2018-03-23 2020-10-08 Equifax Inc. Facilitating queries of encrypted sensitive data via encrypted variant data objects
US11816116B2 (en) 2018-03-23 2023-11-14 Equifax, Inc. Facilitating queries of encrypted sensitive data via encrypted variant data objects
CN110473622A (en) * 2018-05-09 2019-11-19 上海商汤智能科技有限公司 Information processing method and device, electronic equipment and storage medium
CN110473599A (en) * 2018-05-09 2019-11-19 上海商汤智能科技有限公司 Information processing method and device, electronic equipment and storage medium
CN112905669A (en) * 2021-03-16 2021-06-04 吴伟峰 Rapid fuzzy query method for encrypted data
US11501013B1 (en) 2021-07-09 2022-11-15 Sotero, Inc. Autonomous machine learning methods for detecting and thwarting malicious database access

Also Published As

Publication number Publication date
US6785810B1 (en) 2004-08-31

Similar Documents

Publication Publication Date Title
US6785810B1 (en) System and method for providing secure transmission, search, and storage of data
US7362868B2 (en) Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
AU761680B2 (en) A secure database management system for confidential records
US8639947B2 (en) Structure preserving database encryption method and system
US6272632B1 (en) System and method for controlling access to a user secret using a key recovery field
US7681042B2 (en) System and method for dis-identifying sensitive information and associated records
US6874085B1 (en) Medical records data security system
US5956400A (en) Partitioned information storage systems with controlled retrieval
US7797342B2 (en) Database system providing encrypted column support for applications
US6789195B1 (en) Secure data processing method
US20060053112A1 (en) Database System Providing SQL Extensions for Automated Encryption and Decryption of Column Data
US20030074564A1 (en) Encryption system for allowing immediate universal access to medical records while maintaining complete patient control over privacy
US20090240956A1 (en) Transparent encryption using secure encryption device
US8352999B1 (en) Method for managing data in a shared computing environment
CN110489996B (en) Database data security management method and system
CN114579998A (en) Block chain assisted medical big data search mechanism and privacy protection method
Heurix et al. Pseudonymization with metadata encryption for privacy-preserving searchable documents
US11870898B2 (en) Split keys for wallet recovery
EP4057587A1 (en) Data storage and retrieval
TW515957B (en) A secure database management system for confidential records
Ramaraj Hybrid Encryption Technique Using RSA with SHA-1 Algorithm in Data-At-Rest and Data-In-Motion Level
Calandrino et al. Private resource pairing
Kadhem et al. Mixed Encryption over Semi-Trusted Database
Gokulakannan et al. SECURING ANONYMOUS AND CONFIDENTIAL DATABASE THROUGH PRIVACY PRESERVING UPDATES

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION