JP2007035022A5 - - Google Patents

Download PDF

Info

Publication number
JP2007035022A5
JP2007035022A5 JP2006156632A JP2006156632A JP2007035022A5 JP 2007035022 A5 JP2007035022 A5 JP 2007035022A5 JP 2006156632 A JP2006156632 A JP 2006156632A JP 2006156632 A JP2006156632 A JP 2006156632A JP 2007035022 A5 JP2007035022 A5 JP 2007035022A5
Authority
JP
Japan
Prior art keywords
fragment
information
storing
default
processing method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
JP2006156632A
Other languages
Japanese (ja)
Other versions
JP4787077B2 (en
JP2007035022A (en
Filing date
Publication date
Application filed filed Critical
Priority to JP2006156632A priority Critical patent/JP4787077B2/en
Priority claimed from JP2006156632A external-priority patent/JP4787077B2/en
Priority to PCT/JP2006/314520 priority patent/WO2007011036A1/en
Priority to US11/667,388 priority patent/US7962492B2/en
Priority to EP06781442A priority patent/EP1909211B1/en
Publication of JP2007035022A publication Critical patent/JP2007035022A/en
Publication of JP2007035022A5 publication Critical patent/JP2007035022A5/ja
Application granted granted Critical
Publication of JP4787077B2 publication Critical patent/JP4787077B2/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Claims (6)

特定個人を識別できる識別情報を含む個人情報データを記憶手段に保存し又は記憶手段から読み出す処理を、コンピュータに実行させる個人情報データ処理方法であって、A personal information data processing method for causing a computer to execute processing for storing or reading personal information data including identification information capable of identifying a specific individual in a storage means,
所定の分割規則を定めるデフォルト情報を取得するデフォルト情報取得ステップと、A default information acquisition step of acquiring default information that defines a predetermined division rule;
前記デフォルト情報に従って、前記識別情報を、単独では特定の個人を識別することができない第1断片と第2断片とに分割する分割ステップと、A dividing step of dividing the identification information into a first fragment and a second fragment, which cannot identify a specific individual alone, according to the default information;
前記第1断片と前記第2断片との対応関係を示す連結鍵情報を生成するステップと、Generating concatenated key information indicating a correspondence relationship between the first fragment and the second fragment;
前記第1断片と前記第2断片とを異なるファイルに格納するステップと、Storing the first fragment and the second fragment in different files;
前記連結鍵情報と前記第1及び第2の断片とを異なる記憶領域に保管するステップとStoring the concatenated key information and the first and second fragments in different storage areas;
を有する個人情報データ処理方法。A personal information data processing method comprising:
前記デフォルト情報取得ステップでは、名字と名前の間のスペース、ハイフン、又は文字数をデフォルト情報として取得する請求項1記載の個人情報データ処理方法。The personal information data processing method according to claim 1, wherein in the default information acquisition step, a space, hyphen, or number of characters between the last name and the name is acquired as default information. 前記デフォルト情報取得ステップでは、氏名のデータベースを検索して名字と名前の分割箇所をデフォルト情報として取得する請求項1記載の個人情報データ処理方法。The personal information data processing method according to claim 1, wherein in the default information acquisition step, a name database is searched to acquire a division part of the last name and the name as default information. 前記記憶媒体領域に保管された前記連結鍵情報と、前記第1断片と前記第2断片とから元の識別情報を復元するステップとRestoring the original identification information from the concatenated key information stored in the storage medium area, the first fragment, and the second fragment;
をさらに有する請求項1記載の個人情報データ処理方法。The personal information data processing method according to claim 1, further comprising:
特定個人を識別できる識別情報を含む個人情報データを記憶手段に保存し又は記憶手段から読み出す処理を、コンピュータに実行させる個人情報データ処理方法であって、所定の分割規則を定めるデフォルト情報を取得するデフォルト情報取得ステップと、前記デフォルト情報に従って、前記識別情報を、単独では特定の個人を識別することができない第1断片と第2断片とに分割する分割ステップと、前記第1断片と前記第2断片との対応関係を示す連結鍵情報を生成するステップと、前記第1断片と前記第2断片とを異なるファイルに格納するステップと、前記連結鍵情報と前記第1及び第2の断片とを異なる記憶領域に保管するステップと、をコンピュータに実行させるためのプログラム。A personal information data processing method for causing a computer to execute processing for storing or reading out personal information data including identification information that can identify a specific individual in a storage means, and obtaining default information that defines a predetermined division rule A default information acquisition step, a division step of dividing the identification information into a first fragment and a second fragment that cannot identify a specific individual by themselves, according to the default information, and the first fragment and the second fragment Generating concatenated key information indicating a correspondence relationship with a fragment; storing the first fragment and the second fragment in different files; and the concatenated key information and the first and second fragments. A program for causing a computer to execute the step of storing in different storage areas. 特定個人を識別できる識別情報を含む個人情報データを記憶手段に保存し又は記憶手段から読み出す処理を、コンピュータに実行させる個人情報データ処理方法であって、所定の分割規則を定めるデフォルト情報を取得するデフォルト情報取得ステップと、前記デフォルト情報に従って、前記識別情報を、単独では特定の個人を識別することができない第1断片と第2断片とに分割する分割ステップと、前記第1断片と前記第2断片との対応関係を示す連結鍵情報を生成するステップと、前記第1断片と前記第2断片とを異なるファイルに格納するステップと、前記連結鍵情報と前記第1及び第2の断片とを異なる記憶領域に保管するステップと、をコンピュータに実行させるためのプログラムを記憶したコンピュータ読み取り可能な記録媒体。A personal information data processing method for causing a computer to execute processing for storing or reading out personal information data including identification information capable of identifying a specific individual in a storage means, and obtaining default information that defines a predetermined division rule A default information acquisition step, a division step of dividing the identification information into a first fragment and a second fragment that cannot identify a specific individual by themselves, according to the default information, and the first fragment and the second fragment Generating concatenated key information indicating a correspondence relationship with a fragment; storing the first fragment and the second fragment in different files; and the concatenated key information and the first and second fragments. A computer-readable recording medium storing a program for causing a computer to execute the step of storing in different storage areas .
JP2006156632A 2005-07-22 2006-06-05 Personal information data processing method, program and recording medium for spreadsheet software Active JP4787077B2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
JP2006156632A JP4787077B2 (en) 2006-06-05 2006-06-05 Personal information data processing method, program and recording medium for spreadsheet software
PCT/JP2006/314520 WO2007011036A1 (en) 2005-07-22 2006-07-21 Data management device, data management method, data processing method, and program
US11/667,388 US7962492B2 (en) 2005-07-22 2006-07-21 Data management apparatus, data management method, data processing method, and program
EP06781442A EP1909211B1 (en) 2005-07-22 2006-07-21 Data management device, data management method, data processing method, and program

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2006156632A JP4787077B2 (en) 2006-06-05 2006-06-05 Personal information data processing method, program and recording medium for spreadsheet software

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
JP2005213302A Division JP3836492B1 (en) 2005-07-22 2005-07-22 Data management apparatus, data management method, data processing method, data storage method, and program

Publications (3)

Publication Number Publication Date
JP2007035022A JP2007035022A (en) 2007-02-08
JP2007035022A5 true JP2007035022A5 (en) 2008-09-04
JP4787077B2 JP4787077B2 (en) 2011-10-05

Family

ID=37794146

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2006156632A Active JP4787077B2 (en) 2005-07-22 2006-06-05 Personal information data processing method, program and recording medium for spreadsheet software

Country Status (1)

Country Link
JP (1) JP4787077B2 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5056546B2 (en) * 2008-04-02 2012-10-24 日本電気株式会社 File protection system, method and program
JP5561782B2 (en) * 2011-01-31 2014-07-30 Necシステムテクノロジー株式会社 Electronic data management system, server device, electronic data management method, and program
US20130024274A1 (en) 2011-07-19 2013-01-24 Mastercard International Incorporated Method and system for measuring advertising effectiveness using microsegments
WO2020183726A1 (en) * 2019-03-14 2020-09-17 株式会社日立製作所 Personal information management system, personal information management device, and personal information management method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000155791A (en) * 1998-11-20 2000-06-06 Canon Inc Device, system, and method for issuing document, and storage medium
JP2002359618A (en) * 2001-05-31 2002-12-13 Mitsubishi Electric Corp Personal information protection system and personal information protecting method
JP2004252509A (en) * 2003-02-18 2004-09-09 Tokio Marine & Fire Insurance Co Ltd Information processing method for combining or splitting file and sheet

Similar Documents

Publication Publication Date Title
WO2008005211A3 (en) System and method for retrieving and using block fingerprints for data deduplication
JP2008546076A5 (en)
JP2014526735A5 (en)
JP2013511097A5 (en)
JP2005122702A5 (en)
JP2008510228A5 (en)
JP2009500718A5 (en)
JP2010009606A5 (en)
JP2009500747A5 (en)
JP2009514036A5 (en)
JP2008537264A5 (en)
JP2006236305A5 (en)
JP2011081549A5 (en) Information processing apparatus and information processing method
JP2007164453A5 (en)
JP2007220042A5 (en)
WO2007062211A3 (en) Biometric remediation of datasets
JP2007035022A5 (en)
JP2020129389A5 (en)
JP2022180492A5 (en)
JP2009187376A5 (en)
US8145586B2 (en) Method and apparatus for digital forensics
CN107992402A (en) Blog management method and log management apparatus
JP2008198135A5 (en)
JP2014519083A5 (en)
JP2014026651A5 (en)