DE602005018548D1 - System und verfahren zum schutz der privatsphäre u - Google Patents

System und verfahren zum schutz der privatsphäre u

Info

Publication number
DE602005018548D1
DE602005018548D1 DE602005018548T DE602005018548T DE602005018548D1 DE 602005018548 D1 DE602005018548 D1 DE 602005018548D1 DE 602005018548 T DE602005018548 T DE 602005018548T DE 602005018548 T DE602005018548 T DE 602005018548T DE 602005018548 D1 DE602005018548 D1 DE 602005018548D1
Authority
DE
Germany
Prior art keywords
nodes
data
procedure
privacy protection
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE602005018548T
Other languages
English (en)
Inventor
Conor White
Michael Peirce
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Daon Holdings Ltd
Original Assignee
Daon Holdings Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Daon Holdings Ltd filed Critical Daon Holdings Ltd
Publication of DE602005018548D1 publication Critical patent/DE602005018548D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)
  • Collating Specific Patterns (AREA)
  • Beans For Foods Or Fodder (AREA)
DE602005018548T 2005-04-22 2005-04-22 System und verfahren zum schutz der privatsphäre u Active DE602005018548D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2005/051817 WO2006111205A1 (en) 2005-04-22 2005-04-22 A system and method for protecting the privacy and security of stored biometric data

Publications (1)

Publication Number Publication Date
DE602005018548D1 true DE602005018548D1 (de) 2010-02-04

Family

ID=34965311

Family Applications (1)

Application Number Title Priority Date Filing Date
DE602005018548T Active DE602005018548D1 (de) 2005-04-22 2005-04-22 System und verfahren zum schutz der privatsphäre u

Country Status (6)

Country Link
EP (1) EP1877887B1 (de)
AT (1) ATE453161T1 (de)
AU (1) AU2005330619B2 (de)
CA (1) CA2608254C (de)
DE (1) DE602005018548D1 (de)
WO (1) WO2006111205A1 (de)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2581559C2 (ru) 2014-08-01 2016-04-20 Закрытое акционерное общество "Лаборатория Касперского" Система и способ применения политик безопасности к накопителю в сети
FR3033205B1 (fr) * 2015-02-27 2018-04-06 C.E.S.A.M.E.S Groupe Procede de transaction sans support physique d'un identifiant de securite et sans jeton, securise par decouplage structurel des identifiants personnels et de services.
US10984420B2 (en) * 2017-03-15 2021-04-20 Sujay Abhay Phadke Transaction device
US11296888B2 (en) 2018-03-20 2022-04-05 Visa International Service Association Distributed biometric comparison framework

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE9303984L (sv) 1993-11-30 1994-11-21 Anonymity Prot In Sweden Ab Anordning och metod för lagring av datainformation
GB9712459D0 (en) * 1997-06-14 1997-08-20 Int Computers Ltd Secure database system
GB9920644D0 (en) * 1999-09-02 1999-11-03 Medical Data Service Gmbh Novel method
GB0222896D0 (en) 2002-10-03 2002-11-13 Avoca Systems Ltd Method of and apparatus for transferring data

Also Published As

Publication number Publication date
EP1877887A1 (de) 2008-01-16
AU2005330619B2 (en) 2011-08-11
AU2005330619A1 (en) 2006-10-26
CA2608254A1 (en) 2006-10-26
WO2006111205A1 (en) 2006-10-26
CA2608254C (en) 2014-09-09
ATE453161T1 (de) 2010-01-15
EP1877887B1 (de) 2009-12-23

Similar Documents

Publication Publication Date Title
WO2015134929A3 (en) Security and data privacy for lighting sensor networks
GB0423030D0 (en) Data privacy management system and method
ATE418766T1 (de) Signatur für zugangs-token
EA200700814A1 (ru) Способы и системы для маркировки, отслеживания и аутентификации продуктов
WO2006047497A3 (en) Team based row level security system and method
WO2009105280A3 (en) Systems and methods for secure workgroup management and communication
ATE487297T1 (de) Verschlüsselungsvorrichtung und verfahren zum identifizieren und zusammenfügen identischer objekte, die mit unterschiedlichen schlüsseln verschlüsselt wurden
WO2013162529A3 (en) Systems and methods for anonymizing and interpreting industrial activities as applied to drilling rigs
EP3879747A4 (de) System und verfahren zur schlüsselsicherheitsverwaltung, medium und computerprogramm
MX2017008631A (es) Sistemas y métodos de seguridad de exhibición de mercancía.
GB2440697A (en) Computer security system and method
ATE441155T1 (de) Verfahren und system zum schutz vor computerviren
DE602005018548D1 (de) System und verfahren zum schutz der privatsphäre u
ATE443886T1 (de) Kryptografische verarbeitung von daten basierend auf der cassels-tate paarung
DE60228582D1 (de) System und verfahren zur unterstützung von mehreren zertifizierungsbehörden auf einem mobilen kommunikationsgerät
GB0515123D0 (en) Method of compiling a list of identifiers associated with a mobile device user
ATE434238T1 (de) Sicheres wählsystem
ATE447657T1 (de) Verfahren und gesamtsystem zum sicheren transportieren von wertgegenständen
SG161277A1 (en) Region-based security
ATE541401T1 (de) Identitätsbasierte adressennormalisierung
NO20044126L (no) Utfordrings-basert autentisering uten krav om kjennskap til hemmelige autentiseringsdata
MY139197A (en) Defining nodes in device management system
WO2007021291A3 (en) System and method for interpretive garments
Govindaraj et al. Poster: iSecureRing: Forensic ready secure iOS apps for jailbroken iPhones
DK1606149T3 (da) Sikkerhedsautorisationssystem

Legal Events

Date Code Title Description
8364 No opposition during term of opposition