DE102012220716A1 - Verfahren, Datenverarbeitungsvorrichtung und Programm zum Identifizieren vertraulicher Daten - Google Patents

Verfahren, Datenverarbeitungsvorrichtung und Programm zum Identifizieren vertraulicher Daten Download PDF

Info

Publication number
DE102012220716A1
DE102012220716A1 DE102012220716A DE102012220716A DE102012220716A1 DE 102012220716 A1 DE102012220716 A1 DE 102012220716A1 DE 102012220716 A DE102012220716 A DE 102012220716A DE 102012220716 A DE102012220716 A DE 102012220716A DE 102012220716 A1 DE102012220716 A1 DE 102012220716A1
Authority
DE
Germany
Prior art keywords
confidential
attribute
messages
variable
confidential attribute
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
DE102012220716A
Other languages
German (de)
English (en)
Inventor
Sachiko Yoshihama
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of DE102012220716A1 publication Critical patent/DE102012220716A1/de
Ceased legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/80Information retrieval; Database structures therefor; File system structures therefor of semi-structured data, e.g. markup language structured data such as SGML, XML or HTML
    • G06F16/84Mapping; Conversion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Data Mining & Analysis (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Quality & Reliability (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
DE102012220716A 2011-11-28 2012-11-14 Verfahren, Datenverarbeitungsvorrichtung und Programm zum Identifizieren vertraulicher Daten Ceased DE102012220716A1 (de)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2011-258813 2011-11-28
JP2011258813 2011-11-28
JP2012221514A JP2013137740A (ja) 2011-11-28 2012-10-03 機密情報識別方法、情報処理装置、およびプログラム
JP2012-221514 2012-10-03

Publications (1)

Publication Number Publication Date
DE102012220716A1 true DE102012220716A1 (de) 2013-05-29

Family

ID=47521406

Family Applications (1)

Application Number Title Priority Date Filing Date
DE102012220716A Ceased DE102012220716A1 (de) 2011-11-28 2012-11-14 Verfahren, Datenverarbeitungsvorrichtung und Programm zum Identifizieren vertraulicher Daten

Country Status (4)

Country Link
JP (1) JP2013137740A (zh)
CN (1) CN103136189B (zh)
DE (1) DE102012220716A1 (zh)
GB (1) GB2497397A (zh)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5948291B2 (ja) * 2013-08-13 2016-07-06 日本電信電話株式会社 監視情報分析装置及び方法
US9582680B2 (en) 2014-01-30 2017-02-28 Microsoft Technology Licensing, Llc Scrubbe to remove personally identifiable information
JP6244992B2 (ja) * 2014-03-07 2017-12-13 富士通株式会社 構成情報管理プログラム、構成情報管理方法、及び構成情報管理装置
US9773117B2 (en) * 2014-06-04 2017-09-26 Microsoft Technology Licensing, Llc Dissolvable protection of candidate sensitive data items
US10326772B2 (en) 2015-11-20 2019-06-18 Symantec Corporation Systems and methods for anonymizing log entries
JP2017162114A (ja) * 2016-03-08 2017-09-14 富士通株式会社 プログラム、情報処理方法および情報処理装置
US11698990B2 (en) * 2016-04-29 2023-07-11 Privitar Limited Computer-implemented privacy engineering system and method
JP6794849B2 (ja) * 2017-01-30 2020-12-02 セイコーエプソン株式会社 認証装置および認証用プログラム
WO2019066295A1 (ko) * 2017-09-28 2019-04-04 큐비트시큐리티 주식회사 실시간 웹 해킹 탐지를 위한 웹 트래픽 로깅 시스템 및 방법
US10885204B2 (en) * 2018-07-08 2021-01-05 International Business Machines Corporation Method and system for semantic preserving location encryption
CN113228019A (zh) * 2018-10-26 2021-08-06 艾利文Ai有限公司 敏感数据检测和替换
CN110377479B (zh) * 2019-05-24 2022-12-09 平安普惠企业管理有限公司 日志文件的敏感字段监测方法、装置和计算机设备
JP7421099B2 (ja) * 2019-06-05 2024-01-24 キヤノンマーケティングジャパン株式会社 サーバ装置、サーバ装置の制御方法、プログラム、正規品判定システム、及び正規品判定システムの制御方法
CN112306961B (zh) * 2019-07-24 2024-03-19 中移动信息技术有限公司 日志处理方法、装置、设备及存储介质
CN110826299B (zh) * 2019-10-25 2023-05-23 上海工业自动化仪表研究院有限公司 基于分类的通用模板日志解析方法
WO2021111289A1 (en) * 2019-12-06 2021-06-10 3M Innovative Properties Company Systems and methods for using natural pseudonymized text
CN115062338A (zh) * 2019-12-31 2022-09-16 北京懿医云科技有限公司 数据脱敏方法与装置、电子设备及存储介质
CN113343699B (zh) * 2021-06-22 2023-10-20 湖北华中电力科技开发有限责任公司 日志安全风险的监测方法、装置、电子设备及介质

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009116680A (ja) 2007-11-07 2009-05-28 National Institute Of Information & Communication Technology データ種類検出装置及びデータ種類検出方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7827136B1 (en) * 2001-09-20 2010-11-02 Emc Corporation Management for replication of data stored in a data storage environment including a system and method for failover protection of software agents operating in the environment
US7676358B2 (en) * 2003-09-24 2010-03-09 International Business Machines Corporation System and method for the recognition of organic chemical names in text documents
US8752181B2 (en) * 2006-11-09 2014-06-10 Touchnet Information Systems, Inc. System and method for providing identity theft security
US20090144619A1 (en) * 2007-12-03 2009-06-04 Steven Francis Best Method to protect sensitive data fields stored in electronic documents
US8166313B2 (en) * 2008-05-08 2012-04-24 Fedtke Stephen U Method and apparatus for dump and log anonymization (DALA)
US8533193B2 (en) * 2010-11-17 2013-09-10 Hewlett-Packard Development Company, L.P. Managing log entries
JP5688279B2 (ja) * 2010-12-08 2015-03-25 ニュアンス コミュニケーションズ,インコーポレイテッド 秘匿情報をフィルタリングする情報処理装置、方法およびプログラム

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009116680A (ja) 2007-11-07 2009-05-28 National Institute Of Information & Communication Technology データ種類検出装置及びデータ種類検出方法

Also Published As

Publication number Publication date
GB2497397A (en) 2013-06-12
CN103136189B (zh) 2016-12-21
CN103136189A (zh) 2013-06-05
JP2013137740A (ja) 2013-07-11
GB201220817D0 (en) 2013-01-02

Similar Documents

Publication Publication Date Title
DE102012220716A1 (de) Verfahren, Datenverarbeitungsvorrichtung und Programm zum Identifizieren vertraulicher Daten
DE112018004946B4 (de) Kognitive datenanonymisierung
DE112019004390T5 (de) Sichere mehrparteienerfassung von sensiblen daten unter verwendung von private set intersection (psi)
DE112019004913T5 (de) Erfassen von unangemessener aktivität in anwesenheit von nicht authentifizierten api-anforderungen unter verwendung von künstlicher intelligenz
DE102013222384B4 (de) Sicherheits-Screening auf Kontextgrundlage für Zugriff auf Daten
DE202020106393U1 (de) Datenaustausch
DE112016002395T5 (de) Zugriffskontrolle für Datenressourcen
DE112018005725T5 (de) Daten-deidentifikation auf der grundlage eines erkennens von zulässigen konfigurationen für daten-deidentifikationsprozesse
DE202008018623U1 (de) Steuerung der Kommunikation innerhalb eines Containerdokuments
DE102008016197A1 (de) Identifizieren eines Anwendungsbenutzers als Quelle einer Datenbank-Aktivität
DE112016005374T5 (de) Identifizieren von Abfragemustern und zugeordneten aggregierten Statistikdaten unter Suchabfragen
DE102014116369A1 (de) Verwaltung von sprachmarkern bei internationaler datenspeicherung
DE112011101293T5 (de) Dynamische Echtzeit-Berichte basierend auf sozialen Netzwerken
WO2016207282A1 (de) Verschlüsselungsfilter
DE102016100895A1 (de) Peer-to-Peer-Speicher in Unternehmen und Verfahren zum Verwalten eines Peer-Netzwerkspeichers
US8620911B2 (en) Document registry system
DE102016204698A1 (de) Verbessern des Erkennens von Steganographie am Perimeter
DE102021130396A1 (de) Datenzugriffsüberwachung und -steuerung
DE102021123058A1 (de) Maskieren von sensiblen informationen in einem dokument
DE112021002201T5 (de) Datenschutzorientierte Datensicherheit in einer Cloud-Umgebung
DE102019209349A1 (de) Untersuchung von Web-Bedrohungen mithilfe von fortschrittlichem Web-Crawling
DE112020004806T5 (de) Cluster-sicherheit auf der grundlage von inhalten virtueller maschinen
DE102011077512A1 (de) Verfahren zur sicheren Verarbeitung von in einem elektronischen Safe gespeicherten Daten
DE112012004301T5 (de) Erzeugen einer vorhersagenden Datenstruktur
DE112021003058T5 (de) Verbessertes auflösen von entitäten in stammdaten unter verwendung einer qualifizierten beziehungsbewertung

Legal Events

Date Code Title Description
R012 Request for examination validly filed
R016 Response to examination communication
R002 Refusal decision in examination/registration proceedings
R003 Refusal decision now final