CA2389443A1 - Systeme base sur un consentement informe dynamique de donnees assurant la confidentialite des donnees et la securite dans les systemes de base de donnees et dans les communications sur reseau. - Google Patents

Systeme base sur un consentement informe dynamique de donnees assurant la confidentialite des donnees et la securite dans les systemes de base de donnees et dans les communications sur reseau. Download PDF

Info

Publication number
CA2389443A1
CA2389443A1 CA002389443A CA2389443A CA2389443A1 CA 2389443 A1 CA2389443 A1 CA 2389443A1 CA 002389443 A CA002389443 A CA 002389443A CA 2389443 A CA2389443 A CA 2389443A CA 2389443 A1 CA2389443 A1 CA 2389443A1
Authority
CA
Canada
Prior art keywords
consumer
data
informed consent
information management
management system
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002389443A
Other languages
English (en)
Inventor
Terry Knapp
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PRIVACOMP Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2389443A1 publication Critical patent/CA2389443A1/fr
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms

Abstract

L'invention concerne un système basé sur un consentement informé dynamique de données. Ce système permet aux consommateurs de gérer le flux de leurs données personnelles sans tenir compte de la nature des informations. Ce système crée un moyen avec lequel le consentement informé de données, obtenu auprès d'un consommateur, peut gérer un environnement de transaction pour l'échange d'information concernant un consommateur (par exemple, les soins de santé) par les organisations clientes et entre celles-ci (par exemple, les entreprises des soins de santé). Un autre objectif visé par ce système basé sur le consentement informé dynamique de données est de fournir un environnement de transaction d'accès aux données (y compris le consentement informé de données) dans son ensemble, de façon à réduire les coûts administratifs et les coûts engendrés par le développement des entreprises clientes et d'assurer une conformité aux exigences légales pour l'échange de données relatives à la sécurité, à la vie privée et à la confidentialité. Le système selon l'invention instruit (informe) le consommateur quant à ses droits à la vie privée, à la sécurité et à la confidentialité des informations personnelles ainsi qu'aux obligations générales et spécifiques des parties qui ont été préalablement autorisées par le consommateur à utiliser les informations le concernant. Ce système permet aux consommateurs de gérer le flux de leurs données personnelles sans tenir compte de la nature des informations. Le consommateur peut définir un ensemble de règles concernant l'accès aux données. Ces règles désignent les sociétés clientes ayant accès aux données personnelles du consommateur et les segments particuliers des données personnelles auxquels chaque société cliente a droit. Le consentement informé de données est dynamique dans le sens où le consommateur peut, à tout moment, utiliser son certificat numérique afin d'accéder au consentement informé de données fourni au système basé sur le consentement informé dynamique de données et afin de modifier son consentement.
CA002389443A 1999-10-29 2000-10-26 Systeme base sur un consentement informe dynamique de donnees assurant la confidentialite des donnees et la securite dans les systemes de base de donnees et dans les communications sur reseau. Abandoned CA2389443A1 (fr)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US43033199A 1999-10-29 1999-10-29
US09/430,331 1999-10-29
PCT/US2000/041623 WO2001033936A2 (fr) 1999-10-29 2000-10-26 Systeme base sur un consentement informe dynamique de donnees assurant la confidentialite des donnees et la securite dans les systemes de base de donnees et dans les communications sur reseau.

Publications (1)

Publication Number Publication Date
CA2389443A1 true CA2389443A1 (fr) 2001-05-17

Family

ID=23707076

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002389443A Abandoned CA2389443A1 (fr) 1999-10-29 2000-10-26 Systeme base sur un consentement informe dynamique de donnees assurant la confidentialite des donnees et la securite dans les systemes de base de donnees et dans les communications sur reseau.

Country Status (4)

Country Link
EP (1) EP1226524A2 (fr)
AU (1) AU2747801A (fr)
CA (1) CA2389443A1 (fr)
WO (1) WO2001033936A2 (fr)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6829591B1 (en) 1999-04-12 2004-12-07 Pitney Bowes Inc. Router instruction processor for a digital document delivery system
WO2001080149A2 (fr) * 2000-04-18 2001-10-25 Wayport, Inc. Systeme et procede de gestion d'informations demographiques de l'utilisateur au moyen de certificats numeriques
GB2366051B (en) * 2000-05-02 2005-01-05 Ibm Method, system and program product for private data access or use based on related public data
GB0101131D0 (en) * 2001-01-16 2001-02-28 Abattia Group Ltd Data protected database
WO2002103496A2 (fr) * 2001-06-18 2002-12-27 Daon Holdings Limited Coffre-fort de donnees electroniques fournissant des signatures electroniques protegees par biometrie
US8635687B2 (en) 2001-09-06 2014-01-21 Mastercard International Incorporated Method and device for control by consumers over personal data
CA2358129A1 (fr) * 2001-10-02 2003-04-02 Wmode Inc. Methode et systeme de transmission d'informations confidentielles
FI114956B (fi) * 2001-12-27 2005-01-31 Nokia Corp Menetelmä palvelun käyttämiseksi, järjestelmä ja päätelaite
WO2004036513A1 (fr) 2002-10-17 2004-04-29 Vodafone Group Plc Facilitation et authentification de transactions
US7921020B2 (en) 2003-01-13 2011-04-05 Omnicare Inc. Method for generating medical intelligence from patient-specific data
GB2406925B (en) 2003-10-09 2007-01-03 Vodafone Plc Facilitating and authenticating transactions
US7522751B2 (en) 2005-04-22 2009-04-21 Daon Holdings Limited System and method for protecting the privacy and security of stored biometric data
US8560456B2 (en) 2005-12-02 2013-10-15 Credigy Technologies, Inc. System and method for an anonymous exchange of private data
WO2008144532A1 (fr) * 2007-05-18 2008-11-27 Securities Reports Streamlined Llc Gestion de ventes de titres de placement et de données financières
US8935804B1 (en) 2011-12-15 2015-01-13 United Services Automobile Association (Usaa) Rules-based data access systems and methods
US9582680B2 (en) 2014-01-30 2017-02-28 Microsoft Technology Licensing, Llc Scrubbe to remove personally identifiable information
FR3021140B1 (fr) * 2014-05-15 2017-10-13 Conseil Nat De L'ordre Des Pharmaciens Connexion securisee a un systeme d'information partage de sante
US10754932B2 (en) 2017-06-29 2020-08-25 Sap Se Centralized consent management
US11232403B2 (en) 2017-12-08 2022-01-25 Beatrice T. O'Brien Computerized network system for initiating, facilitating, auditing, and managing communications and documents involving professional expertise
US10637900B2 (en) 2017-12-08 2020-04-28 Beatrice T. O'Brien Computerized network system for initiating, facilitating, auditing, and managing communications and documents involving professional expertise
US11423052B2 (en) 2017-12-14 2022-08-23 International Business Machines Corporation User information association with consent-based class rules
EP3644246A1 (fr) 2018-10-26 2020-04-29 Tata Consultancy Services Limited Procédé et système de génération de recommandation de consentement
EP4049153A4 (fr) * 2019-10-21 2022-12-07 Universal Electronics Inc. Système de gestion de consentement avec procédé d'enregistrement de dispositif

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB9010603D0 (en) * 1990-05-11 1990-07-04 Int Computers Ltd Access control in a distributed computer system
US5758257A (en) * 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
WO1997026729A2 (fr) * 1995-12-27 1997-07-24 Robinson Gary B Filtrage cooperatif automatise dans la publicite sur le world wide web
WO1999001834A1 (fr) * 1997-07-02 1999-01-14 Coueignoux, Philippe, J., M. Systeme et procede pour la recherche, l'exploitation et la publication protegees d'informations
US6253203B1 (en) * 1998-10-02 2001-06-26 Ncr Corporation Privacy-enhanced database

Also Published As

Publication number Publication date
EP1226524A2 (fr) 2002-07-31
WO2001033936A3 (fr) 2001-12-13
AU2747801A (en) 2001-06-06
WO2001033936A2 (fr) 2001-05-17

Similar Documents

Publication Publication Date Title
US20190258616A1 (en) Privacy compliant consent and data access management system and methods
Seol et al. Privacy-preserving attribute-based access control model for XML-based electronic health record system
CA2389443A1 (fr) Systeme base sur un consentement informe dynamique de donnees assurant la confidentialite des donnees et la securite dans les systemes de base de donnees et dans les communications sur reseau.
US20060004588A1 (en) Method and system for obtaining, maintaining and distributing data
Smith et al. Security in health-care information systems—current trends
US7788700B1 (en) Enterprise security system
US8607332B2 (en) System and method for the anonymisation of sensitive personal data and method of obtaining such data
Arbabi et al. A survey on blockchain for healthcare: Challenges, benefits, and future directions
WO2002052480A1 (fr) Document chaine de confiance electronique et dynamique a filiere de verification
KR20070115107A (ko) 의료 정보를 제공하는 방법 및 그 방법이 실행되는 장치,시스템
CN111444533B (zh) 一种基于区块链的医疗管理平台
Ateniese et al. Medical information privacy assurance: Cryptographic and system aspects
Ateniese et al. Anonymous e-prescriptions
Makarim Privacy and personal data protection in indonesia: the hybrid paradigm of the subjective and objective approach
Pohlmann et al. Rights management technologies: A good choice for securing electronic health records?
Martínez et al. A Comprehensive Model for Securing Sensitive Patient Data in a Clinical Scenario
WO2001086479A2 (fr) Systeme pour fournir des prescriptions d'informations
Desai The break-the-glass (BtG) principle in access control
Wyne et al. HIPAA compliant HIS in J2EE environment
Piliouras et al. Impacts of legislation on electronic health records systems and security implementation
AU2015201813A1 (en) Privacy compliant consent and data access management system and method
Maskun et al. Regulation and Protection of Cloud Computing: Literature Review Perspective
Anwar Regulation and Protection of Cloud Computing: Literature Review Perspective
Gattiker et al. Managing medical information systems: can patients' privacy be protected or should we simply give up?
AU2011254071A1 (en) Privacy compliant consent and data access management system and method

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued
FZDE Discontinued

Effective date: 20091026