DE60015695D1 - System und Verfahren zur Hinterlegung von vertraulichen Daten - Google Patents

System und Verfahren zur Hinterlegung von vertraulichen Daten

Info

Publication number
DE60015695D1
DE60015695D1 DE60015695T DE60015695T DE60015695D1 DE 60015695 D1 DE60015695 D1 DE 60015695D1 DE 60015695 T DE60015695 T DE 60015695T DE 60015695 T DE60015695 T DE 60015695T DE 60015695 D1 DE60015695 D1 DE 60015695D1
Authority
DE
Germany
Prior art keywords
procedure
confidential data
storing confidential
storing
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60015695T
Other languages
English (en)
Other versions
DE60015695T2 (de
Inventor
Primo Mark Pettovello
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ford Global Technologies LLC
Original Assignee
Ford Global Technologies LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ford Global Technologies LLC filed Critical Ford Global Technologies LLC
Publication of DE60015695D1 publication Critical patent/DE60015695D1/de
Application granted granted Critical
Publication of DE60015695T2 publication Critical patent/DE60015695T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99944Object-oriented database structure
    • Y10S707/99945Object-oriented database structure processing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99948Application of database or data structure, e.g. distributed, multimedia, or image
DE60015695T 1999-11-03 2000-10-23 System und Verfahren zur Hinterlegung von vertraulichen Daten Expired - Fee Related DE60015695T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US433806 1999-11-03
US09/433,806 US6449621B1 (en) 1999-11-03 1999-11-03 Privacy data escrow system and method

Publications (2)

Publication Number Publication Date
DE60015695D1 true DE60015695D1 (de) 2004-12-16
DE60015695T2 DE60015695T2 (de) 2005-11-03

Family

ID=23721587

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60015695T Expired - Fee Related DE60015695T2 (de) 1999-11-03 2000-10-23 System und Verfahren zur Hinterlegung von vertraulichen Daten

Country Status (4)

Country Link
US (1) US6449621B1 (de)
EP (1) EP1099996B1 (de)
DE (1) DE60015695T2 (de)
ES (1) ES2232390T3 (de)

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003510694A (ja) 1999-09-20 2003-03-18 クインタイルズ トランスナショナル コーポレイション 匿名化された健康管理情報を分析するためのシステム及び方法
US6732113B1 (en) * 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
US6449621B1 (en) * 1999-11-03 2002-09-10 Ford Global Technologies, Inc. Privacy data escrow system and method
US20020091650A1 (en) * 2001-01-09 2002-07-11 Ellis Charles V. Methods of anonymizing private information
PT1227042E (pt) * 2001-01-30 2004-08-31 Seda Spa Recipiente de cartao para bebidas e processo para o mesmo
US20020138306A1 (en) * 2001-03-23 2002-09-26 John Sabovich System and method for electronically managing medical information
DE10126138A1 (de) * 2001-05-29 2002-12-12 Siemens Ag Sabotagesichere und zensurresistente persönliche elektronische Gesundheitsakte
FI20020808A (fi) * 2002-04-29 2003-10-30 Mediweb Oy Arkaluontoisten tietojen tallentaminen
US20040078238A1 (en) * 2002-05-31 2004-04-22 Carson Thomas Anonymizing tool for medical data
US20040122772A1 (en) * 2002-12-18 2004-06-24 International Business Machines Corporation Method, system and program product for protecting privacy
US7797434B2 (en) 2002-12-31 2010-09-14 International Business Machines Corporation Method and system for user-determind attribute storage in a federated environment
FI116170B (fi) * 2003-04-11 2005-09-30 Jouko Kronholm Menetelmä palautteen välittämisessä palautejärjestelmästä sekä tietojen välitysjärjestelmä
US20050267782A1 (en) * 2004-05-28 2005-12-01 Gudrun Zahlmann System for processing patient medical data for clinical trials and aggregate analysis
US7681042B2 (en) * 2004-06-17 2010-03-16 Eruces, Inc. System and method for dis-identifying sensitive information and associated records
FR2875033B1 (fr) * 2004-09-09 2015-12-11 Olivier Cohen Procede d'identification de donnees relatives a des individus pour la realisation de chainage de ces donnees
FR2881248A1 (fr) 2005-01-26 2006-07-28 France Telecom Systeme et procede d'anonymisation de donnees personnelles sensibles et procede d'obtention de telles donnees
US20060218013A1 (en) * 2005-03-24 2006-09-28 Nahra John S Electronic directory of health care information
US7660413B2 (en) * 2005-04-08 2010-02-09 Shahram Partovi Secure digital couriering system and method
BRPI0601188B1 (pt) * 2005-04-15 2018-06-26 Seda S.P.A. Recipiente isolado; método de fabricar o mesmo e aparelho para a fabricação
US20060277092A1 (en) * 2005-06-03 2006-12-07 Credigy Technologies, Inc. System and method for a peer to peer exchange of consumer information
US8069256B2 (en) * 2005-08-23 2011-11-29 Mehran Randall Rasti System and method to curb identity theft
DE202005014177U1 (de) 2005-09-08 2005-11-17 Seda S.P.A., Arzano Doppelwandiger Becher
ES2303176T5 (es) 2005-11-11 2014-04-10 Seda S.P.A. Copa aislante
EP1785265A1 (de) 2005-11-14 2007-05-16 SEDA S.p.A. Vorrichtung zur Ausformung eine Stapelwulst an einer Behälterwand und Behälter mit derselben
US8560456B2 (en) * 2005-12-02 2013-10-15 Credigy Technologies, Inc. System and method for an anonymous exchange of private data
US20070162377A1 (en) * 2005-12-23 2007-07-12 Credigy Technologies, Inc. System and method for an online exchange of private data
US20080133273A1 (en) * 2006-12-04 2008-06-05 Philip Marshall System and method for sharing medical information
DE202006018406U1 (de) 2006-12-05 2008-04-10 Seda S.P.A. Verpackung
US9355273B2 (en) * 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
JP4598013B2 (ja) * 2007-03-29 2010-12-15 富士フイルム株式会社 医療検査支援装置、並びに検査リスト表示方法及びプログラム
JP2009070096A (ja) * 2007-09-12 2009-04-02 Michio Kimura ゲノム情報と臨床情報との統合データベースシステム、および、これが備えるデータベースの製造方法
US8374891B2 (en) * 2007-11-01 2013-02-12 Medicity, Inc. Record locator service
RU2010125219A (ru) * 2007-11-21 2011-12-27 Киз Тойз, Инк. (Us) Системы и методы создания устройства для управления товарами в виртуальном мире
IES20080966A2 (en) * 2007-12-04 2009-04-15 Orbis Patents Ltd A secure method and system for the upload of data
US10708430B2 (en) * 2008-01-28 2020-07-07 Afiniti Europe Technologies Limited Techniques for benchmarking pairing strategies in a contact center system
US20100114607A1 (en) * 2008-11-04 2010-05-06 Sdi Health Llc Method and system for providing reports and segmentation of physician activities
US9141758B2 (en) * 2009-02-20 2015-09-22 Ims Health Incorporated System and method for encrypting provider identifiers on medical service claim transactions
US20110238482A1 (en) * 2010-03-29 2011-09-29 Carney John S Digital Profile System of Personal Attributes, Tendencies, Recommended Actions, and Historical Events with Privacy Preserving Controls
KR101575282B1 (ko) * 2011-11-28 2015-12-09 한국전자통신연구원 보안관리 도메인들 간에 익명 식별자 기반의 보안정보를 공유하기 위한 에이전트 장치 및 방법
US8978152B1 (en) 2012-03-30 2015-03-10 Protegrity Corporation Decentralized token table generation
US9055050B2 (en) * 2012-06-27 2015-06-09 Facebook, Inc. User authentication of applications on third-party devices via user devices
KR101249458B1 (ko) * 2012-07-30 2013-04-03 이중희 부정 행위 신고 시스템 및 방법, 그 기록매체
US20140236648A1 (en) * 2013-02-21 2014-08-21 Bank Of America Corporation Data Communication and Analytics Platform
US8978153B1 (en) * 2014-08-01 2015-03-10 Datalogix, Inc. Apparatus and method for data matching and anonymization
EP3256981B1 (de) 2015-01-14 2021-03-03 Hewlett-Packard Enterprise Development LP System, vorrichtung und verfahren zur anonymisierung von daten vor einer gefährdungserkennungsanalyse
EP3156932A1 (de) * 2015-10-16 2017-04-19 Deutsche Telekom AG Verfahren und system zum schutz von vertraulichen elektronischen daten
US20180276412A1 (en) * 2015-10-16 2018-09-27 Deutsche Telekom Ag Method and system for the protection of confidential electronic data
KR102171864B1 (ko) * 2016-04-18 2020-10-29 아피니티 유럽 테크놀로지즈 리미티드 연락 센터 시스템에서 페어링 전략들을 벤치마킹하는 기술들
US10341309B1 (en) 2016-06-13 2019-07-02 Allstate Insurance Company Cryptographically protecting data transferred between spatially distributed computing devices using an intermediary database

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5325294A (en) * 1992-06-29 1994-06-28 Keene Sharon A Medical privacy system
SE9303984L (sv) * 1993-11-30 1994-11-21 Anonymity Prot In Sweden Ab Anordning och metod för lagring av datainformation
US5579393A (en) 1994-06-21 1996-11-26 Escan, Inc. System and method for secure medical and dental record interchange
US5499293A (en) 1995-01-24 1996-03-12 University Of Maryland Privacy protected information medium using a data compression method
US5659741A (en) 1995-03-29 1997-08-19 Stuart S. Bowie Computer system and method for storing medical histories using a carrying size card
US5956400A (en) 1996-07-19 1999-09-21 Digicash Incorporated Partitioned information storage systems with controlled retrieval
US6023721A (en) * 1997-05-14 2000-02-08 Citrix Systems, Inc. Method and system for allowing a single-user application executing in a multi-user environment to create objects having both user-global and system global visibility
GB9712459D0 (en) 1997-06-14 1997-08-20 Int Computers Ltd Secure database system
EP0950972A2 (de) 1997-11-12 1999-10-20 Citicorp Development Center, Inc. System und Verfahren zum gesicherten Speichern von elektronischen Daten
US6148342A (en) 1998-01-27 2000-11-14 Ho; Andrew P. Secure database management system for confidential records using separately encrypted identifier and access request
US6154783A (en) * 1998-09-18 2000-11-28 Tacit Knowledge Systems Method and apparatus for addressing an electronic document for transmission over a network
US6253203B1 (en) * 1998-10-02 2001-06-26 Ncr Corporation Privacy-enhanced database
US6275824B1 (en) * 1998-10-02 2001-08-14 Ncr Corporation System and method for managing data privacy in a database management system
US6449621B1 (en) * 1999-11-03 2002-09-10 Ford Global Technologies, Inc. Privacy data escrow system and method
US20020029156A1 (en) * 2000-09-06 2002-03-07 Genomics Collaborative, Inc. Method for anonymizing patient identity and clinical samples

Also Published As

Publication number Publication date
US6449621B1 (en) 2002-09-10
ES2232390T3 (es) 2005-06-01
EP1099996A1 (de) 2001-05-16
DE60015695T2 (de) 2005-11-03
EP1099996B1 (de) 2004-11-10

Similar Documents

Publication Publication Date Title
DE60015695D1 (de) System und Verfahren zur Hinterlegung von vertraulichen Daten
DE69832169D1 (de) System und verfahren zur verwaltung von kommunikationsmedien
DE60140098D1 (de) System zur Abnomalitätsdiagnose und Verfahren zur Speicherung von Abnormalitätsdiagnosendaten
DE60018803D1 (de) Verfahren und apparat zur verwaltung von information der speicheraktivitäten von datenspeichersystemen
DE69823078D1 (de) System und Verfahren zur Verwaltung von Arbeitsgruppendruckern
DE69631749D1 (de) Speichergerät und Verfahren zur gemeinsamen Benutzung von Daten
DE69928222D1 (de) Verfahren und System zum Versand von Information
DE19882659T1 (de) Verfahren, Software und Vorrichtung zur Speicherung, Gebrauch und Wiedergewinnung von Daten
DE1183851T1 (de) System und verfahren zur mehrstufigen datenaufzeichnung
DE60138651D1 (de) Ein verbessertes system zum speichern und wiederauffinden von daten
DE10196685T1 (de) System und Verfahren zur hierarchischen Datenspeicherung
DE69838367D1 (de) Paralleles Dateiensystem und Verfahren zur unabhängigen Datenaufzeichnung
DE69731377D1 (de) Verfahren und system zur bereitstellung von datenströmen
DE60038328D1 (de) Gerät, Verfahren und Medium zur Informationsverarbeitung
DE69731338D1 (de) Verfahren und System zum sicheren Übertragen und Speichern von geschützter Information
DE69736148D1 (de) Verfahren und Einrichtung zur Datenverschlüsselung
DE60214946D1 (de) Verfahren und System zur Bereitstellung von Informationen
DE60041259D1 (de) Vorrichtung zur bereitstellung von information,informations empfänger und speichermedium
DE50013539D1 (de) Verfahren und Vorrichtung zur Eingabe von Daten
DE10193220T1 (de) Verfahren und System zum Verteilen von Positionsdaten
DE60043215D1 (de) Und medium zur speicherung von informationen
DE69939289D1 (de) System und Verfahren zur Datenverwaltung
DE50002313D1 (de) System und verfahren zur verbreitung von bildobjekten
DE60035139D1 (de) Verfahren und Gerät zur Bearbeitung von Bilddaten
DE69831972D1 (de) Verfahren zur bereitstellung und ermittlung von daten

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee