GB201220817D0 - Data transformation by replacement of sensitive information in a log - Google Patents

Data transformation by replacement of sensitive information in a log

Info

Publication number
GB201220817D0
GB201220817D0 GBGB1220817.9A GB201220817A GB201220817D0 GB 201220817 D0 GB201220817 D0 GB 201220817D0 GB 201220817 A GB201220817 A GB 201220817A GB 201220817 D0 GB201220817 D0 GB 201220817D0
Authority
GB
United Kingdom
Prior art keywords
log
data
portions
variable
static
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
GBGB1220817.9A
Other versions
GB2497397A (en
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Publication of GB201220817D0 publication Critical patent/GB201220817D0/en
Publication of GB2497397A publication Critical patent/GB2497397A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/80Information retrieval; Database structures therefor; File system structures therefor of semi-structured data, e.g. markup language structured data such as SGML, XML or HTML
    • G06F16/84Mapping; Conversion
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Data Mining & Analysis (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Tourism & Hospitality (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Quality & Reliability (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)

Abstract

Transforming information in an accumulated log, e.g. a log of internet or messaging activity facilitated by a server, into an anonymized secure log by replace confidential information such as user names, locations, internet addresses etc. Messages in the log are classified into clusters according to similarities in the message, for example similar data formats and positions, then variable and static portions of the messages in each cluster are identified (e.g. variable portions will contain dynamic information such as user name, static portions will contain static data such as type identifiers). Variable portions are first compared to a blacklist of known sensitive confidential data, then unmatched variable portions are compared to matched ones, for example to see if they are in the same position in a message as known confidential data, to determine their confidentiality. Sensitive data is replaced or masked, ideally using data with similar attributes so that semantic content is retained in the secure log which can then be used by third parties for marketing analysis or analysis of malicious activity etc.
GB1220817.9A 2011-11-28 2012-11-20 Data anonymisation by replacement of sensitive information in a log Withdrawn GB2497397A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2011258813 2011-11-28
JP2012221514A JP2013137740A (en) 2011-11-28 2012-10-03 Secret information identification method, information processor, and program

Publications (2)

Publication Number Publication Date
GB201220817D0 true GB201220817D0 (en) 2013-01-02
GB2497397A GB2497397A (en) 2013-06-12

Family

ID=47521406

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1220817.9A Withdrawn GB2497397A (en) 2011-11-28 2012-11-20 Data anonymisation by replacement of sensitive information in a log

Country Status (4)

Country Link
JP (1) JP2013137740A (en)
CN (1) CN103136189B (en)
DE (1) DE102012220716A1 (en)
GB (1) GB2497397A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109716345A (en) * 2016-04-29 2019-05-03 普威达有限公司 Computer implemented privacy engineering system and method
CN110377479A (en) * 2019-05-24 2019-10-25 平安普惠企业管理有限公司 Sensitive field monitoring method, device and the computer equipment of journal file
CN110826299A (en) * 2019-10-25 2020-02-21 上海工业自动化仪表研究院有限公司 General template log analysis method based on classification
CN112306961A (en) * 2019-07-24 2021-02-02 中移动信息技术有限公司 Log processing method, device, equipment and storage medium
CN112384919A (en) * 2018-07-08 2021-02-19 国际商业机器公司 Method and system for semantic place-preserving encryption
CN113343699A (en) * 2021-06-22 2021-09-03 平安普惠企业管理有限公司 Log security risk monitoring method and device, electronic equipment and medium

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5948291B2 (en) * 2013-08-13 2016-07-06 日本電信電話株式会社 Monitoring information analyzing apparatus and method
US9582680B2 (en) 2014-01-30 2017-02-28 Microsoft Technology Licensing, Llc Scrubbe to remove personally identifiable information
JP6244992B2 (en) * 2014-03-07 2017-12-13 富士通株式会社 Configuration information management program, configuration information management method, and configuration information management apparatus
US9773117B2 (en) 2014-06-04 2017-09-26 Microsoft Technology Licensing, Llc Dissolvable protection of candidate sensitive data items
US10326772B2 (en) * 2015-11-20 2019-06-18 Symantec Corporation Systems and methods for anonymizing log entries
JP2017162114A (en) * 2016-03-08 2017-09-14 富士通株式会社 Program, information processing method, and information processing apparatus
JP6794849B2 (en) * 2017-01-30 2020-12-02 セイコーエプソン株式会社 Authentication device and authentication program
JP2019533841A (en) * 2017-09-28 2019-11-21 キュービット セキュリティ インコーポレーテッドQubit Security Inc. Web traffic logging system and method for real-time detection of web hacking
AU2019366169B2 (en) 2018-10-26 2023-03-30 Servicenow Canada Inc. Sensitive data detection and replacement
JP7421099B2 (en) * 2019-06-05 2024-01-24 キヤノンマーケティングジャパン株式会社 Server device, control method for server device, program, genuine product determination system, and control method for genuine product determination system
EP4070218A1 (en) * 2019-12-06 2022-10-12 3M Innovative Properties Company Systems and methods for using natural pseudonymized text
CN115062338A (en) * 2019-12-31 2022-09-16 北京懿医云科技有限公司 Data desensitization method and device, electronic equipment and storage medium

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7827136B1 (en) * 2001-09-20 2010-11-02 Emc Corporation Management for replication of data stored in a data storage environment including a system and method for failover protection of software agents operating in the environment
US7676358B2 (en) * 2003-09-24 2010-03-09 International Business Machines Corporation System and method for the recognition of organic chemical names in text documents
US8752181B2 (en) * 2006-11-09 2014-06-10 Touchnet Information Systems, Inc. System and method for providing identity theft security
JP5168620B2 (en) 2007-11-07 2013-03-21 独立行政法人情報通信研究機構 Data type detection apparatus and data type detection method
US20090144619A1 (en) * 2007-12-03 2009-06-04 Steven Francis Best Method to protect sensitive data fields stored in electronic documents
US8166313B2 (en) * 2008-05-08 2012-04-24 Fedtke Stephen U Method and apparatus for dump and log anonymization (DALA)
US8533193B2 (en) * 2010-11-17 2013-09-10 Hewlett-Packard Development Company, L.P. Managing log entries
JP5688279B2 (en) * 2010-12-08 2015-03-25 ニュアンス コミュニケーションズ,インコーポレイテッド Information processing apparatus, method, and program for filtering confidential information

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109716345A (en) * 2016-04-29 2019-05-03 普威达有限公司 Computer implemented privacy engineering system and method
CN109716345B (en) * 2016-04-29 2023-09-15 普威达有限公司 Computer-implemented privacy engineering system and method
CN112384919A (en) * 2018-07-08 2021-02-19 国际商业机器公司 Method and system for semantic place-preserving encryption
CN112384919B (en) * 2018-07-08 2024-02-23 国际商业机器公司 Method and system for semantically preserving location encryption
CN110377479A (en) * 2019-05-24 2019-10-25 平安普惠企业管理有限公司 Sensitive field monitoring method, device and the computer equipment of journal file
CN110377479B (en) * 2019-05-24 2022-12-09 平安普惠企业管理有限公司 Sensitive field monitoring method and device of log file and computer equipment
CN112306961A (en) * 2019-07-24 2021-02-02 中移动信息技术有限公司 Log processing method, device, equipment and storage medium
CN112306961B (en) * 2019-07-24 2024-03-19 中移动信息技术有限公司 Log processing method, device, equipment and storage medium
CN110826299A (en) * 2019-10-25 2020-02-21 上海工业自动化仪表研究院有限公司 General template log analysis method based on classification
CN110826299B (en) * 2019-10-25 2023-05-23 上海工业自动化仪表研究院有限公司 General template log analysis method based on classification
CN113343699A (en) * 2021-06-22 2021-09-03 平安普惠企业管理有限公司 Log security risk monitoring method and device, electronic equipment and medium
CN113343699B (en) * 2021-06-22 2023-10-20 湖北华中电力科技开发有限责任公司 Log security risk monitoring method and device, electronic equipment and medium

Also Published As

Publication number Publication date
DE102012220716A1 (en) 2013-05-29
CN103136189B (en) 2016-12-21
GB2497397A (en) 2013-06-12
JP2013137740A (en) 2013-07-11
CN103136189A (en) 2013-06-05

Similar Documents

Publication Publication Date Title
GB201220817D0 (en) Data transformation by replacement of sensitive information in a log
Lennon et al. The underestimation of global microbial diversity
Chapple et al. The dynamics of corporate social responsibility in Asia: A 6 country study
Demirhan Political scandal, corruption, and legitimacy in the age of social media
US20170169251A1 (en) Enforcing anonymity in the auditing of electronic documents
Morgan et al. " Power to the people!": Social media discourse on regional energy issues in Australia
Daehnhardt et al. Usage and consequences of privacy settings in microblogs
Boss Entrepreneurial self-efficacy and the success of subsequent venture startup after failure
Garay-Tamajón et al. Tourism content on Twitter (X) during a crisis
McCruden A Body You Have Prepared for Me: The Spirituality of the Letter to the Hebrews
Vargas-Quesada et al. Structure of Spanish scientific collaboration in library and information sciences (Scopus 1999-2007)
Bhatiasevi et al. The battle for World Wide Web dominance: in search of network externalities
Masudur Rahman et al. Poster: Improving Bug Localization with Report Quality Dynamics and Query Reformulation
Elio Bacterial hopanoids: the lipids that last forever
Marquis et al. Governmental attention and environmental enforcement in China
Cheng The Challenge of Labour in China—Strikes and the Changing Labour Regime in Global Factories
Aroean et al. Ethical Perceptions on Cigarette Marketing: An Abstract
Hu et al. Social media, mining and profiling in
Liu et al. Modeling of social network services for deception detection
Kalyondo An evaluation of the Communication Strategies of the Catholic Relief Services (CRS) in mitigating the impact of HIV/AIDS and Poverty in Zambia
TSE Social media and networking: implications to social enterprises in Hong Kong
Guan Analysis: Gov 2.0-a stumbling block?
Slepniov et al. Service innovation in China: Development and implementation of a logistics platform solution
Ramim Leaking Corporate Electronic Information and Employees’ Happiness: Is There a Connection?
Desgrosseilliers Secondary data issues and non-generalizability of findings

Legal Events

Date Code Title Description
WAP Application withdrawn, taken to be withdrawn or refused ** after publication under section 16(1)