SG11201807132WA - Systems and methods for computing data privacy-utility tradeoff - Google Patents

Systems and methods for computing data privacy-utility tradeoff

Info

Publication number
SG11201807132WA
SG11201807132WA SG11201807132WA SG11201807132WA SG11201807132WA SG 11201807132W A SG11201807132W A SG 11201807132WA SG 11201807132W A SG11201807132W A SG 11201807132WA SG 11201807132W A SG11201807132W A SG 11201807132WA SG 11201807132W A SG11201807132W A SG 11201807132WA
Authority
SG
Singapore
Prior art keywords
data
pune
tata
hadapsar
international
Prior art date
Application number
SG11201807132WA
Other languages
English (en)
Inventor
Dilys Thomas
Sachin Premsukh Lodha
Vijayanand Mahadeo Banahatti
Kishore Padmanabhan
Kalyani Mashiwal
Original Assignee
Tata Consultancy Services Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tata Consultancy Services Ltd filed Critical Tata Consultancy Services Ltd
Publication of SG11201807132WA publication Critical patent/SG11201807132WA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/04Inference or reasoning models
    • G06N5/045Explanation of inference; Explainable artificial intelligence [XAI]; Interpretable artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Mathematical Physics (AREA)
  • Artificial Intelligence (AREA)
  • Databases & Information Systems (AREA)
  • Computational Linguistics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Cephalosporin Compounds (AREA)
  • Telephonic Communication Services (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Compression Or Coding Systems Of Tv Signals (AREA)
SG11201807132WA 2016-02-22 2017-02-20 Systems and methods for computing data privacy-utility tradeoff SG11201807132WA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
IN201621006136 2016-02-22
PCT/IB2017/050950 WO2017145038A1 (en) 2016-02-22 2017-02-20 Systems and methods for computing data privacy-utility tradeoff

Publications (1)

Publication Number Publication Date
SG11201807132WA true SG11201807132WA (en) 2018-09-27

Family

ID=59684816

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201807132WA SG11201807132WA (en) 2016-02-22 2017-02-20 Systems and methods for computing data privacy-utility tradeoff

Country Status (10)

Country Link
US (1) US11182502B2 (pt)
EP (1) EP3420475B1 (pt)
JP (1) JP6892454B2 (pt)
CN (1) CN108885673B (pt)
AU (2) AU2017222475A1 (pt)
BR (1) BR112018017269A2 (pt)
CA (1) CA3015447C (pt)
MX (1) MX2018010114A (pt)
SG (1) SG11201807132WA (pt)
WO (1) WO2017145038A1 (pt)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10565398B2 (en) * 2017-10-26 2020-02-18 Sap Se K-anonymity and L-diversity data anonymization in an in-memory database
US11132453B2 (en) * 2017-12-18 2021-09-28 Mitsubishi Electric Research Laboratories, Inc. Data-driven privacy-preserving communication
US11036884B2 (en) * 2018-02-26 2021-06-15 International Business Machines Corporation Iterative execution of data de-identification processes
US11520923B2 (en) * 2018-11-07 2022-12-06 Nec Corporation Privacy-preserving visual recognition via adversarial learning
CN109753820B (zh) * 2019-01-10 2023-01-03 贵州财经大学 数据开放共享的方法、装置及系统
JP7165795B2 (ja) * 2020-08-31 2022-11-04 株式会社日立製作所 データ解析システムのプライバシー保護データを生成する方法及びデバイス

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH03191442A (ja) * 1989-12-21 1991-08-21 Nec Corp 関係型データベース管理システム
US7426752B2 (en) * 2004-01-05 2008-09-16 International Business Machines Corporation System and method for order-preserving encryption for numeric data
JP2005346248A (ja) * 2004-06-01 2005-12-15 Mpo:Kk 情報仲介方法及び装置
EP1757006A2 (en) 2004-06-01 2007-02-28 Ben-Gurion University of the Negev Research and Development Authority Structure preserving database encryption method and system
WO2007044970A2 (en) * 2005-10-12 2007-04-19 Business Objects, S.A. Apparatus and method for generating reports with masked confidential data
US8112422B2 (en) 2008-10-27 2012-02-07 At&T Intellectual Property I, L.P. Computer systems, methods and computer program products for data anonymization for aggregate query answering
US8627483B2 (en) 2008-12-18 2014-01-07 Accenture Global Services Limited Data anonymization based on guessing anonymity
US8458451B2 (en) * 2009-01-20 2013-06-04 New York University Database outsourcing with access privacy
US20140046777A1 (en) * 2009-08-14 2014-02-13 Dataxu, Inc. Methods and systems for using consumer aliases and identifiers
US20120070045A1 (en) * 2009-12-17 2012-03-22 Gregory Vesper Global medical imaging repository
WO2011145401A1 (ja) * 2010-05-19 2011-11-24 株式会社日立製作所 個人情報匿名化装置
CN101840439A (zh) * 2010-05-25 2010-09-22 天津大学 基于应急事件和应急预案的应急情景推荐方法
US9298878B2 (en) * 2010-07-29 2016-03-29 Oracle International Corporation System and method for real-time transactional data obfuscation
WO2012100331A1 (en) * 2011-01-25 2012-08-02 Vezina Gregory An internet search and security system that uses balanced logic
US8695101B2 (en) * 2012-04-09 2014-04-08 International Business Machines Corporation Data privacy engine
EP2901360A1 (en) * 2012-09-27 2015-08-05 Tata Consultancy Services Limited Privacy utility trade off tool
JP5974858B2 (ja) * 2012-11-27 2016-08-23 富士通株式会社 匿名化処理方法及び装置
US9558369B2 (en) * 2013-05-09 2017-01-31 Nec Corporation Information processing device, method for verifying anonymity and medium
JP2014229039A (ja) * 2013-05-22 2014-12-08 株式会社日立製作所 プライバシ保護型データ提供システム
US9361481B2 (en) * 2013-11-01 2016-06-07 Anonos Inc. Systems and methods for contextualized data protection
US10325099B2 (en) * 2013-12-08 2019-06-18 Microsoft Technology Licensing, Llc Managing sensitive production data
US9230132B2 (en) 2013-12-18 2016-01-05 International Business Machines Corporation Anonymization for data having a relational part and sequential part
US20150220625A1 (en) * 2014-02-03 2015-08-06 Interdigital Patent Holdings, Inc. Methods and apparatus for conveying surveillance targets using bloom filters
JP6223853B2 (ja) * 2014-02-13 2017-11-01 株式会社東芝 匿名化指標算出システム
US20160078365A1 (en) * 2014-03-21 2016-03-17 Philippe Baumard Autonomous detection of incongruous behaviors
US10339341B2 (en) * 2014-05-07 2019-07-02 Hush Hush Methods and systems for obfuscating sensitive information in computer systems
CN104216994B (zh) * 2014-09-10 2017-06-20 华中科技大学 一种列联表数据发布的隐私保护方法
US10108817B2 (en) * 2014-09-26 2018-10-23 Microsoft Technology Licensing, Llc Privacy-preserving cookies for personalization without user tracking
US9490976B2 (en) * 2014-09-29 2016-11-08 Wipro Limited Systems and methods for providing recommendations to obfuscate an entity context
US9609025B1 (en) * 2015-11-24 2017-03-28 International Business Machines Corporation Protection of sensitive data from unauthorized access

Also Published As

Publication number Publication date
CA3015447A1 (en) 2017-08-31
JP6892454B2 (ja) 2021-06-23
EP3420475A1 (en) 2019-01-02
CN108885673B (zh) 2022-06-07
JP2019512128A (ja) 2019-05-09
AU2020202889B2 (en) 2021-04-22
CA3015447C (en) 2021-09-14
AU2020202889A1 (en) 2020-05-21
BR112018017269A2 (pt) 2019-01-15
US20190057225A1 (en) 2019-02-21
AU2017222475A1 (en) 2018-10-04
WO2017145038A1 (en) 2017-08-31
EP3420475B1 (en) 2020-11-18
US11182502B2 (en) 2021-11-23
EP3420475A4 (en) 2019-09-11
MX2018010114A (es) 2019-07-04
CN108885673A (zh) 2018-11-23

Similar Documents

Publication Publication Date Title
SG11201807132WA (en) Systems and methods for computing data privacy-utility tradeoff
SG11201904942YA (en) Blockchain-based service execution method and apparatus, and electronic device
SG11201809963XA (en) Application framework using blockchain-based asset ownership
SG11201806404SA (en) Systems and methods for storing and sharing transactional data using distributed computer systems
SG11201910095VA (en) Cross-asset trading within blockchain networks
SG11201905460SA (en) Data unsealing with a sealing enclave
SG11201710238QA (en) Autonomic incident triage prioritization by performance modifier and temporal decay parameters
SG11201900550QA (en) Method and system for private communication
SG11201804190YA (en) Method and system for blockchain variant using digital signatures
SG11201811240XA (en) Systems and methods for route planning
SG11201901210UA (en) Ferroelectric memory cells
SG11201906476TA (en) Login information processing method and device
SG11201907381UA (en) Building management system with declarative views of timeseries data
SG11201907906PA (en) Display screen, mobile terminal having display screen, method and device for controlling display screen
SG11201907320YA (en) Trusted login method, server, and system
SG11201906794TA (en) Systems and methods for issuing and tracking digital tokens within distributed network nodes
SG11201807149VA (en) Scheduling request collection after a discontinuous reception period
SG11201905461VA (en) Data sealing with a sealing enclave
SG11201810364VA (en) Electronic mortgage brokering and monitoring
SG11201806798XA (en) Systems and methods for allowing a user to access blocked media
SG11201809874SA (en) Systems and methods for locating a wireless device
SG11201811095UA (en) Multi-level storage in ferroelectric memory
SG11201807088SA (en) Method and device for handling allocation request
SG11201907057VA (en) Improvements relating to insulation
SG11201807087QA (en) System and method for complaint and reputation management in a multi-party data marketplace