JP6712529B2 - 暗号化済データを匿名化するためのコンピュータで実施されるシステムおよび方法 - Google Patents

暗号化済データを匿名化するためのコンピュータで実施されるシステムおよび方法 Download PDF

Info

Publication number
JP6712529B2
JP6712529B2 JP2016205505A JP2016205505A JP6712529B2 JP 6712529 B2 JP6712529 B2 JP 6712529B2 JP 2016205505 A JP2016205505 A JP 2016205505A JP 2016205505 A JP2016205505 A JP 2016205505A JP 6712529 B2 JP6712529 B2 JP 6712529B2
Authority
JP
Japan
Prior art keywords
data
attribute
value
values
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
JP2016205505A
Other languages
English (en)
Japanese (ja)
Other versions
JP2017090905A5 (enExample
JP2017090905A (ja
Inventor
ジュリアン・フロイトガー
アレハンドロ・イー・ブリトー
シャンタヌ・レイン
アーシン・ウズン
Original Assignee
パロ アルト リサーチ センター インコーポレイテッド
パロ アルト リサーチ センター インコーポレイテッド
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by パロ アルト リサーチ センター インコーポレイテッド, パロ アルト リサーチ センター インコーポレイテッド filed Critical パロ アルト リサーチ センター インコーポレイテッド
Publication of JP2017090905A publication Critical patent/JP2017090905A/ja
Publication of JP2017090905A5 publication Critical patent/JP2017090905A5/ja
Application granted granted Critical
Publication of JP6712529B2 publication Critical patent/JP6712529B2/ja
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
JP2016205505A 2015-11-03 2016-10-19 暗号化済データを匿名化するためのコンピュータで実施されるシステムおよび方法 Expired - Fee Related JP6712529B2 (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/931,774 US9842215B2 (en) 2015-11-03 2015-11-03 Computer-implemented system and method for anonymizing encrypted data
US14/931,774 2015-11-03

Publications (3)

Publication Number Publication Date
JP2017090905A JP2017090905A (ja) 2017-05-25
JP2017090905A5 JP2017090905A5 (enExample) 2020-04-23
JP6712529B2 true JP6712529B2 (ja) 2020-06-24

Family

ID=57178368

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2016205505A Expired - Fee Related JP6712529B2 (ja) 2015-11-03 2016-10-19 暗号化済データを匿名化するためのコンピュータで実施されるシステムおよび方法

Country Status (4)

Country Link
US (1) US9842215B2 (enExample)
EP (1) EP3166042B1 (enExample)
JP (1) JP6712529B2 (enExample)
KR (1) KR102442737B1 (enExample)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11120163B2 (en) * 2014-11-14 2021-09-14 Oracle International Corporation Associating anonymous information with personally identifiable information in a non-identifiable manner
US10360390B2 (en) * 2016-12-14 2019-07-23 Sap Se Oblivious order-preserving encryption
WO2018158710A1 (en) 2017-02-28 2018-09-07 Telefonaktiebolaget Lm Ericsson (Publ) Partition-based prefix preserving anonymization approach for network traces containing ip addresses
US10740488B2 (en) 2017-11-17 2020-08-11 International Business Machines Corporation Cognitive data anonymization
EP3724804B1 (en) * 2017-12-12 2022-07-13 Telefonaktiebolaget LM Ericsson (publ) Privacy-preserving data verification
WO2019189969A1 (ko) * 2018-03-30 2019-10-03 주식회사 그리즐리 빅데이터 개인정보 익명화 및 익명 데이터 결합 방법
KR102148872B1 (ko) 2018-11-27 2020-08-28 디노플러스 (주) 헬스케어 정보 익명화시스템
EP3970309B1 (en) * 2019-05-15 2022-11-30 Koninklijke Philips N.V. Categorizing a sensitive data field in a dataset
US11683294B2 (en) * 2019-12-30 2023-06-20 Imperva, Inc. Privacy-preserving learning of web traffic
US11630853B2 (en) 2021-01-29 2023-04-18 Snowflake Inc. Metadata classification
CN114943535A (zh) * 2022-05-31 2022-08-26 中国银行股份有限公司 结算信息保护方法及装置
KR20250065617A (ko) * 2022-09-09 2025-05-13 아바 랩스, 인크. 애플리케이션 서비스를 위한 확장형 신뢰 실행 환경
KR102848186B1 (ko) * 2022-11-14 2025-08-20 주식회사 이지서티 집합 값을 갖는 트랜잭션 데이터의 익명처리 시스템 및 그 방법
US12223081B2 (en) * 2023-04-12 2025-02-11 Dell Products L.P. Data center monitoring and management operation for discovering, analyzing and remediating sensitive data center data
CN117131530B (zh) * 2023-10-20 2024-01-30 合肥亚明汽车部件有限公司 一种智慧工厂敏感数据加密防护方法
KR20250146796A (ko) 2024-04-02 2025-10-13 대한민국(방위사업청장) 그래프 기반 재식별 공격을 방지하는 영관계 인코딩 방법 및 장치

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7181017B1 (en) * 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
AU2002254564A1 (en) 2001-04-10 2002-10-28 Latanya Sweeney Systems and methods for deidentifying entries in a data source
US7900052B2 (en) * 2002-11-06 2011-03-01 International Business Machines Corporation Confidential data sharing and anonymous entity resolution
US7395437B2 (en) 2004-01-05 2008-07-01 International Business Machines Corporation System and method for fast querying of encrypted databases
JP2006004301A (ja) * 2004-06-18 2006-01-05 Hideo Suzuki データを管理する方法および情報処理装置
US8204213B2 (en) * 2006-03-29 2012-06-19 International Business Machines Corporation System and method for performing a similarity measure of anonymized data
US8762741B2 (en) * 2009-01-29 2014-06-24 Microsoft Corporation Privacy-preserving communication
IL197579A0 (en) * 2009-03-12 2009-12-24 Univ Ben Gurion Efficient multi-dimensional suppression for k-anonymity
US20120121080A1 (en) * 2010-11-11 2012-05-17 Sap Ag Commutative order-preserving encryption
JP6015658B2 (ja) * 2011-09-02 2016-10-26 日本電気株式会社 匿名化装置、及び、匿名化方法
US9195848B2 (en) * 2011-09-07 2015-11-24 Elwha, Llc Computational systems and methods for anonymized storage of double-encrypted data
US8862880B2 (en) * 2011-09-23 2014-10-14 Gfk Holding Inc. Two-stage anonymization of mobile network subscriber personal information
US9166953B2 (en) * 2011-10-31 2015-10-20 Nokia Technologies Oy Method and apparatus for providing identity based encryption in distributed computations

Also Published As

Publication number Publication date
EP3166042A1 (en) 2017-05-10
EP3166042B1 (en) 2018-08-01
KR102442737B1 (ko) 2022-09-14
US9842215B2 (en) 2017-12-12
US20170124335A1 (en) 2017-05-04
JP2017090905A (ja) 2017-05-25
KR20170052465A (ko) 2017-05-12

Similar Documents

Publication Publication Date Title
JP6712529B2 (ja) 暗号化済データを匿名化するためのコンピュータで実施されるシステムおよび方法
US12079260B2 (en) Maintaining differential privacy for database query results
JP6814017B2 (ja) 匿名化のために属性を自動的に識別するコンピュータ実装システムおよび方法
AU2018258656B2 (en) Systems and methods for enforcing centralized privacy controls in de-centralized systems
US8745413B2 (en) Protected health care data marketing system and method
US9202078B2 (en) Data perturbation and anonymization using one way hash
US10423453B2 (en) Distributed computation systems and methods
US9977922B2 (en) Multi-tier storage based on data anonymization
US10176340B2 (en) Abstracted graphs from social relationship graph
US20170277907A1 (en) Abstracted Graphs from Social Relationship Graph
Taneja et al. Preserving privacy of patients based on re-identification risk
Aldeen et al. An innovative privacy preserving technique for incremental datasets on cloud computing
Kartal et al. Protecting privacy when sharing and releasing data with multiple records per person
US12061722B1 (en) Systems and methods for managing personal data using client ledgers
Sreedhar et al. A genetic TDS and BUG with pseudo-identifier for privacy preservation over incremental data sets
WO2020070137A1 (en) Systems and methods for processing a database query
US20170024582A1 (en) System and method for mediating user access to genomic data
US12147548B1 (en) Systems and methods for assessing a user's privacy protection tools
Rashid et al. Generalization technique for privacy preserving of medical information
Motiwalla et al. Value added privacy services for healthcare data
US20250279896A1 (en) Techniques for promoting privacy when providing query results
Mahima et al. A Secured Healthcare System Using Blockchain and Graph Theory
US20240005024A1 (en) Order preserving dataset obfuscation
Sheshikala et al. Implementation of K-anonymity using android SDK
Gehrke et al. ℓ-Diversity

Legal Events

Date Code Title Description
RD03 Notification of appointment of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7423

Effective date: 20161031

RD04 Notification of resignation of power of attorney

Free format text: JAPANESE INTERMEDIATE CODE: A7424

Effective date: 20161102

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20191015

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20200312

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20200312

A975 Report on accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A971005

Effective date: 20200401

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20200430

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20200601

R150 Certificate of patent or registration of utility model

Ref document number: 6712529

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

LAPS Cancellation because of no payment of annual fees