AU2747801A - System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications - Google Patents
System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communicationsInfo
- Publication number
- AU2747801A AU2747801A AU27478/01A AU2747801A AU2747801A AU 2747801 A AU2747801 A AU 2747801A AU 27478/01 A AU27478/01 A AU 27478/01A AU 2747801 A AU2747801 A AU 2747801A AU 2747801 A AU2747801 A AU 2747801A
- Authority
- AU
- Australia
- Prior art keywords
- security
- informed consent
- database systems
- providing dynamic
- networked communications
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2101—Auditing as a secondary aspect
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/10—Office automation; Time management
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H10/00—ICT specially adapted for the handling or processing of patient-related medical or healthcare data
- G16H10/60—ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H40/00—ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
- G16H40/20—ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US43033199A | 1999-10-29 | 1999-10-29 | |
US09430331 | 1999-10-29 | ||
PCT/US2000/041623 WO2001033936A2 (fr) | 1999-10-29 | 2000-10-26 | Systeme base sur un consentement informe dynamique de donnees assurant la confidentialite des donnees et la securite dans les systemes de base de donnees et dans les communications sur reseau. |
Publications (1)
Publication Number | Publication Date |
---|---|
AU2747801A true AU2747801A (en) | 2001-06-06 |
Family
ID=23707076
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
AU27478/01A Abandoned AU2747801A (en) | 1999-10-29 | 2000-10-26 | System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications |
Country Status (4)
Country | Link |
---|---|
EP (1) | EP1226524A2 (fr) |
AU (1) | AU2747801A (fr) |
CA (1) | CA2389443A1 (fr) |
WO (1) | WO2001033936A2 (fr) |
Families Citing this family (24)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6829591B1 (en) | 1999-04-12 | 2004-12-07 | Pitney Bowes Inc. | Router instruction processor for a digital document delivery system |
WO2001080149A2 (fr) * | 2000-04-18 | 2001-10-25 | Wayport, Inc. | Systeme et procede de gestion d'informations demographiques de l'utilisateur au moyen de certificats numeriques |
GB2366051B (en) * | 2000-05-02 | 2005-01-05 | Ibm | Method, system and program product for private data access or use based on related public data |
GB0101131D0 (en) * | 2001-01-16 | 2001-02-28 | Abattia Group Ltd | Data protected database |
WO2002103496A2 (fr) * | 2001-06-18 | 2002-12-27 | Daon Holdings Limited | Coffre-fort de donnees electroniques fournissant des signatures electroniques protegees par biometrie |
EP1428102A4 (fr) * | 2001-09-06 | 2009-08-26 | Mastercard International Inc | Procede et dispositif permettant a des consommateurs de controler l'acces a leurs donnees personnelles |
CA2358129A1 (fr) * | 2001-10-02 | 2003-04-02 | Wmode Inc. | Methode et systeme de transmission d'informations confidentielles |
FI114956B (fi) * | 2001-12-27 | 2005-01-31 | Nokia Corp | Menetelmä palvelun käyttämiseksi, järjestelmä ja päätelaite |
JP4511459B2 (ja) | 2002-10-17 | 2010-07-28 | ヴォウダフォン・グループ・ピーエルシー | トランザクションの容易化および認証 |
US7921020B2 (en) | 2003-01-13 | 2011-04-05 | Omnicare Inc. | Method for generating medical intelligence from patient-specific data |
GB2406925B (en) * | 2003-10-09 | 2007-01-03 | Vodafone Plc | Facilitating and authenticating transactions |
US7522751B2 (en) | 2005-04-22 | 2009-04-21 | Daon Holdings Limited | System and method for protecting the privacy and security of stored biometric data |
US8560456B2 (en) | 2005-12-02 | 2013-10-15 | Credigy Technologies, Inc. | System and method for an anonymous exchange of private data |
WO2008144532A1 (fr) * | 2007-05-18 | 2008-11-27 | Securities Reports Streamlined Llc | Gestion de ventes de titres de placement et de données financières |
US8935804B1 (en) | 2011-12-15 | 2015-01-13 | United Services Automobile Association (Usaa) | Rules-based data access systems and methods |
US9582680B2 (en) | 2014-01-30 | 2017-02-28 | Microsoft Technology Licensing, Llc | Scrubbe to remove personally identifiable information |
FR3021140B1 (fr) * | 2014-05-15 | 2017-10-13 | Conseil Nat De L'ordre Des Pharmaciens | Connexion securisee a un systeme d'information partage de sante |
US10754932B2 (en) | 2017-06-29 | 2020-08-25 | Sap Se | Centralized consent management |
US10637900B2 (en) | 2017-12-08 | 2020-04-28 | Beatrice T. O'Brien | Computerized network system for initiating, facilitating, auditing, and managing communications and documents involving professional expertise |
US11232403B2 (en) | 2017-12-08 | 2022-01-25 | Beatrice T. O'Brien | Computerized network system for initiating, facilitating, auditing, and managing communications and documents involving professional expertise |
US11423052B2 (en) | 2017-12-14 | 2022-08-23 | International Business Machines Corporation | User information association with consent-based class rules |
EP3644246A1 (fr) | 2018-10-26 | 2020-04-29 | Tata Consultancy Services Limited | Procédé et système de génération de recommandation de consentement |
KR20220087503A (ko) * | 2019-10-21 | 2022-06-24 | 유니버살 일렉트로닉스 인코퍼레이티드 | 동의 관리 시스템 |
DE102023109178B3 (de) | 2023-04-12 | 2024-08-29 | Roche Diagnostics Gmbh | System und Verfahren zur Speicherung von Daten, insbesondere von personenbezogenen Daten |
Family Cites Families (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB9010603D0 (en) * | 1990-05-11 | 1990-07-04 | Int Computers Ltd | Access control in a distributed computer system |
US5758257A (en) * | 1994-11-29 | 1998-05-26 | Herz; Frederick | System and method for scheduling broadcast of and access to video programs and other data using customer profiles |
AU1566597A (en) * | 1995-12-27 | 1997-08-11 | Gary B. Robinson | Automated collaborative filtering in world wide web advertising |
EP1008084A1 (fr) * | 1997-07-02 | 2000-06-14 | Philippe J. M. Coueignoux | Systeme et procede pour la recherche, l'exploitation et la publication protegees d'informations |
US6253203B1 (en) * | 1998-10-02 | 2001-06-26 | Ncr Corporation | Privacy-enhanced database |
-
2000
- 2000-10-26 AU AU27478/01A patent/AU2747801A/en not_active Abandoned
- 2000-10-26 CA CA002389443A patent/CA2389443A1/fr not_active Abandoned
- 2000-10-26 EP EP00990451A patent/EP1226524A2/fr not_active Withdrawn
- 2000-10-26 WO PCT/US2000/041623 patent/WO2001033936A2/fr active Application Filing
Also Published As
Publication number | Publication date |
---|---|
WO2001033936A2 (fr) | 2001-05-17 |
CA2389443A1 (fr) | 2001-05-17 |
EP1226524A2 (fr) | 2002-07-31 |
WO2001033936A3 (fr) | 2001-12-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
AU2747801A (en) | System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications | |
AU5423998A (en) | System and method for providing security in data communication systems | |
AU1430901A (en) | Method and system for providing data security using file spoofing | |
AU2002239500A1 (en) | Cryptographic data security system and method | |
AU4230300A (en) | System and method for data rights management | |
AU5245201A (en) | System and method for highly secure data communications | |
AU3199399A (en) | Encryption key management system and method | |
AU6107600A (en) | System and method for computer security | |
AU6752800A (en) | Access management system and method employing secure credentials | |
EP2424164B8 (fr) | Système et procédé pour la gestion distribuée d'ordinateurs partagés | |
AU2001269354A1 (en) | Information security method and system | |
AU4504401A (en) | Computer network information management system and method | |
AU2001239797A1 (en) | Information access, collaboration and integration system and method | |
AU6646298A (en) | Data security system and method | |
AU2001259815A1 (en) | Card management system and method therefore | |
AU2001269902A1 (en) | Enterprise asset management system and method | |
AU2001253533A1 (en) | System and method for reformatting data traffic | |
AU2001275480A1 (en) | System and method for secure management of remote systems | |
AU2001284365A1 (en) | Improved user-driven data network communication system and method | |
AU2002228676A1 (en) | Method and system for object encryption using transparent key management | |
AU2001243436A1 (en) | Fax-through data network and remote access system | |
AU6947000A (en) | Method and system for accessing data in legacy applications | |
AU7689700A (en) | System and method for performing remote security management of client computer systems | |
AU2686800A (en) | Security network and system | |
AU2001279589A1 (en) | Method and system of securing data and systems |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
MK6 | Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase |