GB0906975D0 - Joining datasets using encryption - Google Patents

Joining datasets using encryption

Info

Publication number
GB0906975D0
GB0906975D0 GBGB0906975.8A GB0906975A GB0906975D0 GB 0906975 D0 GB0906975 D0 GB 0906975D0 GB 0906975 A GB0906975 A GB 0906975A GB 0906975 D0 GB0906975 D0 GB 0906975D0
Authority
GB
United Kingdom
Prior art keywords
encryption
datasets
joining
joining datasets
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB0906975.8A
Other versions
GB2469673A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SAPIOR Ltd
Original Assignee
SAPIOR Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SAPIOR Ltd filed Critical SAPIOR Ltd
Priority to GB0906975A priority Critical patent/GB2469673A/en
Publication of GB0906975D0 publication Critical patent/GB0906975D0/en
Publication of GB2469673A publication Critical patent/GB2469673A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
GB0906975A 2009-04-23 2009-04-23 Encrypting data tags, metadata and labels in datasets to protect the identity of individuals when combining datasets or databases Withdrawn GB2469673A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0906975A GB2469673A (en) 2009-04-23 2009-04-23 Encrypting data tags, metadata and labels in datasets to protect the identity of individuals when combining datasets or databases

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB0906975A GB2469673A (en) 2009-04-23 2009-04-23 Encrypting data tags, metadata and labels in datasets to protect the identity of individuals when combining datasets or databases

Publications (2)

Publication Number Publication Date
GB0906975D0 true GB0906975D0 (en) 2009-06-03
GB2469673A GB2469673A (en) 2010-10-27

Family

ID=40774838

Family Applications (1)

Application Number Title Priority Date Filing Date
GB0906975A Withdrawn GB2469673A (en) 2009-04-23 2009-04-23 Encrypting data tags, metadata and labels in datasets to protect the identity of individuals when combining datasets or databases

Country Status (1)

Country Link
GB (1) GB2469673A (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10142296B2 (en) 2015-07-24 2018-11-27 Google Llc Systems and methods for improving precision of a location sensor
US9716697B2 (en) 2015-07-24 2017-07-25 Google Inc. Generating bridge match identifiers for linking identifiers from server logs
HU231270B1 (en) 2016-02-18 2022-07-28 Xtendr Zrt. Method and system for registration and data handling in an anonymous data share system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6397224B1 (en) * 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
US20040181670A1 (en) * 2003-03-10 2004-09-16 Carl Thune System and method for disguising data
WO2005109294A2 (en) * 2004-05-05 2005-11-17 Ims Health Incorporated Multi-source longitudinal patient-level data encryption process

Also Published As

Publication number Publication date
GB2469673A (en) 2010-10-27

Similar Documents

Publication Publication Date Title
GB0905184D0 (en) Encryption scheme
EP2380416A4 (en) Carrying case
GB201103481D0 (en) No details
GB201016096D0 (en) No details
GB201016097D0 (en) No details
EP2472427A4 (en) Encryption keyboard
GB0909645D0 (en) Methods
GB0813298D0 (en) Multipad encryption
GB0907350D0 (en) Methods
EP2622456A4 (en) Optimized recovery
EP2387850A4 (en) Video-associated objects
GB0901001D0 (en) Methods
GB0912685D0 (en) Methods
GB0918358D0 (en) Wellbore completion
IL217117A0 (en) Pattern-free encryption
GB0901401D0 (en) Improved suitcase
GB0915596D0 (en) Encryption keys
GB0906975D0 (en) Joining datasets using encryption
GB0912159D0 (en) Methods
GB0905515D0 (en) Radiolabelling methods
IL208602A0 (en) Mezuzah case
TWM372372U (en) key
GB0905890D0 (en) Suitcase
GB0916536D0 (en) Glycobiological surfaces
GB0904209D0 (en) Methods

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)