KR960703295A - 데이타를 기억하기 위한 방법 및 장치 (apparatus and method for storing data) - Google Patents

데이타를 기억하기 위한 방법 및 장치 (apparatus and method for storing data) Download PDF

Info

Publication number
KR960703295A
KR960703295A KR1019950703151A KR19950703151A KR960703295A KR 960703295 A KR960703295 A KR 960703295A KR 1019950703151 A KR1019950703151 A KR 1019950703151A KR 19950703151 A KR19950703151 A KR 19950703151A KR 960703295 A KR960703295 A KR 960703295A
Authority
KR
South Korea
Prior art keywords
identifier
sid
storage
algorithm
uid
Prior art date
Application number
KR1019950703151A
Other languages
English (en)
Other versions
KR100366271B1 (ko
Inventor
얀 요한센
Original Assignee
울프 달
아노니미티 프로텍션 인 스웨덴 에이비
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 울프 달, 아노니미티 프로텍션 인 스웨덴 에이비 filed Critical 울프 달
Publication of KR960703295A publication Critical patent/KR960703295A/ko
Application granted granted Critical
Publication of KR100366271B1 publication Critical patent/KR100366271B1/ko

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Data Mining & Analysis (AREA)
  • Medical Informatics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Communication Control (AREA)

Abstract

고유 식별자(OID) 및 관련된 서술 정보(DI)를 포함하는 데이타를 기억하기 위한 방법 및 장치가 개시된다. 제1알고리즘(ALG 1)을 사용하여, 고유 식별자(OID)는 갱신 식별자(UID)로 암호화 되고, 그것은 가역 알고리즘(ALG 2)에 의하여, 관련된 서술 정보(DI)와 함께 기억매체에 레코드(P)로써 기억되는 기억 식별자(SID)로 암호화된다. 선택된 레코드(P)의 기억 식별자(SID)가 새로운 기억 식별자(SID')로 대치되는 경우, 기억 식별자(SID)는 대응하는 갱신 식별자(UID)를 재생성하기 위하여 해독되고, 피리고 그것은 새롭게 변형된 가역 알고리즘(ALG 2')에 의하여 이전의 기억 식별자(SID)를 대치하는 새로운 기억 식별자(SID)로 암호화된다.

Description

데이타를 기억하기 위한 방법 및 장치(APPARATUS AND METHOD FOR STORING DATA)
본 내용은 요부공개 건이므로 전문내용을 수록하지 않았음
제1도는 본 발명이 컴퓨터 시스템에서 실행될 수 있는 방법을 도시한 블록도이고,
제2도는 본 발명에 따라 정보를 기억하는 경우 사용되는 다른 암호화 단계를 도시하고,
제3도는 본 발명에 따라 기억 식별자를 변경하는 경우 사용되는 암호화 및 번역 단계를 도시한다.

Claims (11)

  1. 고유 식별자(OID) 및 관련된 서술 정보(DI)를 포함하는 데이타를 기억하기 위한 장치에 있어서 제1알고리즘에 의하여 고유 식별자(OID)를 갱신 식별자(UID)로 암호화하도록 배열되는 제1암호화 수단(50), 가역 알고리즘(ALG 2)에 의하여 갱신 식별자(UID)를 기억 식별자(SID)로 암호화하도록 배열되며, 기억 매체(30,40)상의 레코드(P)로써 관련된 서술 정보(DI)와 함께 저장되는 제2암호화 수단(50), 선택된 기억된 레코드(P)의 기억 식별자(SID)가 새로운 기억 식별자(SID')로 대치되는 경우, 대응하는 갱신 식별자(UID)를 재생성하기 위하여 이들 기억 식별자(SID)를 번역하도록 배열되는 번역 수단(50)을 포함하며, 상기 제2암호화 수단(50)은 재생성된 갱신 식별자(UID)를 새로운 기억 식별자(SID')로 암호화하기 위하여 상기 시간동안 변경된 가역 알고리즘(ALG 2')을 사용하여 배열되며, 이전의 기억 식별자(SID)를 대치하는 것을 특징으로 하는 고유 식별자(OID) 및 관련된 서술 정보(Dl)를 포함하는 데이타 기억용 장치.
  2. 제1항에 있어서 선택된 레코드(P)의 기억 식별자(SID)가 새로운 기억 식별자(SID')로 대치되는 경우 상시 시간을 불균칙하게 성취하도록 배열되는 수단을 특징으로 하는 데이타 기억용 장치.
  3. 상기 언급한 항 중 어느 한 항에 있어서, 비가역 알고리즘이 존재하는 갱신 식별자(UID)을 생성하기 위한 제1알고리즘(ALG 1)은 비가역 알고리즘인 것을 특징으로 하는 데이타 기억용 장치.
  4. 상기 언급한 항 중 어느 한 항에 있어서, 제1 및 제2암호화 수단 및 번역수단은 하드웨어 부재(50)로 수행되는 것을 특징으로 하는 데이타 기억용 장치.
  5. 제4항에 있어서, 하드웨어 부재(50)는 하드웨어 부재 자체의 프로세서를 포함하며, 컴퓨터에 배치된 프로세서로 작동하기에 적당한 것을 특징으로 하는 데이타 기억용 장치.
  6. 제4항 또는 제5항에 있어서, 하드웨어 부재(50)는 변경가능한 알고리즘을 생성하기에 적당하며, 최종적으로 생성된 알고리즘을 기억하기 위한 수단을 포함하는 것을 특징으로 하는 데이타 기억용 장치.
  7. 고유 식별자(OID) 및 관련된 서술 정보(DI)를 포함하는 데이타를 기억하기 위한 방법에 있어서, 제1알고리즘(ALG 1)을 사용하여 고유 식별자(OID)를 갱신 식별자(UID)로 암호화하는 단계, 가역 알고리즘(ALG 2)을 사용하여 갱신 식별자(UID)를 기억 식별자(SID)로 암호화하는 단계, 기억 식별자(SID) 및 서술 정보(DI)가 기억 매체(30,40)상의 레코드(P)로 기억되는 단계, 및 선택된 기억 레코드(P)의 기억 식별자(SID)가 새로운 기억 식별자(SlD')로 대치되는 경우; -대응하는 갱신 식별자(UID)를 재생성하기 위하여 선택된 레코드(P)의 기억 식별자(SID)를 번역하는 단계, -가역 알고리즘(ALG 2)을 변경하고 변경된 가역 알고리즘(ALG 2')에 의하여 재생성된 갱신 식별자(UID)를 새로운 기억 식별자(SID')로 암호화하는 단계, 및 -선택된 레코드(P)의 기억 식별자(SID)를 새로운 기억 식별자(SID')로 대치하는 단계들로 수행되는 단계를 포함하는 것을 특징으로 하는 고유 식별자(OID) 및 관련된 서술 정보(Dl)를 포함하는 데이타 기억방법.
  8. 제7항에 있어서, 상기 선택된 레코드(P)로써 기억 매체(30,40)상에 저장된 모든 레코드(P)를 선택하는 단계를 특징으로 하는 데이타 기억방법.
  9. 제7항 또는 8항에 있어서, 선택된 레코드(P)의 기억 식별자(SID)를 새로운 기억 식별자(SID')로 대치하는 단계는 배치로 처리되고, 따라서 선택된 레코드(P)외 기억 식별자(SID)는 기억 매체(30,40)상에서 원칙적으로 동시에 변경되는 것을 특징으로 하는 데이타 기억방법.
  10. 제7항 내지 5항 중 어느 한 항에 있어서, 선택된 레코드(P)의 기억 식별자(SID)가 새로운 기억 식별자(SID')로 대치되는 단계는 선택된 레코드(P)를 기억 매체(30,40)상의 새로운 물리적 위치로 이동하는 단계를 포함하는 것을 특징으로 하는 데이타 기억방법.
  11. 제7항 내지 10항 중 어느 한 항에 있어서, 상기 서술 정보(DI)를 개별적인 레코드(P)로 기억 매체상에 기억하기 전에 암호화하는 단계를 포함하는 것을 특징으로 하는 데이타 기억방법.
    ※ 참고사항 : 최초출원 내용에 의하여 공개하는 것임.
KR1019950703151A 1993-11-30 1994-09-23 데이타를저장하기위한방법및장치 KR100366271B1 (ko)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE9303984-0 1993-11-30
SE9303984A SE9303984L (sv) 1993-11-30 1993-11-30 Anordning och metod för lagring av datainformation

Publications (2)

Publication Number Publication Date
KR960703295A true KR960703295A (ko) 1996-06-19
KR100366271B1 KR100366271B1 (ko) 2003-04-11

Family

ID=20391947

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1019950703151A KR100366271B1 (ko) 1993-11-30 1994-09-23 데이타를저장하기위한방법및장치

Country Status (13)

Country Link
US (1) US5606610A (ko)
EP (1) EP0732014B1 (ko)
JP (1) JP3678746B2 (ko)
KR (1) KR100366271B1 (ko)
AT (1) ATE241878T1 (ko)
AU (1) AU671049B2 (ko)
BR (1) BR9406073A (ko)
CA (1) CA2153497A1 (ko)
DE (1) DE69432754D1 (ko)
FI (1) FI953564A0 (ko)
NO (1) NO309960B1 (ko)
SE (1) SE9303984L (ko)
WO (1) WO1995015628A1 (ko)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100697613B1 (ko) * 2006-06-22 2007-03-22 주식회사 엘지에스 광학필름 및 이를 이용한 면광원 장치

Families Citing this family (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5699428A (en) * 1996-01-16 1997-12-16 Symantec Corporation System for automatic decryption of file data on a per-use basis and automatic re-encryption within context of multi-threaded operating system under which applications run in real-time
SE9600955L (sv) * 1996-03-13 1997-09-14 Analysity Ab Anordning och förfarande för automatiserade behovsanalyser och resultatuppföljning inom personhanterande verksamheter
SE506853C2 (sv) * 1996-06-20 1998-02-16 Anonymity Prot In Sweden Ab Metod för databearbetning
SE9602834L (sv) * 1996-07-22 1998-01-23 Analysity Ab Anordning och förfarande för multidimensionell mönsteranalys
GB9712459D0 (en) * 1997-06-14 1997-08-20 Int Computers Ltd Secure database system
JP3272283B2 (ja) * 1997-11-14 2002-04-08 富士通株式会社 電子データ保管装置
US6148342A (en) * 1998-01-27 2000-11-14 Ho; Andrew P. Secure database management system for confidential records using separately encrypted identifier and access request
US20010044901A1 (en) * 1998-03-24 2001-11-22 Symantec Corporation Bubble-protected system for automatic decryption of file data on a per-use basis and automatic re-encryption
WO2000049531A1 (en) * 1999-02-02 2000-08-24 Smithkline Beecham Corporation Apparatus and method for depersonalizing information
US7096370B1 (en) 1999-03-26 2006-08-22 Micron Technology, Inc. Data security for digital data storage
US6857076B1 (en) * 1999-03-26 2005-02-15 Micron Technology, Inc. Data security for digital data storage
DE19925910B4 (de) 1999-06-07 2005-04-28 Siemens Ag Verfahren zum Be- oder Verarbeiten von Daten
US6938022B1 (en) * 1999-06-12 2005-08-30 Tara C. Singhal Method and apparatus for facilitating an anonymous information system and anonymous service transactions
GB9920644D0 (en) * 1999-09-02 1999-11-03 Medical Data Service Gmbh Novel method
US6732113B1 (en) * 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
US8473452B1 (en) 1999-09-20 2013-06-25 Ims Health Incorporated System and method for analyzing de-identified health care data
US7093137B1 (en) * 1999-09-30 2006-08-15 Casio Computer Co., Ltd. Database management apparatus and encrypting/decrypting system
US6449621B1 (en) * 1999-11-03 2002-09-10 Ford Global Technologies, Inc. Privacy data escrow system and method
US6397224B1 (en) * 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
GB2366051B (en) * 2000-05-02 2005-01-05 Ibm Method, system and program product for private data access or use based on related public data
US7178035B1 (en) * 2000-11-02 2007-02-13 Ati International, Srl Write once system and method for facilitating digital encrypted transmissions
US7958376B2 (en) * 2000-11-02 2011-06-07 Ati Technologies Ulc Write once system and method for facilitating digital encrypted transmissions
US20020066038A1 (en) * 2000-11-29 2002-05-30 Ulf Mattsson Method and a system for preventing impersonation of a database user
US7454796B2 (en) * 2000-12-22 2008-11-18 Canon Kabushiki Kaisha Obtaining temporary exclusive control of a printing device
US7526795B2 (en) * 2001-03-27 2009-04-28 Micron Technology, Inc. Data security for digital data storage
US7266699B2 (en) * 2001-08-30 2007-09-04 Application Security, Inc. Cryptographic infrastructure for encrypting a database
JP2003083243A (ja) * 2001-09-05 2003-03-19 Toyota Industries Corp 容量可変型圧縮機の容量制御装置
ATE375567T1 (de) 2001-11-23 2007-10-15 Protegrity Res & Dev Verfahren zur erkennung von eindringling in einem datenbanksystem
JP3941513B2 (ja) * 2002-01-11 2007-07-04 ソニー株式会社 記録方法、記録装置、再生方法及び再生装置
FI20020808A (fi) * 2002-04-29 2003-10-30 Mediweb Oy Arkaluontoisten tietojen tallentaminen
US20040078238A1 (en) * 2002-05-31 2004-04-22 Carson Thomas Anonymizing tool for medical data
GB0222896D0 (en) * 2002-10-03 2002-11-13 Avoca Systems Ltd Method of and apparatus for transferring data
WO2004084050A1 (en) * 2003-03-21 2004-09-30 Koninklijke Philips Electronics N.V. User identity privacy in authorization certificates
FI116170B (fi) * 2003-04-11 2005-09-30 Jouko Kronholm Menetelmä palautteen välittämisessä palautejärjestelmästä sekä tietojen välitysjärjestelmä
US20050203921A1 (en) * 2004-03-11 2005-09-15 Newman Aaron C. System for protecting database applications from unauthorized activity
AU2004201058B1 (en) * 2004-03-15 2004-09-09 Lockstep Consulting Pty Ltd Means and method of issuing Anonymous Public Key Certificates for indexing electronic record systems
WO2005109294A2 (en) * 2004-05-05 2005-11-17 Ims Health Incorporated Multi-source longitudinal patient-level data encryption process
AU2005241561A1 (en) * 2004-05-05 2005-11-17 Ims Software Services, Ltd. Mediated data encryption for longitudinal patient level databases
CA2564313A1 (en) * 2004-05-05 2005-11-17 Ims Health Incorporated Data encryption applications for multi-source longitudinal patient-level data integration
US7797342B2 (en) * 2004-09-03 2010-09-14 Sybase, Inc. Database system providing encrypted column support for applications
US7743069B2 (en) * 2004-09-03 2010-06-22 Sybase, Inc. Database system providing SQL extensions for automated encryption and decryption of column data
FR2881248A1 (fr) * 2005-01-26 2006-07-28 France Telecom Systeme et procede d'anonymisation de donnees personnelles sensibles et procede d'obtention de telles donnees
US20070174271A1 (en) * 2005-02-18 2007-07-26 Ulf Mattsson Database system with second preprocessor and method for accessing a database
US20080022136A1 (en) * 2005-02-18 2008-01-24 Protegrity Corporation Encryption load balancing and distributed policy enforcement
SE0500541L (sv) * 2005-03-08 2006-09-09 Inator Kb Auktorisationssystem och metod
CA2608254C (en) 2005-04-22 2014-09-09 Daon Holdings Limited A system and method for protecting the privacy and security of stored biometric data
US7522751B2 (en) * 2005-04-22 2009-04-21 Daon Holdings Limited System and method for protecting the privacy and security of stored biometric data
US8069482B2 (en) * 2006-02-27 2011-11-29 Sentrigo Inc. Device, system and method of database security
US9355273B2 (en) 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
US20100031321A1 (en) 2007-06-11 2010-02-04 Protegrity Corporation Method and system for preventing impersonation of computer system user
US9158933B2 (en) * 2007-08-17 2015-10-13 Sybase, Inc. Protection of encryption keys in a database
JP4640410B2 (ja) * 2007-12-25 2011-03-02 カシオ計算機株式会社 データベース管理装置及び記録媒体
US8225106B2 (en) * 2008-04-02 2012-07-17 Protegrity Corporation Differential encryption utilizing trust modes
US20100114607A1 (en) * 2008-11-04 2010-05-06 Sdi Health Llc Method and system for providing reports and segmentation of physician activities
US9141758B2 (en) * 2009-02-20 2015-09-22 Ims Health Incorporated System and method for encrypting provider identifiers on medical service claim transactions
US20110071994A1 (en) * 2009-09-22 2011-03-24 Appsimple, Ltd Method and system to securely store data
US20110162074A1 (en) * 2009-12-31 2011-06-30 Sap Portals Israel Ltd Apparatus and method for remote processing while securing classified data
US8862902B2 (en) * 2011-04-29 2014-10-14 Seagate Technology Llc Cascaded data encryption dependent on attributes of physical memory
EP3256981B1 (en) 2015-01-14 2021-03-03 Hewlett-Packard Enterprise Development LP System, apparatus and method for anonymizing data prior to threat detection analysis

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL100238A (en) * 1991-12-04 1995-01-24 Labaton Isaac J Device and method for credit accounts charging
US5392357A (en) * 1991-12-09 1995-02-21 At&T Corp. Secure telecommunications
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100697613B1 (ko) * 2006-06-22 2007-03-22 주식회사 엘지에스 광학필름 및 이를 이용한 면광원 장치

Also Published As

Publication number Publication date
SE9303984D0 (sv) 1993-11-30
DE69432754D1 (de) 2003-07-03
NO952546L (no) 1995-07-17
SE501128C2 (sv) 1994-11-21
AU671049B2 (en) 1996-08-08
AU8118394A (en) 1995-06-19
JP3678746B2 (ja) 2005-08-03
US5606610A (en) 1997-02-25
NO309960B1 (no) 2001-04-23
WO1995015628A1 (en) 1995-06-08
BR9406073A (pt) 1995-12-12
CA2153497A1 (en) 1995-06-08
ATE241878T1 (de) 2003-06-15
NO952546D0 (no) 1995-06-26
JPH09510305A (ja) 1997-10-14
KR100366271B1 (ko) 2003-04-11
EP0732014A1 (en) 1996-09-18
SE9303984L (sv) 1994-11-21
EP0732014B1 (en) 2003-05-28
FI953564A (fi) 1995-07-26
FI953564A0 (fi) 1995-07-26

Similar Documents

Publication Publication Date Title
KR960703295A (ko) 데이타를 기억하기 위한 방법 및 장치 (apparatus and method for storing data)
US6993661B1 (en) System and method that provides for the efficient and effective sanitizing of disk storage units and the like
KR950029930A (ko) 화일 액세스 보안유지 방법 및 장치
ATE522877T1 (de) Verschlüsselungsdateisystem und verfahren
EP1300843A3 (en) Information recording apparatus having function of encrypting information
JPH11272561A (ja) 記憶媒体のデータ保護方法、その装置及びその記憶媒体
JP2004530348A5 (ko)
CN115146318B (zh) 虚拟磁盘安全存储方法
EP1548732A3 (en) Method and apparatus for processing information, information storage medium, and computer program
JP2000172548A (ja) 電子データ管理方法,装置およびそのプログラム記録媒体
KR900012179A (ko) 데이터인증 시스템과 그 인증방법
KR960032188A (ko) 소프트웨어 암호화·복호화방법, 소프트웨어 암호화 시스템 및 소프트웨어 복호화 시스템
CN110166458B (zh) 一种三级秘钥加密方法
EP0891053A3 (en) Key recovery condition encryption and decryption apparatuses
KR970071257A (ko) 컴퓨터 시스템 및 이 컴퓨터 시스템을 이용한 객체 캡슐화 실시 방법
CA2368307A1 (en) Voice and data encryption method using a cryptographic key split combiner
CN112311536B (zh) 密钥分级管理方法及系统
SE9701894D0 (sv) Method and devics for computer systems
US20180276412A1 (en) Method and system for the protection of confidential electronic data
GB0006668D0 (en) Encrypting and decrypting
CN113918969B (zh) 一种基于内存数据搜索Bitlocker解密密钥的方法
RU95115540A (ru) Устройство и способ хранения данных
CN114186254A (zh) OpenGauss数据库中存储加密功能支持SM4国密算法的实现方法
TH46710A (th) การเข้ารหัสลับและการถอดรหัสลับข้อมูลที่ถูกจัดเก็บไว้โดยใช้คีย์เข้ารหัสลับที่ไม่มีสำเนาแบบเข้าใช้ไม่ได้
CN110321345A (zh) 一种数据加密储存方法

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20051128

Year of fee payment: 4

LAPS Lapse due to unpaid annual fee