GB201101805D0 - Computer system and method - Google Patents

Computer system and method

Info

Publication number
GB201101805D0
GB201101805D0 GBGB1101805.8A GB201101805A GB201101805D0 GB 201101805 D0 GB201101805 D0 GB 201101805D0 GB 201101805 A GB201101805 A GB 201101805A GB 201101805 D0 GB201101805 D0 GB 201101805D0
Authority
GB
United Kingdom
Prior art keywords
computer system
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB1101805.8A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OKA BI Ltd
Original Assignee
OKA BI Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OKA BI Ltd filed Critical OKA BI Ltd
Priority to GBGB1101805.8A priority Critical patent/GB201101805D0/en
Publication of GB201101805D0 publication Critical patent/GB201101805D0/en
Priority to GB1201857.8A priority patent/GB2488024A/en
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2457Query processing with adaptation to user needs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Computer Security & Cryptography (AREA)
  • Epidemiology (AREA)
  • Computational Linguistics (AREA)
  • Public Health (AREA)
  • Primary Health Care (AREA)
  • Data Mining & Analysis (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
GBGB1101805.8A 2011-02-02 2011-02-02 Computer system and method Ceased GB201101805D0 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GBGB1101805.8A GB201101805D0 (en) 2011-02-02 2011-02-02 Computer system and method
GB1201857.8A GB2488024A (en) 2011-02-02 2012-02-02 Pseudonymisation of data values corresponding to user-selected attributes of the data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB1101805.8A GB201101805D0 (en) 2011-02-02 2011-02-02 Computer system and method

Publications (1)

Publication Number Publication Date
GB201101805D0 true GB201101805D0 (en) 2011-03-16

Family

ID=43825002

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB1101805.8A Ceased GB201101805D0 (en) 2011-02-02 2011-02-02 Computer system and method
GB1201857.8A Withdrawn GB2488024A (en) 2011-02-02 2012-02-02 Pseudonymisation of data values corresponding to user-selected attributes of the data

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB1201857.8A Withdrawn GB2488024A (en) 2011-02-02 2012-02-02 Pseudonymisation of data values corresponding to user-selected attributes of the data

Country Status (1)

Country Link
GB (2) GB201101805D0 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11687672B1 (en) * 2022-01-07 2023-06-27 Beijing Bytedance Network Technology Co., Ltd. Data access gateway for security and privacy

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080240425A1 (en) * 2007-03-26 2008-10-02 Siemens Medical Solutions Usa, Inc. Data De-Identification By Obfuscation
US7877398B2 (en) * 2007-11-19 2011-01-25 International Business Machines Corporation Masking related sensitive data in groups
JP5662158B2 (en) * 2007-12-28 2015-01-28 コーニンクレッカ フィリップス エヌ ヴェ Information exchange system and apparatus
CA2620982C (en) * 2008-02-13 2016-11-29 Camouflage Software Inc. Method and system for masking data in a consistent manner across multiple data sources
EP2124166A1 (en) * 2008-05-20 2009-11-25 Sapior Limited Data pseudonymisation.
US8112422B2 (en) * 2008-10-27 2012-02-07 At&T Intellectual Property I, L.P. Computer systems, methods and computer program products for data anonymization for aggregate query answering
US10102398B2 (en) * 2009-06-01 2018-10-16 Ab Initio Technology Llc Generating obfuscated data

Also Published As

Publication number Publication date
GB2488024A (en) 2012-08-15
GB201201857D0 (en) 2012-03-21

Similar Documents

Publication Publication Date Title
IL228003A0 (en) System and method for application attestation
GB201117278D0 (en) Method and system
ZA201309700B (en) Electrodesalination system and method
EP2745212A4 (en) Virtual zeroisation system and method
EP2766839A4 (en) System and method for creating secure applications
EP2657899A4 (en) Diet support system and diet support method
EP2705419A4 (en) Database system and method
EP2706700A4 (en) Computer account management system and implementation method thereof
EP2782704A4 (en) System and method for cardboard-handling
IL228447A0 (en) System and method for marketing
EP2753141A4 (en) Data interaction system and method thereof
EP2897009A4 (en) Production-sequence-optimizing method and production-sequence-optimizing system
EP2749927A4 (en) Information processing system and information processing method
GB201219800D0 (en) System and method
EP2717165A4 (en) Computer system management device and management method
EP2721505A4 (en) Hierarchical display-server system and method
GB201115543D0 (en) Transaction system and method
EP2759971A4 (en) Commodity introduction system and commodity introduction method
EP2824570A4 (en) Host providing system and host providing method
GB2496834B (en) Object location method and system
SG11201500746YA (en) System and method for geothentication
GB201105480D0 (en) Recycling system and method
EP2663859A4 (en) System and method for performing geochronology
EP2860709A4 (en) Large-bundle creation system and large-bundle creation method
IL230443A0 (en) Method and system for performing rendering

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)