EP3649591A1 - Method, computer system and computer program product for managing personal data - Google Patents

Method, computer system and computer program product for managing personal data

Info

Publication number
EP3649591A1
EP3649591A1 EP18749870.4A EP18749870A EP3649591A1 EP 3649591 A1 EP3649591 A1 EP 3649591A1 EP 18749870 A EP18749870 A EP 18749870A EP 3649591 A1 EP3649591 A1 EP 3649591A1
Authority
EP
European Patent Office
Prior art keywords
personal data
microservice
code
data item
user database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP18749870.4A
Other languages
German (de)
English (en)
French (fr)
Inventor
Jorik ROMBOUTS
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Rombit Nv
Original Assignee
Rombit Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Rombit Nv filed Critical Rombit Nv
Publication of EP3649591A1 publication Critical patent/EP3649591A1/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety

Definitions

  • the invention relates to methods, computer systems and computer program products for managing personal data in a microservice architecture.
  • a microservice architecture is a software architecture wherein an application is built up from a collection of interacting microservices. This improves the modularity, clarity, development and testing of software. Different autonomous teams can independently develop and test microservices.
  • a microservice is controlled by its environment, i.e. other microservices or a user.
  • a microservice can be linked to an event log, to which a microservice can add events. Through the exchange of events, the microservices become an interacting whole.
  • the events can be distributed by a message broker.
  • Data changes can be added to the event log ('event sourcing'). In this way a complete history of data changes is created, on the basis of which the current situation can be determined. A reference point can be created at regular intervals, so that not all changes have to be traced to the absolute beginning in order to build a given state.
  • the event log comprises the complete history of data changes, which is advantageous because an audit trail is left behind, so that the origin of a failure can easily be detected, which is further advantageous to put the system back into operation in the event of a failure.
  • Edge computing is often used for internet-connected devices (Internet of Things (loT)). In edge computing, data from a device is processed near the device, for sending the data and/or processed data over a network.
  • Internet of Things Internet of Things
  • the General Data Protection Regulation comprises various articles to protect personally identifiable information (Pll).
  • Pll personally identifiable information
  • Article 17 of the GDPR concerns the right to erasure.
  • Article 20 of the GDPR states that personal data must be transferable between two data processing systems.
  • Article 25 of the GDPR states that privacy must be built into a software program as standard and intentionally.
  • ES Event Sourcing
  • Modification of a personal data item is a data change, which is difficult to erase once the data change has been added to the event log.
  • US 2010/0 199 098 describes methods and devices for protecting personal data by decoupling the user identity.
  • An anonymous token is associated with each user that is decoupled from the user identity.
  • Personal data is stored in association with this anonymous token.
  • the document does not describe a microservice architecture or event log.
  • US 2016/0 232 624 describes microservice software components (MSSC) for managing events related to food.
  • MSSC microservice software components
  • a microservice software component can manage a consumer's privacy policy (which also includes access to their profile) and wherein another microservice software component may contain relevant information about an event related to food.
  • another microservice software component may contain relevant information about an event related to food.
  • the document does not disclose an event log.
  • US 2017/0 060 574 discloses a system for edge computing.
  • the document also mentions the use of a microservice architecture.
  • the document also mentions processing patient data at the source to optimise services and privacy.
  • the document does not disclose managing user data.
  • the present invention aims to solve at least some of the problems mentioned above.
  • the present invention relates to a method for managing personal data, according to claim 1.
  • the present invention relates to a computer system for managing personal data, according to claim 12.
  • the present invention relates to a computer program product for managing personal data, according to claim 13.
  • m icroservices provides a scalable data processing system.
  • different m icroservices can be developed and tested separately by different independent teams.
  • ES event sourcing
  • data changes are recorded in the event log, is advantageous for the responsiveness, the autonomy of the m icroservices, the scalability and the performance.
  • an event log comprises an audit trail so that the origin of a failure can easily be detected, in addition to the fact that the system still comprises all events to put it back into operation.
  • ES makes compatibility with Article 17 of the GDPR difficult.
  • the present invention is advantageous because personally identifiable information (PI I) is managed in a separate user database by a first microservice.
  • PI I personally identifiable information
  • This first microservice adds a change event to the event log.
  • This change event comprises a code but does not comprise personal data.
  • a message broker can send a message about the change event to another, second microservice.
  • the second microservice can detect the message and request the modified personal data item from the first microservice using the code. Because the personal data itself is stored in a state database (the user database) instead of an incremental data change database (audit trail), it can easily be deleted, and is completely in accordance with Article 17 of the GDPR.
  • changes may concern overwriting, adding, or deleting. If a personal data item was removed, the first microservice can deliver to the second microservice an indication of the removal when requesting the personal data item. Alternatively, or additionally, the change event may comprise an indication that it concerns a deletion.
  • Figure 1 shows a schematic representation of a system according to a preferred embodiment of the present invention.
  • the system comprises m icroservices (5, 6, 7) and various databases (4, 9, 10, 10')-
  • the invention relates to a method, a computer system and a computer program product.
  • the invention was summarised in the section provided for this purpose. In the following, the invention is described in detail, preferred embodiments are explained, and the invention is illustrated by way of examples.
  • the present invention relates to a method for managing personal data.
  • a data storage system comprising one or more tangible non-transitory computer-readable storage media is provided.
  • An event log and a user database are provided on the data storage system, the user database comprising a plurality of personal data items.
  • the method further comprises the steps of changing a personal data item of the plurality of personal data items in the user database; adding to the event log a change event comprising a code; sending a message regarding the change event, the message comprising the code; and requesting, based on the message, the modified personal data item from the user database using the code.
  • the present invention relates to a computer system for managing personal data.
  • the computer system comprises one or more central processing units (CPUs), as well as a data storage system comprising one or more tangible non-transitory computer-readable storage media.
  • the data storage system comprises an event log and a user database.
  • the user database comprises a plurality of personal data items.
  • the computer system is configured to perform a first microservice and a second microservice on at least one of the one or more central processing units.
  • the first microservice is configured for changing a personal data item of the plurality of personal data items in the user database; adding to the event log a change event comprising a code; and looking up and supplying a personal data item based on a code.
  • the second microservice is configured for detecting a message regarding a change event, the message and the change event comprising the same code; and requesting a modified personal data item from the user database from the first microservice using the code from the detected message.
  • the present invention relates to a computer program product for managing personal data.
  • the computer program product comprises a tangible non- transitory computer-readable storage medium comprising a first and a second set of instructions for execution on a computer system.
  • the computer system comprises one or more central processing units and a data storage system comprising one or more tangible non-transitory computer-readable storage media.
  • the data storage system comprises an event log and a user database.
  • the user database comprises a plurality of personal data items.
  • the first set of instructions comprises instructions for changing a personal data item of the plurality of personal data items in the user database; then adding to the event log of a change event regarding the modification of the personal data item, the change event comprising a code; and looking up and supplying a personal data item based on a code.
  • the second set of instructions comprises instructions for detecting a message regarding a change event, the message and the change event comprising the same code; and requesting a modified personal data item from the user database by calling the instructions of the first set of instructions for looking up and supplying a personal data item based on the code of the detected message.
  • the present invention is advantageous because personally identifiable information (PI I) is managed in a separate user database by a first microservice.
  • This first microservice adds a change event to the event log.
  • This change event comprises a code but does not comprise personal data.
  • a message broker can send a message about the change event to another, second microservice.
  • the second microservice can detect the message and request the modified personal data item via the first microservice using the code.
  • the user database is a state database and not an audit trail, allowing personal data to be easily deleted, in accordance with Article 17 of the GDPR. Because the user database is a state database, personal data can also be easily exported, in accordance with Article 20 of the GDPR.
  • the event log is an append-only database, it only being possible to add events, but not change or delete them.
  • changes to a personal data item may concern overwriting, adding or deleting. If a personal data item is removed, the first microservice can deliver to the second microservice an indication of the removal when requesting the personal data item. Alternatively, or additionally, the change event may comprise an indication that it concerns a deletion.
  • Sending a message regarding a change event may involve performing a query on the event log. Based on this query, events that are relevant to the second microservice are filtered. Preferably, this query is performed by a message broker which filters out the relevant events for the second microservice. In a query performed by a message broker, the second microservice is notified about the change event by the message broker sending a message about the change event to the second microservice.
  • adding and detecting events in the event log is managed with Command and Query Responsibility Separation (CQRS), which ensures the filtering out and/or detection of events in the event log without altering the event log.
  • CQRS Command and Query Responsibility Separation
  • microservices communicate via a hypertext transfer protocol (HTTP) resource application programming interface (API).
  • HTTP hypertext transfer protocol
  • API application programming interface
  • the second microservice requests the modified personal data item from the first microservice via an HTTP resource API, whereby the code is delivered to the first microservice via the HTTP resource API.
  • HTTP resource API allows interacting microservices to be developed in different programming languages.
  • an HTTP resource API is simple and does not require many computer resources.
  • the user database comprises a plurality of users.
  • a user of the plurality of users comprises one or more personal data items.
  • a non- exhaustive sample list of types of personal data comprises: an address, a bank detail, a bank card detail, a message on a social network site, a biometric data item, an email address, a photograph, a date of birth, a place of birth, an IP address, a registration number of a vehicle, a login name, a name, a passport number, a national register number, a social security number, a criminal record, a telephone number, a fingerprint, a first name, financial information, genetic information, medical information, training information and employment information.
  • the code is linked one-to-one with a user.
  • the change event can in this case include both the code and a type of personal data.
  • the code can be any anonymous form of identification.
  • the code can be used to store data, e.g. by the second microservice, in an anonymous manner. If the data and the code are read, a reader will not learn any personal data related to the data or code.
  • a hash table is provided on the data storage system, the hash table being suitable for converting codes into lookup codes.
  • the code (of the change event) is converted into a lookup code using the hash table.
  • the modified personal data item can then be obtained from the user database with the help of the lookup code.
  • This conversion can be performed by the second microservice.
  • this conversion is performed by the first microservice, and the second microservice passes the code to the first microservice when calling the instructions for looking up and supplying a personal data item .
  • each microservice comprises a microservice-specific hash table for converting a microservice-specific storage code (e.g.
  • micro-service universal code e.g. 'the code'
  • the microservice-specific storage code can be used to store data on the data storage system, e.g. in a database of the microservice.
  • the microservice universal code is used for communication between the various microservices. If the microservice- specific hash tables are stored separately from the corresponding database or encrypted, this results in an additional decoupling of data stored by different m icroservices.
  • the user database comprises the personal data items in encrypted form.
  • the first microservice has access to a database comprising an encryption and/or decryption key.
  • this database is physically separated from the user database.
  • Changing a personal data item by the first microservice in this case comprises encrypting the modified personal data item; and introducing (storing) the encrypted personal data item into the user database.
  • looking up and supplying a personal data item by the first microservice comprises reading the encrypted personal data item from the user database and decrypting the encrypted personal data item.
  • the computer system comprises a device associated with a user.
  • This device may, for example, concern an Internet of Things (loT) device.
  • the data of the device is processed before it is sent via the internet to the data storage system.
  • the raw data is converted into processed data.
  • the processed data may concern compressed data, calculation results, a trigger based on the raw data, anonymised data and/or encrypted data.
  • the processed data can then be stored on the data storage system in conjunction with the code or a microservice-specific code that is one-to-one linked to the user.
  • the computer system comprises several central processing units, and that these can be physically separated from each other.
  • a microservice can be carried out on a central processing unit that is responsible for the data processing near the loT device (edge computing device).
  • another microservice may be carried out for further processing of the received processed data for storage in the data storage system.
  • the data storage system may comprise a plurality of tangible non-transitory computer-readable storage media, which may also be physically separated from each other.
  • a tangible non-transitory computer-readable storage medium can correspond with each group of central processing units at a given location.
  • the data storage system may also comprise cloud-based tangible non-transitory computer-readable storage media.
  • the computing power of the computer system can also be partially or completely taken care of by cloud computing.
  • the data is preferably encrypted. Even more preferably, the whole is configured so that only the microservice that encrypted the data and stored the encrypted data on the cloud- based tangible non-transitory computer-readable storage medium is capable of decrypting the data, according to the principle of least privilege.
  • the preferred embodiment as described above provides a first microservice that manages the plurality of personal data items in a state database (the user database), which is advantageous to be in accordance with Article 17 of the GDPR.
  • the plurality of personal data items can be stored by data changes in the event log (event sourcing).
  • vent sourcing has the advantage that the second microservice does not have to request the modified personal data item from the first microservice.
  • this has the disadvantage that the removal of personal data from the system is difficult. Manipulating events in the event log can cause inconsistencies or reduced performance.
  • the preferred embodiment as described above provides that other m icroservices (e.g., the second microservice) request personal data from the first microservice on the basis of necessity. These microservices do not store personal data locally, except for a (hashed) code to be able to request a personal data item of a user.
  • the first microservice in the preferred embodiment as described above adds a change event to the event log.
  • This change event includes the code related to the user and preferably also the type of personal data item that has been changed as well as an indication of whether the personal data item has been added/overwritten or has been deleted.
  • a message broker can then send a message concerning this change event to the second microservice, the message including the code.
  • the first microservice can change the personal data item, without adding a change event to the event log. The other m icroservices must then regularly request a personal data item to check whether a change was made.
  • the first microservice adds a change event to the event log, the change event comprising the modified personal data item, and the change event having a limited lifespan, i.e., the change event only being present in the event log for a certain time.
  • the message from the message broker can then also comprise the modified personal data item, and the second microservice no longer has to request the changed personal data item from the first microservice.
  • the whole is in this way also in accordance with Article 17 of the GDPR.
  • FIG. 1 shows a schematic representation of a system according to a preferred embodiment of the present invention.
  • the m icroservices (5, 6, 7) of a set (1) of interacting microservices each have their own database (9, 10, 10') on a cloud- based tangible non-transitory computer-readable storage medium (3). Only the microservice corresponding to a database can read (31, 33, 33') and write (30, 32, 32') to this database.
  • the microservices (5, 6, 7) can request data (50, 51, 50', 51', 50", 51") from each other. Furthermore, the microservices (5, 6, 7) can also interact asynchronously via a message broker.
  • a user microservice (5) is coupled to an event log (2) comprising events (8, 8', 8", 8"', 8""), and can add (40) and request (41) events from the event log (2). If an event relevant to another microservice (6, 7) is added to the event log (2), the message broker can filter out this event and send (43, 43') a message concerning the event to said other microservice (6, 7). This message may comprise the event itself, a reference to the event, and/or a processing of the event.
  • the user microservice (5) manages a user database (9) comprising a plurality of users.
  • a plurality of personal data items is associated with each user (12), such as e.g. a photograph (13), a name (14), an address (15), an email address (16) and a telephone number (17).
  • the user database (9) comprises the personal data items in encrypted form.
  • the user microservice (5) can request (34) and obtain (35) an encryption key and/or decryption key from another database (4) to encrypt and/or decrypt the personal data.
  • each database (9, 10, 10') associated with a microservice (5, 6, 7) is encrypted in such a manner.
  • the interaction (50, 50', 50", 51, 51', 51") between the microservices is preferably based on a HTTP resource API.
  • adding and requesting events to/from the event log (2) are separated from each other as in CQRS-based systems.
  • a user wishes to change a personal data item. They log into a website for entering this change.
  • the website here forms an interface to the data managed in the system.
  • This interface is preferably a separate interface microservice.
  • the interface microservice requests the personal data item of the user from the user microservice (5) via a code that is one-to-one linked to the user and sends the necessary data to the computer of the user for displaying the current personal data item on the screen of the computer.
  • the user overwrites the personal data item via the website and clicks on Save.
  • the interface microservice sends the modified personal data item to the user microservice (5), which encrypts it and introduces it (30) into the user database (9).
  • the user microservice (5) also adds a change event (40) to the event log (2).
  • the change event comprises the code and the type of personal data.
  • a billing microphone service receives a message concerning the change event from the message broker, the message also comprising the code and the type of personal data and requests the modified personal data item on the basis of the code and the type of personal data from the user microservice (5) and adapts the invoice for the user.
  • EXAMPLE 2 PARKI NG SPACE RESERVATI ON SYSTEM
  • the parking space reservation system for use with digital traffic signs as disclosed in BE 1 023 270 is discussed in this example.
  • the parking space reservation system comprises a plurality of microservices:
  • a user microservice manages the sensitive personally identifiable information (Pll) of users, such as name, address, email address, telephone number, payment details and the like;
  • a request microservice processes reservation requests of users for a parking space
  • a template microservice generates documents and email content based on pre-defined templates
  • ⁇ a payment microservice is responsible for processing payments
  • a cost calculation microservice calculates the cost of a request
  • a message microservice facilitates interactions between users and the local authority responsible for processing reservation requests
  • a traffic sign microservice is responsible for the management of a pool of digital traffic signs as disclosed in BE 1 023270;
  • a planning microservice prepares the planning for the dropping off and picking up of digital traffic signs
  • a city microservice manages each city's configuration settings. A user has the right to erasure according to Article 17 of the GDPR.
  • a state database for managing personal data per user, whereby when a personal data item is changed, the user microservice adds a change event to the event log comprising the code associated with the user and the type of personal data that has changed, no personal data is propagated in the event log, but must be requested from the user microservice.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Bioethics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • Data Mining & Analysis (AREA)
  • Development Economics (AREA)
  • Primary Health Care (AREA)
  • Quality & Reliability (AREA)
  • Educational Administration (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
EP18749870.4A 2017-07-07 2018-07-06 Method, computer system and computer program product for managing personal data Withdrawn EP3649591A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
BE2017/5482A BE1024882B1 (nl) 2017-07-07 2017-07-07 Methode, computersysteem en computerprogrammaproduct voor het beheren van persoonsgegevens
PCT/IB2018/054996 WO2019008548A1 (en) 2017-07-07 2018-07-06 METHOD, COMPUTER SYSTEM AND COMPUTER PROGRAM PRODUCT FOR MANAGING PERSONAL DATA

Publications (1)

Publication Number Publication Date
EP3649591A1 true EP3649591A1 (en) 2020-05-13

Family

ID=59366167

Family Applications (1)

Application Number Title Priority Date Filing Date
EP18749870.4A Withdrawn EP3649591A1 (en) 2017-07-07 2018-07-06 Method, computer system and computer program product for managing personal data

Country Status (3)

Country Link
EP (1) EP3649591A1 (nl)
BE (1) BE1024882B1 (nl)
WO (1) WO2019008548A1 (nl)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3739490A1 (en) 2019-05-17 2020-11-18 Samsung Electronics Co., Ltd. Server and control method thereof
US11194928B2 (en) 2019-06-10 2021-12-07 International Business Machines Corporation Template-based identification and removal of stored personal information
US11681822B2 (en) 2019-06-17 2023-06-20 International Business Machines Corporation Managing sensitive user information
CN111126939B (zh) * 2019-11-22 2023-10-03 河北瑞池工程项目管理有限公司 一种项目进度监理控制系统
CN111209126A (zh) * 2020-01-03 2020-05-29 北京明略软件系统有限公司 微服务之间的数据传输方法及装置、电子设备
US11652802B2 (en) * 2020-03-02 2023-05-16 Cisco Technology, Inc. Policy based personally identifiable information leakage prevention in cloud native enviroments
US11475160B2 (en) 2020-05-20 2022-10-18 EMC IP Holding Company LLC Data masking in a microservice architecture
US11468193B2 (en) 2020-05-20 2022-10-11 EMC IP Holding Company LLC Data masking in a microservice architecture
WO2021236292A1 (en) * 2020-05-20 2021-11-25 EMC IP Holding Company LLC Data masking in a microservice architecture
US11347690B2 (en) 2020-05-20 2022-05-31 EMC IP Holding Company LLC Data masking in a microservice architecture

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002005061A2 (en) * 2000-07-06 2002-01-17 David Paul Felsher Information record infrastructure, system and method
US8275632B2 (en) * 2004-07-23 2012-09-25 Privit, Inc. Privacy compliant consent and data access management system and methods
US8364969B2 (en) * 2009-02-02 2013-01-29 Yahoo! Inc. Protecting privacy of shared personal information
US20160232624A1 (en) 2012-01-05 2016-08-11 Kitchology Inc. Method, apparatus and system for consumer profiling in support of food-related activities
US10007513B2 (en) 2015-08-27 2018-06-26 FogHorn Systems, Inc. Edge intelligence platform, and internet of things sensor streams system
CN108701276B (zh) * 2015-10-14 2022-04-12 剑桥区块链有限责任公司 用于管理数字身份的系统和方法
BE1023270B1 (nl) 2015-12-09 2017-01-18 Rombit Nv Systeem en werkwijze voor het beheren van verkeersbordsystemen en verkeersbordsystemen met een traceersysteem

Also Published As

Publication number Publication date
BE1024882B1 (nl) 2018-08-01
WO2019008548A1 (en) 2019-01-10

Similar Documents

Publication Publication Date Title
EP3649591A1 (en) Method, computer system and computer program product for managing personal data
US11240251B2 (en) Methods and systems for virtual file storage and encryption
US11531781B2 (en) Encryption scheme for making secure patient data available to authorized parties
US20170277773A1 (en) Systems and methods for secure storage of user information in a user profile
US20170277774A1 (en) Systems and methods for secure storage of user information in a user profile
US10318762B1 (en) Third-party platform for tokenization and detokenization of network packet data
WO2019241359A1 (en) Blockchain distributed access, storage and transport
US20170140375A1 (en) System and Method for Permissioned Distributed Block Chain
US20150026823A1 (en) Method and system for entitlement setting, mapping, and monitoring in big data stores
US20120303616A1 (en) Data Perturbation and Anonymization Using One Way Hash
JP2019521537A (ja) ユーザプロファイル内にユーザ情報を安全に格納するシステムおよび方法
US20170277775A1 (en) Systems and methods for secure storage of user information in a user profile
US20150026462A1 (en) Method and system for access-controlled decryption in big data stores
Kieseberg et al. A tamper-proof audit and control system for the doctor in the loop
US11343330B2 (en) Secure access to individual information
US10348695B1 (en) Secure access to individual information
US20100262837A1 (en) Systems And Methods For Personal Digital Data Ownership And Vaulting
WO2018201165A1 (en) Systems and methods for identity atomization and usage
CN103971063A (zh) 用于安全性至关重要的医学图像内容的传输措施
WO2020004139A1 (ja) 個人情報分析システム、及び個人情報分析方法
US20060155668A1 (en) System and method for medical privacy management
Balamurugan et al. An efficient framework for health system based on hybrid cloud with ABE-outsourced decryption
EP3219048A1 (en) System and method for securely storing and sharing information
WO2021079925A1 (ja) 情報処理方法、情報処理システムおよび情報処理プログラム
Schrahe et al. Privacy preserving vaccinating‐and testing‐pass for the European Union

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20200117

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

RIN1 Information on inventor provided before grant (corrected)

Inventor name: ROMBOUTS, JORIK

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20210601

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20230725