GB9920644D0 - Novel method - Google Patents

Novel method

Info

Publication number
GB9920644D0
GB9920644D0 GBGB9920644.3A GB9920644A GB9920644D0 GB 9920644 D0 GB9920644 D0 GB 9920644D0 GB 9920644 A GB9920644 A GB 9920644A GB 9920644 D0 GB9920644 D0 GB 9920644D0
Authority
GB
United Kingdom
Prior art keywords
novel method
novel
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB9920644.3A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MEDICAL DATA SERVICE GmbH
Original Assignee
MEDICAL DATA SERVICE GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MEDICAL DATA SERVICE GmbH filed Critical MEDICAL DATA SERVICE GmbH
Priority to GBGB9920644.3A priority Critical patent/GB9920644D0/en
Publication of GB9920644D0 publication Critical patent/GB9920644D0/en
Priority to PCT/EP2000/008301 priority patent/WO2001018631A1/en
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
GBGB9920644.3A 1999-09-02 1999-09-02 Novel method Ceased GB9920644D0 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
GBGB9920644.3A GB9920644D0 (en) 1999-09-02 1999-09-02 Novel method
PCT/EP2000/008301 WO2001018631A1 (en) 1999-09-02 2000-08-24 Method for anonymizing data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB9920644.3A GB9920644D0 (en) 1999-09-02 1999-09-02 Novel method

Publications (1)

Publication Number Publication Date
GB9920644D0 true GB9920644D0 (en) 1999-11-03

Family

ID=10860150

Family Applications (1)

Application Number Title Priority Date Filing Date
GBGB9920644.3A Ceased GB9920644D0 (en) 1999-09-02 1999-09-02 Novel method

Country Status (2)

Country Link
GB (1) GB9920644D0 (en)
WO (1) WO2001018631A1 (en)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU7596500A (en) 1999-09-20 2001-04-24 Quintiles Transnational Corporation System and method for analyzing de-identified health care data
US6732113B1 (en) 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
DE10126138A1 (en) * 2001-05-29 2002-12-12 Siemens Ag Tamper-proof and censorship-resistant personal electronic health record
FI20020808A (en) * 2002-04-29 2003-10-30 Mediweb Oy Saving sensitive data
EP1394680A1 (en) * 2002-08-29 2004-03-03 Mobile Management GmbH Procedure for providing data
GB0222896D0 (en) * 2002-10-03 2002-11-13 Avoca Systems Ltd Method of and apparatus for transferring data
US7461263B2 (en) 2003-01-23 2008-12-02 Unspam, Llc. Method and apparatus for a non-revealing do-not-contact list system
US20070005989A1 (en) * 2003-03-21 2007-01-04 Conrado Claudine V User identity privacy in authorization certificates
FI116170B (en) 2003-04-11 2005-09-30 Jouko Kronholm Method of conveying return information from a feedback system, as well as data transmission system
US7606788B2 (en) * 2003-08-22 2009-10-20 Oracle International Corporation Method and apparatus for protecting private information within a database
US7925704B2 (en) 2004-04-29 2011-04-12 Unspam, Llc Method and system for a reliable distributed category-specific do-not-contact list
EP1763834A4 (en) * 2004-05-05 2009-08-26 Ims Software Services Ltd Mediated data encryption for longitudinal patient level databases
FR2881248A1 (en) * 2005-01-26 2006-07-28 France Telecom Personal medical data management system for insured patient, has computing subsystem with units to generate common key from identification data of person, and another subsystem with database associating sensitive personal data to key
US7522751B2 (en) 2005-04-22 2009-04-21 Daon Holdings Limited System and method for protecting the privacy and security of stored biometric data
WO2006111205A1 (en) * 2005-04-22 2006-10-26 Daon Holdings Limited A system and method for protecting the privacy and security of stored biometric data
DE102006012311A1 (en) * 2006-03-17 2007-09-20 Deutsche Telekom Ag Digital data set pseudonymising method, involves pseudonymising data sets by T-identity protector (IP) client, and identifying processed datasets with source-identification (ID), where source-ID refers to source data in source system
US20080052527A1 (en) * 2006-08-28 2008-02-28 National Biometric Security Project method and system for authenticating and validating identities based on multi-modal biometric templates and special codes in a substantially anonymous process
WO2008034841A2 (en) * 2006-09-20 2008-03-27 SIEMENS AKTIENGESELLSCHAFT öSTERREICH Method for controlling access and access control system for digital contents
US9355273B2 (en) 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
IES20080966A2 (en) * 2007-12-04 2009-04-15 Orbis Patents Ltd A secure method and system for the upload of data
US20100204973A1 (en) * 2009-01-15 2010-08-12 Nodality, Inc., A Delaware Corporation Methods For Diagnosis, Prognosis And Treatment
US9141758B2 (en) 2009-02-20 2015-09-22 Ims Health Incorporated System and method for encrypting provider identifiers on medical service claim transactions
DE102009016419B4 (en) * 2009-04-04 2011-03-31 Az Direct Gmbh A method for securely storing records containing confidential data and associated identification data
US9323892B1 (en) 2009-07-01 2016-04-26 Vigilytics LLC Using de-identified healthcare data to evaluate post-healthcare facility encounter treatment outcomes
DE102010037326B4 (en) * 2010-09-03 2014-02-13 Wolfgang Hüffer A method for anonymously merging confidential data and associated identification data
US9847982B2 (en) * 2011-10-31 2017-12-19 Nokia Technologies Oy Method and apparatus for providing authentication using hashed personally identifiable information
DE102012202701A1 (en) * 2012-02-22 2013-08-22 Siemens Aktiengesellschaft Method for processing patient-related data records
KR101989813B1 (en) * 2012-06-29 2019-06-18 펜타시큐리티시스템 주식회사 Generating and verifying the alternative data in a specified format
EP2752821A2 (en) 2013-01-02 2014-07-09 Albert Kuiper Enhancement of enforcing road user charging
EP2843585B1 (en) * 2013-09-03 2019-08-14 Vodafone Kabel Deutschland GmbH Method and system for providing anonymised data from a database
HU231270B1 (en) 2016-02-18 2022-07-28 Xtendr Zrt. Method and system for registration and data handling in an anonymous data share system
CH712285B1 (en) * 2016-03-21 2020-04-30 Krech Thomas Data network for converting personalized personal data into de-personalized personal data and transmission of the de-personalized data to a server.
US11562812B2 (en) 2016-07-15 2023-01-24 E-Nome Pty Ltd Computer implemented method for secure management of data generated in an EHR during an episode of care and a system therefor

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE9303984L (en) * 1993-11-30 1994-11-21 Anonymity Prot In Sweden Ab Device and method for storing data information
GB9712459D0 (en) * 1997-06-14 1997-08-20 Int Computers Ltd Secure database system

Also Published As

Publication number Publication date
WO2001018631A1 (en) 2001-03-15

Similar Documents

Publication Publication Date Title
GB9920644D0 (en) Novel method
GB9925559D0 (en) Novel method
GB9918031D0 (en) Method
GB9916757D0 (en) Method
GB0007871D0 (en) Method
GB9915625D0 (en) Method
GB9919370D0 (en) Method
GB9918681D0 (en) Novel method
GB2355455B (en) Method
GB9904158D0 (en) Novel method
GB9920334D0 (en) Method
GB9915936D0 (en) Method
GB9911790D0 (en) Novel method
GB9925138D0 (en) Novel method
GB9922241D0 (en) Novel method
GB9911796D0 (en) Novel method
GB9911795D0 (en) Novel method
GB9911794D0 (en) Novel method
GB9905389D0 (en) Novel method
GB9905388D0 (en) Novel method
GB9905387D0 (en) Novel method
GB9917345D0 (en) Method
GB9911682D0 (en) Method
GB0007007D0 (en) Method
GB9916567D0 (en) Method

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)