BR102016011068A8 - Sistema e método para tornar anônima e agregar informação protegida de uma pluralidade de fontes de dados e meio legível por computador não transitório - Google Patents

Sistema e método para tornar anônima e agregar informação protegida de uma pluralidade de fontes de dados e meio legível por computador não transitório

Info

Publication number
BR102016011068A8
BR102016011068A8 BR102016011068A BR102016011068A BR102016011068A8 BR 102016011068 A8 BR102016011068 A8 BR 102016011068A8 BR 102016011068 A BR102016011068 A BR 102016011068A BR 102016011068 A BR102016011068 A BR 102016011068A BR 102016011068 A8 BR102016011068 A8 BR 102016011068A8
Authority
BR
Brazil
Prior art keywords
record
anonymizing
protected information
individual
anonymized
Prior art date
Application number
BR102016011068A
Other languages
English (en)
Other versions
BR102016011068A2 (pt
Inventor
John Truscott Andrew
O'dell Lynch Cecil
James Carroll Dennis
German Acuna
Original Assignee
Accenture Global Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Accenture Global Services Ltd filed Critical Accenture Global Services Ltd
Publication of BR102016011068A2 publication Critical patent/BR102016011068A2/pt
Publication of BR102016011068A8 publication Critical patent/BR102016011068A8/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/288Entity relationship models
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • H04W12/033Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Epidemiology (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Power Engineering (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

sistema para tornar anônima e agregar informação protegida um sistema para tornar anônima e agregar informação protegida (pi) de uma pluralidade de fontes de dados inclui um serviço de índice mestre acoplado a um repositório de dados. o serviço de índice mestre recebe um registro tornado anônimo associado com um indivíduo de uma pluralidade de aparelhos de codificação de dados. o sistema inclui uma máquina para correspondência de agrupamento que aplica uma pluralidade de regras a elementos de dados codificados do registro recebido para comparar os elementos de dados codificados do registro com os elementos de dados codificados de uma pluralidade de agrupamentos de registros tornados anônimos associados com indivíduos diferentes armazenados no repositório de dados para determinar se o indivíduo associado com o registro recebido corresponde a um indivíduo associado com um dos agrupamentos de registros tornados anônimos. quando uma correspondência é verificada, a máquina para correspondência de agrupamento adiciona o registro recebido ao agrupamento de registros tornados anônimos associados com o do indivíduo.
BR102016011068A 2015-05-19 2016-05-16 Sistema e método para tornar anônima e agregar informação protegida de uma pluralidade de fontes de dados e meio legível por computador não transitório BR102016011068A8 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US14/716,154 US9824236B2 (en) 2015-05-19 2015-05-19 System for anonymizing and aggregating protected information

Publications (2)

Publication Number Publication Date
BR102016011068A2 BR102016011068A2 (pt) 2017-01-24
BR102016011068A8 true BR102016011068A8 (pt) 2021-09-21

Family

ID=56024136

Family Applications (1)

Application Number Title Priority Date Filing Date
BR102016011068A BR102016011068A8 (pt) 2015-05-19 2016-05-16 Sistema e método para tornar anônima e agregar informação protegida de uma pluralidade de fontes de dados e meio legível por computador não transitório

Country Status (7)

Country Link
US (2) US9824236B2 (pt)
EP (1) EP3096258B1 (pt)
CN (1) CN106169013B (pt)
AU (1) AU2016202995B2 (pt)
BR (1) BR102016011068A8 (pt)
CA (1) CA2930041A1 (pt)
MX (1) MX360678B (pt)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3023895A1 (de) * 2014-11-24 2016-05-25 Siemens Aktiengesellschaft Verfahren zum Vergleichen von medizinischen Datensätzen
US10311155B2 (en) * 2015-09-28 2019-06-04 Sap Se Dynamic master record selection
US9953176B2 (en) * 2015-10-02 2018-04-24 Dtex Systems Inc. Method and system for anonymizing activity records
CN106909811B (zh) * 2015-12-23 2020-07-03 腾讯科技(深圳)有限公司 用户标识处理的方法和装置
WO2017156160A1 (en) * 2016-03-08 2017-09-14 PeerNova, Inc. Management of workflows
BR112019005438A2 (pt) * 2016-09-21 2019-06-18 Mastercard International Inc método e sistema de dupla anonimização de dados
US11314688B2 (en) * 2016-10-31 2022-04-26 Salesforce.Com, Inc. Providing access to transformed user data to maintain user privacy
US20180219836A1 (en) * 2017-01-30 2018-08-02 Ryan Peterson Distributed Data System
EP3555837A4 (en) * 2017-01-31 2020-09-16 Experian Information Solutions, Inc. LARGE-SCALE HETEROGENIC DATA INGESTION AND USER RESOLUTION
US10754983B2 (en) * 2017-03-31 2020-08-25 Interset Software Inc. Anonymization of sensitive data for use in user interfaces
CN107193884B (zh) * 2017-04-27 2021-03-02 北京小米移动软件有限公司 一种匹配数据的方法和装置
US10885134B2 (en) 2017-05-12 2021-01-05 International Business Machines Corporation Controlling access to protected information
EP3451341A1 (en) * 2017-08-31 2019-03-06 Siemens Healthcare GmbH Uploading a data record to a cloud repository
US10728036B2 (en) * 2017-09-05 2020-07-28 PeerNova, Inc. Cryptographically linking related events processed across multiple processing systems
GB201718870D0 (en) 2017-11-15 2017-12-27 Smith & Nephew Inc Sensor enabled wound therapy dressings and systems
CN108011714B (zh) * 2017-11-30 2020-10-02 公安部第三研究所 基于密码学运算实现数据对象主体标识的保护方法及系统
US11574074B2 (en) * 2017-12-11 2023-02-07 Digital Guardian Llc Systems and methods for identifying content types for data loss prevention
US11531779B2 (en) 2017-12-11 2022-12-20 Digital Guardian Llc Systems and methods for identifying personal identifiers in content
CN108154914B (zh) * 2018-01-25 2021-07-27 北京雅森科技发展有限公司 一种准确匿名化存储和检索医疗图像的方法
US11036884B2 (en) * 2018-02-26 2021-06-15 International Business Machines Corporation Iterative execution of data de-identification processes
US11803481B2 (en) 2019-02-28 2023-10-31 Hewlett Packard Enterprise Development Lp Data anonymization for a document editor
US11641274B2 (en) * 2019-03-22 2023-05-02 Jpmorgan Chase Bank, N.A. Systems and methods for manipulation of private information on untrusted environments
US11604767B2 (en) * 2019-04-05 2023-03-14 Comcast Cable Communications, Llc Systems and methods for data distillation
US11190336B2 (en) * 2019-05-10 2021-11-30 Sap Se Privacy-preserving benchmarking with interval statistics reducing leakage
CN110263572B (zh) * 2019-05-15 2022-03-18 苏宁易购集团股份有限公司 两方数据安全碰撞方法和系统
EP3748640A1 (en) * 2019-06-05 2020-12-09 Siemens Healthcare GmbH Anonymization of heterogenous clinical reports
DE102019209487A1 (de) * 2019-06-28 2020-12-31 Volkswagen Aktiengesellschaft Verfahren zum Anonymisieren von Fahrzeugdaten
SG11202113371VA (en) * 2019-07-30 2021-12-30 Emd Millipore Corp Method of synthesizing chemical compounds
EP3799052A1 (en) * 2019-09-30 2021-03-31 Siemens Healthcare GmbH Providing and receiving medical data records
US11861037B2 (en) * 2019-11-04 2024-01-02 Aetna Inc. Unified data fabric for managing data lifecycles and data flows
GB201916230D0 (en) 2019-11-07 2019-12-25 Ellen Peter System and method
US11366928B2 (en) * 2020-01-29 2022-06-21 Collibra Nv Systems and method of contextual data masking for private and secure data linkage
US11537618B2 (en) * 2020-03-18 2022-12-27 Microsoft Technology Licensing, Llc Compliant entity conflation and access
US12010242B2 (en) * 2020-07-10 2024-06-11 Arm Limited Memory protection using cached partial hash values
WO2022226045A1 (en) * 2021-04-23 2022-10-27 Lexisnexis Risk Solutions Fl Inc. Referential data grouping and tokenization for longitudinal use of de-identified data
US11748515B2 (en) * 2021-09-22 2023-09-05 Omnisient (RF) (Pty) Ltd System and method for secure linking of anonymized data
WO2023191126A1 (ko) * 2022-03-29 2023-10-05 주식회사 리드포인트시스템 개인 식별화 정보의 관리를 위한 비식별화 처리 방법 및 그 장치

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2206969C (en) 1997-06-04 2006-08-08 Digital Security Controls Ltd. Self diagnostic heat detector
US5991758A (en) * 1997-06-06 1999-11-23 Madison Information Technologies, Inc. System and method for indexing information about entities from different information sources
US6732113B1 (en) 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
US6397224B1 (en) 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
US7421645B2 (en) * 2000-06-06 2008-09-02 Microsoft Corporation Method and system for providing electronic commerce actions based on semantically labeled strings
US6732101B1 (en) 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
US20020073099A1 (en) * 2000-12-08 2002-06-13 Gilbert Eric S. De-identification and linkage of data records
US20020073138A1 (en) 2000-12-08 2002-06-13 Gilbert Eric S. De-identification and linkage of data records
US20030187713A1 (en) 2002-03-29 2003-10-02 Hood John F. Response potential model
US20040107205A1 (en) 2002-12-03 2004-06-03 Lockheed Martin Corporation Boolean rule-based system for clustering similar records
US7278131B2 (en) * 2003-03-03 2007-10-02 Microsoft Corporation Compact hardware identification for binding a software package to a computer system having tolerance for hardware changes
US20070192139A1 (en) 2003-04-22 2007-08-16 Ammon Cookson Systems and methods for patient re-identification
JP2007531124A (ja) 2004-03-26 2007-11-01 コンヴァージェンス シーティー 患者医療データ記録のアクセス及び利用を制御するためのシステム及び方法
US20050256741A1 (en) 2004-05-05 2005-11-17 Kohan Mark E Mediated data encryption for longitudinal patient level databases
WO2005109294A2 (en) 2004-05-05 2005-11-17 Ims Health Incorporated Multi-source longitudinal patient-level data encryption process
US7668820B2 (en) 2004-07-28 2010-02-23 Ims Software Services, Ltd. Method for linking de-identified patients using encrypted and unencrypted demographic and healthcare information from multiple data sources
US7970169B2 (en) * 2004-12-30 2011-06-28 Ricoh Co., Ltd. Secure stamping of multimedia document collections
WO2008105964A1 (en) * 2007-02-26 2008-09-04 Stepan Company Adjuvants for agricultural applications
US20080240425A1 (en) 2007-03-26 2008-10-02 Siemens Medical Solutions Usa, Inc. Data De-Identification By Obfuscation
US9910875B2 (en) * 2008-12-22 2018-03-06 International Business Machines Corporation Best-value determination rules for an entity resolution system
US8595479B2 (en) * 2009-02-25 2013-11-26 Cisco Technology, Inc. Aggregation of cryptography engines
US20110010563A1 (en) * 2009-07-13 2011-01-13 Kindsight, Inc. Method and apparatus for anonymous data processing
US9202078B2 (en) * 2011-05-27 2015-12-01 International Business Machines Corporation Data perturbation and anonymization using one way hash
CN104200177A (zh) * 2014-09-12 2014-12-10 罗满清 一种移动医疗敏感数据加密方法

Also Published As

Publication number Publication date
US20160342812A1 (en) 2016-11-24
MX360678B (es) 2018-11-13
US9824236B2 (en) 2017-11-21
US10346640B2 (en) 2019-07-09
EP3096258B1 (en) 2018-02-28
BR102016011068A2 (pt) 2017-01-24
EP3096258A1 (en) 2016-11-23
AU2016202995A1 (en) 2016-12-08
CN106169013B (zh) 2021-07-06
AU2016202995B2 (en) 2018-03-01
CN106169013A (zh) 2016-11-30
CA2930041A1 (en) 2016-11-19
MX2016006573A (es) 2016-11-18
US20180075255A1 (en) 2018-03-15

Similar Documents

Publication Publication Date Title
BR102016011068A8 (pt) Sistema e método para tornar anônima e agregar informação protegida de uma pluralidade de fontes de dados e meio legível por computador não transitório
BR112019005438A2 (pt) método e sistema de dupla anonimização de dados
WO2017131774A8 (en) Log event summarization for distributed server system
MX351402B (es) Sistema para la anonimización y agregación de información médica protegida.
BR112020023421A2 (pt) Gerenciamento de objetos de dados para estruturas de dados baseadas em gráfico
BR112021009717A8 (pt) Método e sistema para fornecimento de recomendações de alocação de recursos humanos multidimensionais
BR112019007363A2 (pt) método e aparelho para o acesso aos dados bioinformáticos estruturados nas unidades de acesso
PH12018502196A1 (en) System and methods for validating and performing operations on homomorphically encrypted data
BR112019006196A2 (pt) filtros de interpolação melhorados para intrapredição em codificação de vídeo
MX2019013495A (es) Sistema y metodo para identificación biometrica.
BR112019004798A8 (pt) Método implantado por computador e mídia de armazenamento
BR112018073956A2 (pt) sinalização avançada de uma região mais interessada em uma imagem
BR112018008742A2 (pt) ?método para autenticação biométrica, e, computador gerenciador de identidade?
MX2016014057A (es) Metodo y aparato para organizar contenido de medios.
BR112014009477A2 (pt) método e aparelho de processamento de dados em um sistema de agrupamento
GB2562825A (en) Privacy enhanced central data storage
BR112016014387A2 (pt) Sistemas, métodos e aparelho para composição e/ou recuperação digital
WO2016154154A3 (en) Method and system for genomic visualization
GB2545070A (en) Generating molecular encoding information for data storage
MX2016016009A (es) Sistema y metodos para una credencial inlcuyendo multiples privilegios de acceso.
WO2016109152A8 (en) Secure event log management
BR112017001850A2 (pt) reatribuição de carga de trabalho distribuída após falha de comunicação
GB2562008A (en) Distributed data deduplication in grid of processors
BR112018004711A2 (pt) método e sistema para gerenciar serviços de autenticação de dados de cliente
BR112017000847A2 (pt) recuperação/armazenamento de imagens associadas a eventos

Legal Events

Date Code Title Description
B03A Publication of a patent application or of a certificate of addition of invention [chapter 3.1 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B03H Publication of an application: rectification [chapter 3.8 patent gazette]

Free format text: REFERENTE A RPI 2403 DE 24/01/2017, QUANTO AO ITEM (54).

B07A Application suspended after technical examination (opinion) [chapter 7.1 patent gazette]
B09B Patent application refused [chapter 9.2 patent gazette]
B12B Appeal against refusal [chapter 12.2 patent gazette]