GB2549791B - System, method, and program for storing and controlling access to anonymous behavioural data - Google Patents

System, method, and program for storing and controlling access to anonymous behavioural data Download PDF

Info

Publication number
GB2549791B
GB2549791B GB1607545.9A GB201607545A GB2549791B GB 2549791 B GB2549791 B GB 2549791B GB 201607545 A GB201607545 A GB 201607545A GB 2549791 B GB2549791 B GB 2549791B
Authority
GB
United Kingdom
Prior art keywords
anonymous
storing
program
controlling access
behavioural data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
GB1607545.9A
Other versions
GB201607545D0 (en
GB2549791A (en
Inventor
Snelling David
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujitsu Ltd
Original Assignee
Fujitsu Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Ltd filed Critical Fujitsu Ltd
Priority to GB1607545.9A priority Critical patent/GB2549791B/en
Publication of GB201607545D0 publication Critical patent/GB201607545D0/en
Publication of GB2549791A publication Critical patent/GB2549791A/en
Application granted granted Critical
Publication of GB2549791B publication Critical patent/GB2549791B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
GB1607545.9A 2016-04-29 2016-04-29 System, method, and program for storing and controlling access to anonymous behavioural data Active GB2549791B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB1607545.9A GB2549791B (en) 2016-04-29 2016-04-29 System, method, and program for storing and controlling access to anonymous behavioural data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GB1607545.9A GB2549791B (en) 2016-04-29 2016-04-29 System, method, and program for storing and controlling access to anonymous behavioural data

Publications (3)

Publication Number Publication Date
GB201607545D0 GB201607545D0 (en) 2016-06-15
GB2549791A GB2549791A (en) 2017-11-01
GB2549791B true GB2549791B (en) 2021-10-20

Family

ID=56234164

Family Applications (1)

Application Number Title Priority Date Filing Date
GB1607545.9A Active GB2549791B (en) 2016-04-29 2016-04-29 System, method, and program for storing and controlling access to anonymous behavioural data

Country Status (1)

Country Link
GB (1) GB2549791B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10375111B2 (en) * 2016-11-12 2019-08-06 Microsoft Technology Licensing, Llc Anonymous containers
FR3101497A1 (en) * 2019-09-30 2021-04-02 Orange Terminal, device for customizing service requests and methods allowing personalized service.

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090254971A1 (en) * 1999-10-27 2009-10-08 Pinpoint, Incorporated Secure data interchange
EP2420951A1 (en) * 2009-04-15 2012-02-22 Nec Corporation Anonymous communication system, anonymous communication method, communication control device, terminal device, and communication control program
US20150082455A1 (en) * 2013-09-17 2015-03-19 Adobe Systems Incorporated Data Collection Privacy
GB2534913A (en) * 2015-02-05 2016-08-10 Fujitsu Ltd System, method, and program for storing and controlling access to data representing personal behaviour

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090254971A1 (en) * 1999-10-27 2009-10-08 Pinpoint, Incorporated Secure data interchange
EP2420951A1 (en) * 2009-04-15 2012-02-22 Nec Corporation Anonymous communication system, anonymous communication method, communication control device, terminal device, and communication control program
US20150082455A1 (en) * 2013-09-17 2015-03-19 Adobe Systems Incorporated Data Collection Privacy
GB2534913A (en) * 2015-02-05 2016-08-10 Fujitsu Ltd System, method, and program for storing and controlling access to data representing personal behaviour

Also Published As

Publication number Publication date
GB201607545D0 (en) 2016-06-15
GB2549791A (en) 2017-11-01

Similar Documents

Publication Publication Date Title
SG10201607277VA (en) Method and system for access control
GB201517437D0 (en) An access control system and method
IL258598B (en) System and method for access control
ZA201705535B (en) System, method and computer program for an access control system
GB201514399D0 (en) Hybrid data storage system and method and program for storing hybrid data
EP3565174C0 (en) Access management system, access management method, and program
GB201607522D0 (en) A system and method for storing and controlling access to behavioural data
EP3287004A4 (en) Transplant device, transplant system, transplant method, and computer program
GB201617277D0 (en) System and method for storing and accessing data
EP3211534A4 (en) Data processing method, memory management unit and memory control device
SG10201609090XA (en) System and method for controlling access to encrypted vehicular data
GB201600535D0 (en) System, method and computer program for thermal control
EP3438926A4 (en) Biodata processing device, biodata processing system, biodata processing method, biodata processing program, and recording medium for storing biodata processing program
EP3562099A4 (en) Scheduling method, system, controller and computer storage medium
IL265909A (en) Method and system for storing and accessing bioinformatics data
HK1247341A1 (en) Data transformation system and method
EP3118701A4 (en) Process management system, individual controller used therein, and access control method
EP3296880A4 (en) Access system and method for data storage
EP3373159A4 (en) Data access method, device and system
GB201414929D0 (en) Method, system and computer program for secure personal data sharing
GB2549791B (en) System, method, and program for storing and controlling access to anonymous behavioural data
GB2534913B (en) System, method, and program for storing and controlling access to data representing personal behaviour
GB2555998B (en) Method and system for processing data access requests during data transfers
GB201405803D0 (en) Distributed database access control method and system
ZA201603725B (en) Access control controller, related system, method and computer program