DE69804539D1 - Sichere Datenbank - Google Patents

Sichere Datenbank

Info

Publication number
DE69804539D1
DE69804539D1 DE69804539T DE69804539T DE69804539D1 DE 69804539 D1 DE69804539 D1 DE 69804539D1 DE 69804539 T DE69804539 T DE 69804539T DE 69804539 T DE69804539 T DE 69804539T DE 69804539 D1 DE69804539 D1 DE 69804539D1
Authority
DE
Germany
Prior art keywords
secure database
database
secure
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69804539T
Other languages
English (en)
Other versions
DE69804539T2 (de
Inventor
Blarkom Gilles Willem Van
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Services Ltd
Original Assignee
Fujitsu Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Services Ltd filed Critical Fujitsu Services Ltd
Application granted granted Critical
Publication of DE69804539D1 publication Critical patent/DE69804539D1/de
Publication of DE69804539T2 publication Critical patent/DE69804539T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
DE69804539T 1997-06-14 1998-05-06 Sichere Datenbank Expired - Lifetime DE69804539T2 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB9712459.8A GB9712459D0 (en) 1997-06-14 1997-06-14 Secure database system

Publications (2)

Publication Number Publication Date
DE69804539D1 true DE69804539D1 (de) 2002-05-08
DE69804539T2 DE69804539T2 (de) 2002-09-26

Family

ID=10814200

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69804539T Expired - Lifetime DE69804539T2 (de) 1997-06-14 1998-05-06 Sichere Datenbank

Country Status (4)

Country Link
US (1) US6360324B2 (de)
EP (1) EP0884670B1 (de)
DE (1) DE69804539T2 (de)
GB (1) GB9712459D0 (de)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108319862A (zh) * 2017-01-16 2018-07-24 阿里巴巴集团控股有限公司 一种数据文件处理的方法和装置

Families Citing this family (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1026603A3 (de) * 1999-02-02 2002-01-30 SmithKline Beecham Corporation Vorrichtung un Verfahren zur Anonymisierung von Information
US6654724B1 (en) * 1999-02-12 2003-11-25 Adheris, Inc. System for processing pharmaceutical data while maintaining patient confidentially
US9607041B2 (en) * 1999-07-15 2017-03-28 Gula Consulting Limited Liability Company System and method for efficiently accessing internet resources
DE60008023T2 (de) * 1999-07-15 2004-09-02 Richard B. Himmelstein Kommunikationsvorrichtung zum effizienten zugang zu daten aus dem internet
GB9920644D0 (en) * 1999-09-02 1999-11-03 Medical Data Service Gmbh Novel method
JP2003510694A (ja) 1999-09-20 2003-03-18 クインタイルズ トランスナショナル コーポレイション 匿名化された健康管理情報を分析するためのシステム及び方法
US7093137B1 (en) * 1999-09-30 2006-08-15 Casio Computer Co., Ltd. Database management apparatus and encrypting/decrypting system
WO2001026020A1 (en) * 1999-10-01 2001-04-12 Glaxo Group Limited Patient data monitoring system
US6449621B1 (en) * 1999-11-03 2002-09-10 Ford Global Technologies, Inc. Privacy data escrow system and method
US6397224B1 (en) * 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
GB2366051B (en) * 2000-05-02 2005-01-05 Ibm Method, system and program product for private data access or use based on related public data
US6874085B1 (en) * 2000-05-15 2005-03-29 Imedica Corp. Medical records data security system
CA2421124A1 (en) * 2000-09-04 2002-03-14 Enigma Health Uk Limited Improvements relating to information management systems
US20030021417A1 (en) 2000-10-20 2003-01-30 Ognjen Vasic Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
US7362868B2 (en) 2000-10-20 2008-04-22 Eruces, Inc. Hidden link dynamic key manager for use in computer systems with database structure for storage of encrypted data and method for storage and retrieval of encrypted data
DE10105206B4 (de) * 2001-01-30 2011-12-15 UNISERV GmbH für Unternehmensberatung, Softwareentwicklung und Datenverarbeitung Datenverarbeitungssystem und Verfahren zur Bewirtschaftung von in zumindest einer Datenbank organisierten Datenbeständen eines Nutzers
US6795554B2 (en) * 2001-04-05 2004-09-21 Inner Vision Imaging, Llc Method of transmitting medical information over a network
AU2002252664A1 (en) * 2001-04-13 2002-10-28 First Genetic Trust Methods and systems for managing informed consent processes
US20030039362A1 (en) * 2001-08-24 2003-02-27 Andrea Califano Methods for indexing and storing genetic data
US20030055824A1 (en) * 2001-09-19 2003-03-20 Andrea Califano Distributed personalized genetic safe
FI20020808A (fi) * 2002-04-29 2003-10-30 Mediweb Oy Arkaluontoisten tietojen tallentaminen
GB0216831D0 (en) 2002-07-19 2002-08-28 Glaxo Group Ltd Medicament dispenser
US7958144B2 (en) * 2002-08-30 2011-06-07 Boss Logic, Llc System and method for secure reciprocal exchange of data
GB0222896D0 (en) * 2002-10-03 2002-11-13 Avoca Systems Ltd Method of and apparatus for transferring data
FI116170B (fi) * 2003-04-11 2005-09-30 Jouko Kronholm Menetelmä palautteen välittämisessä palautejärjestelmästä sekä tietojen välitysjärjestelmä
US20070282870A1 (en) * 2004-05-28 2007-12-06 Koninklijke Philips Electronics, N.V. Method Of And Device For Querying Of Protected Structured Data
US7681042B2 (en) 2004-06-17 2010-03-16 Eruces, Inc. System and method for dis-identifying sensitive information and associated records
US7743069B2 (en) * 2004-09-03 2010-06-22 Sybase, Inc. Database system providing SQL extensions for automated encryption and decryption of column data
US7797342B2 (en) * 2004-09-03 2010-09-14 Sybase, Inc. Database system providing encrypted column support for applications
KR100639993B1 (ko) 2004-12-07 2006-10-31 한국전자통신연구원 사용자 식별자 갱신 방법 및 그 시스템
WO2006062289A1 (en) * 2004-12-07 2006-06-15 Electronics And Telecommunications Research Institute System and method for updating user identifiers (ids)
FR2881248A1 (fr) * 2005-01-26 2006-07-28 France Telecom Systeme et procede d'anonymisation de donnees personnelles sensibles et procede d'obtention de telles donnees
SE0500541L (sv) * 2005-03-08 2006-09-09 Inator Kb Auktorisationssystem och metod
DE602005018548D1 (de) * 2005-04-22 2010-02-04 Daon Holdings Ltd System und verfahren zum schutz der privatsphäre u
US7522751B2 (en) 2005-04-22 2009-04-21 Daon Holdings Limited System and method for protecting the privacy and security of stored biometric data
US8135948B2 (en) * 2006-01-27 2012-03-13 Imperva, Inc. Method and system for transparently encrypting sensitive information
US7761384B2 (en) * 2006-03-16 2010-07-20 Sushil Madhogarhia Strategy-driven methodology for reducing identity theft
US8396804B1 (en) 2006-07-19 2013-03-12 Mvisum, Inc. System for remote review of clinical data
US7974924B2 (en) 2006-07-19 2011-07-05 Mvisum, Inc. Medical data encryption for communication over a vulnerable system
US8380631B2 (en) 2006-07-19 2013-02-19 Mvisum, Inc. Communication of emergency medical data over a vulnerable system
US9355273B2 (en) 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
US9158933B2 (en) * 2007-08-17 2015-10-13 Sybase, Inc. Protection of encryption keys in a database
JP4640410B2 (ja) * 2007-12-25 2011-03-02 カシオ計算機株式会社 データベース管理装置及び記録媒体
US7522723B1 (en) 2008-05-29 2009-04-21 Cheman Shaik Password self encryption method and system and encryption by keys generated from personal secret information
EP2166484A1 (de) 2008-09-19 2010-03-24 SCP Asclépios Zugriffsverfahren auf personenbezogene Daten, wie etwa einem persönlichen medizinischen Datenblatt, mit Hilfe eines lokalen Generierungsagenten
JP5116715B2 (ja) * 2009-03-24 2013-01-09 京セラドキュメントソリューションズ株式会社 画像形成装置及び画像形成システム
WO2013069776A1 (ja) * 2011-11-11 2013-05-16 日本電気株式会社 データベース暗号化システムと方法及びプログラム
US8213589B1 (en) 2011-12-15 2012-07-03 Protect My Database, Inc. Data security seeding system
US9367684B2 (en) 2011-12-15 2016-06-14 Realsource, Inc. Data security seeding system
US10535066B2 (en) * 2013-06-17 2020-01-14 Paypal, Inc. Systems and methods for securing pins during EMV chip and pin payments
US10284535B2 (en) * 2016-12-13 2019-05-07 Chronicle Llc Secure database
US10842897B2 (en) 2017-01-20 2020-11-24 Éclair Medical Systems, Inc. Disinfecting articles with ozone
US11314713B2 (en) 2018-06-22 2022-04-26 Rubrik, Inc. Data discovery in relational databases
US20200356563A1 (en) 2019-05-08 2020-11-12 Datameer, Inc. Query performance model generation and use in a hybrid multi-cloud database environment

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5191611A (en) * 1989-04-03 1993-03-02 Lang Gerald S Method and apparatus for protecting material on storage media and for transferring material on storage media to various recipients
US5163097A (en) * 1991-08-07 1992-11-10 Dynamicserve, Ltd. Method and apparatus for providing secure access to a limited access system
SE501128C2 (sv) * 1993-11-30 1994-11-21 Anonymity Prot In Sweden Ab Anordning och metod för lagring av datainformation
US6029160A (en) * 1995-05-24 2000-02-22 International Business Machines Corporation Method and means for linking a database system with a system for filing data
US5956400A (en) * 1996-07-19 1999-09-21 Digicash Incorporated Partitioned information storage systems with controlled retrieval
EP0912954B8 (de) * 1996-07-22 2006-06-14 Cyva Research Corporation Werkzeug zur sicherheit und zum austauch von persönlichen daten
US5924094A (en) * 1996-11-01 1999-07-13 Current Network Technologies Corporation Independent distributed database system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108319862A (zh) * 2017-01-16 2018-07-24 阿里巴巴集团控股有限公司 一种数据文件处理的方法和装置

Also Published As

Publication number Publication date
DE69804539T2 (de) 2002-09-26
US6360324B2 (en) 2002-03-19
EP0884670B1 (de) 2002-04-03
EP0884670A1 (de) 1998-12-16
US20010054142A1 (en) 2001-12-20
GB9712459D0 (en) 1997-08-20

Similar Documents

Publication Publication Date Title
DE69804539T2 (de) Sichere Datenbank
NO20003759L (no) Database-anordning
DE19810476B4 (de) Laryngomaske
ATA93198A (de) Fluoxetinpellets
DE59804631D1 (de) Diketopyrrolopyrrolzusammensetzungen
DE59802506D1 (de) Weichspülmittelzusammemsetzung
DE59803185D1 (de) Baulaser
DE59710388D1 (de) Mikropolarimeter
DE59801498D1 (de) Dioxacycloalkan-8-one
ATA111897A (de) Kimme
ATE236897T1 (de) 3-benzylpiperidine
DE59804377D1 (de) Kryoventil
PT1015447E (pt) Derivado piperidinilmetiloxazolidinona
ATA86797A (de) Verschleissschuh
DE59800820D1 (de) Stiellose kniegelenkendoprothese
ATA46498A (de) Kunststoffgleitbahn
BR9701194A (pt) Hidrociclo
NO961892D0 (no) Database
NO984409D0 (no) Database
FI3092U1 (fi) Lompakko matkapuhelinkotelo
SE9702610D0 (sv) Klamma
BR7702215U (pt) Conjunto pia-fogão
BR9700328A (pt) Conjunto tampa-recipiente
DE59804542D1 (de) Arylaminomethylencampherderivate
ATE421585T1 (de) Motlinhomologe

Legal Events

Date Code Title Description
8364 No opposition during term of opposition