MX2022008926A - Sistemas y metodo de enmascaramiento de datos contextuales para vinculacion de datos privada y segura. - Google Patents

Sistemas y metodo de enmascaramiento de datos contextuales para vinculacion de datos privada y segura.

Info

Publication number
MX2022008926A
MX2022008926A MX2022008926A MX2022008926A MX2022008926A MX 2022008926 A MX2022008926 A MX 2022008926A MX 2022008926 A MX2022008926 A MX 2022008926A MX 2022008926 A MX2022008926 A MX 2022008926A MX 2022008926 A MX2022008926 A MX 2022008926A
Authority
MX
Mexico
Prior art keywords
data
ingested
systems
masking
masking process
Prior art date
Application number
MX2022008926A
Other languages
English (en)
Inventor
Satyender Goel
Upwan Chachra
Ii James B Cushman
Original Assignee
Collibra Nv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Collibra Nv filed Critical Collibra Nv
Publication of MX2022008926A publication Critical patent/MX2022008926A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Power Engineering (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Hardware Redundancy (AREA)
  • Casting Support Devices, Ladles, And Melt Control Thereby (AREA)

Abstract

La presente divulgación se relaciona con métodos y sistemas para el enmascaramiento y registro de datos contextuales. Un proceso de enmascaramiento de datos puede incluir clasificación de los datos ingeridos, el procesamiento de los datos y la tokenización de los datos mientras se mantienen la seguridad/ privacidad de los datos ingeridos. El proceso de enmascaramiento de datos puede incluir la configuración de datos que comprende generar rótulos anonimizados de los datos ingeridos, validar un atributo de los datos ingeridos, estandarizar el atributo en un formato estandarizado, y procesar los datos mediante uno o más motores de reglas. Un motor de reglas puede incluir una estandarización de dirección que genera una lista de direcciones estándar que puede dar perspectivas de las columnas de los datos ingeridos sin transmitir externamente los datos del cliente. Los datos enmascarados se pueden tokenizar como parte del proceso de enmascaramiento de datos para mantener con seguridad una impresión de los datos ingeridos y generar perspectivas de los datos ingeridos.
MX2022008926A 2020-01-29 2021-01-29 Sistemas y metodo de enmascaramiento de datos contextuales para vinculacion de datos privada y segura. MX2022008926A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US16/776,293 US11366928B2 (en) 2020-01-29 2020-01-29 Systems and method of contextual data masking for private and secure data linkage
PCT/IB2021/050740 WO2021152542A1 (en) 2020-01-29 2021-01-29 Systems and method of contextual data masking for private and secure data linkage

Publications (1)

Publication Number Publication Date
MX2022008926A true MX2022008926A (es) 2022-08-18

Family

ID=74550710

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2022008926A MX2022008926A (es) 2020-01-29 2021-01-29 Sistemas y metodo de enmascaramiento de datos contextuales para vinculacion de datos privada y segura.

Country Status (11)

Country Link
US (2) US11366928B2 (es)
EP (1) EP4097617A1 (es)
JP (1) JP2023507231A (es)
KR (1) KR20220124288A (es)
CN (1) CN115380288B (es)
AU (1) AU2021214982A1 (es)
BR (1) BR112022012800A2 (es)
CA (1) CA3166490A1 (es)
IL (1) IL295114A (es)
MX (1) MX2022008926A (es)
WO (1) WO2021152542A1 (es)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11366928B2 (en) 2020-01-29 2022-06-21 Collibra Nv Systems and method of contextual data masking for private and secure data linkage
JP2022121227A (ja) * 2021-02-08 2022-08-19 富士フイルムビジネスイノベーション株式会社 情報処理装置及びプログラム
US11899823B2 (en) * 2021-02-08 2024-02-13 Snap Inc. Privacy safe anonymized identity matching
WO2023081911A1 (en) * 2021-11-08 2023-05-11 The Regents Of The University Of California Quantization and cryptographic protocol based machine learning models for confidential data analysis and inference
WO2023182893A1 (en) * 2022-03-21 2023-09-28 Xero Limited Methods, systems, and computer-readable media for generating labelled datasets

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040107203A1 (en) * 2002-12-03 2004-06-03 Lockheed Martin Corporation Architecture for a data cleansing application
US8843997B1 (en) * 2009-01-02 2014-09-23 Resilient Network Systems, Inc. Resilient trust network services
US8468347B2 (en) * 2009-02-19 2013-06-18 Emc Corporation Secure network communications
US9432342B1 (en) * 2011-03-08 2016-08-30 Ciphercloud, Inc. System and method to anonymize data transmitted to a destination computing device
US20150331936A1 (en) * 2014-05-14 2015-11-19 Faris ALQADAH Method and system for extracting a product and classifying text-based electronic documents
US10910089B2 (en) * 2015-03-20 2021-02-02 Universal Patient Key, Inc. Methods and systems providing centralized encryption key management for sharing data across diverse entities
US10395180B2 (en) * 2015-03-24 2019-08-27 International Business Machines Corporation Privacy and modeling preserved data sharing
US9824236B2 (en) * 2015-05-19 2017-11-21 Accenture Global Services Limited System for anonymizing and aggregating protected information
CN108604278B (zh) * 2015-10-23 2022-03-18 甲骨文国际公司 具有对共享数据表的支持的自描述配置
WO2017187207A1 (en) * 2016-04-29 2017-11-02 Privitar Limited Computer-implemented privacy engineering system and method
CA3027741C (en) * 2016-06-17 2020-07-21 Jonathan WEIMER Blockchain systems and methods for user authentication
US11245706B2 (en) * 2017-03-27 2022-02-08 Oracle Systems Corporation Protection configuration for application programming interfaces
US10937144B2 (en) * 2017-11-09 2021-03-02 Redzone Robotics, Inc. Pipe feature identification using pipe inspection data analysis
US11574204B2 (en) * 2017-12-06 2023-02-07 Accenture Global Solutions Limited Integrity evaluation of unstructured processes using artificial intelligence (AI) techniques
US11397855B2 (en) 2017-12-12 2022-07-26 International Business Machines Corporation Data standardization rules generation
US11100503B2 (en) * 2018-02-07 2021-08-24 Mastercard International Incorporated Systems and methods for use in managing digital identities
US11816116B2 (en) 2018-03-23 2023-11-14 Equifax, Inc. Facilitating queries of encrypted sensitive data via encrypted variant data objects
US10936654B2 (en) * 2018-05-24 2021-03-02 Xandr Inc. Aggregated content editing services (ACES), and related systems, methods, and apparatus
EP3779790A1 (de) * 2019-08-13 2021-02-17 Bayer AG Optische qualitätskontrolle
US10873592B1 (en) * 2019-12-23 2020-12-22 Lacework Inc. Kubernetes launch graph
US11366928B2 (en) 2020-01-29 2022-06-21 Collibra Nv Systems and method of contextual data masking for private and secure data linkage

Also Published As

Publication number Publication date
IL295114A (en) 2022-09-01
CN115380288A (zh) 2022-11-22
CA3166490A1 (en) 2021-08-05
BR112022012800A2 (pt) 2022-09-06
US20230334174A1 (en) 2023-10-19
US20210232701A1 (en) 2021-07-29
CN115380288B (zh) 2023-07-14
US11366928B2 (en) 2022-06-21
US20220318428A1 (en) 2022-10-06
KR20220124288A (ko) 2022-09-13
JP2023507231A (ja) 2023-02-21
WO2021152542A1 (en) 2021-08-05
EP4097617A1 (en) 2022-12-07
AU2021214982A1 (en) 2022-07-28
US11704438B2 (en) 2023-07-18

Similar Documents

Publication Publication Date Title
MX2022008926A (es) Sistemas y metodo de enmascaramiento de datos contextuales para vinculacion de datos privada y segura.
US11487897B2 (en) Generating and processing obfuscated sensitive information
Casino et al. Research trends, challenges, and emerging topics in digital forensics: A review of reviews
US20180253567A1 (en) Tamper Protection and Video Source Identification for Video Processing Pipeline
CN106778288A (zh) 一种数据脱敏的方法及系统
US10819710B2 (en) Systems and methods for privacy-protecting hybrid cloud and premise stream processing
US20080114991A1 (en) Post-anonymous fuzzy comparisons without the use of pre-anonymization variants
CN104715168A (zh) 一种基于数字指纹的文件安全管控和溯源的方法及系统
EP1026603A3 (en) Apparatus and method for depersonalizing information
US11303658B2 (en) System and method for data analysis and detection of threat
US10706160B1 (en) Methods, systems, and articles of manufacture for protecting data in an electronic document using steganography techniques
US20200193057A1 (en) Privacy enhanced data lake for a total customer view
EP3537319A1 (en) Tamper protection and video source identification for video processing pipeline
Alanezi et al. Tweets sentiment analysis during COVID-19 pandemic
US11710099B2 (en) Method and apparatus for automatically extracting information from unstructured data
MX2016013083A (es) Procedimiento y sistema para gestionar la calidad de los datos para nombres y direcciones españoles en una base de datos.
CN112749376A (zh) 一种关系型数据库的动态脱敏方法
Kim et al. Scam detection assistant: Automated protection from scammers
CN109981669B (zh) 应用于服务器的数据安全方法及系统
Thahab Legal measures to curb fraudulent online pharmacies in COVID-19 period
Odia Kidnapping, banditry: Security confidence building and Nigeria’s progress
CN109101566B (zh) 一种对数据库信息进行动态掩码的方法及系统
US20070106689A1 (en) XML data reduction engine (XRE)
Puri et al. Framework to avoid similarity attack in big streaming data
Barnils et al. The “grey” digital divide in older adults during COVID-19 in Germany: Who is most at risk?