DE69432754D1 - Vorrichtung und verfahren zur datenspeicherung - Google Patents

Vorrichtung und verfahren zur datenspeicherung

Info

Publication number
DE69432754D1
DE69432754D1 DE69432754T DE69432754T DE69432754D1 DE 69432754 D1 DE69432754 D1 DE 69432754D1 DE 69432754 T DE69432754 T DE 69432754T DE 69432754 T DE69432754 T DE 69432754T DE 69432754 D1 DE69432754 D1 DE 69432754D1
Authority
DE
Germany
Prior art keywords
sid
identities
storage
pct
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69432754T
Other languages
English (en)
Inventor
Jan Johansson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ANONYMITY PROT SWEDEN GOETE AB
Original Assignee
ANONYMITY PROT SWEDEN GOETE AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by ANONYMITY PROT SWEDEN GOETE AB filed Critical ANONYMITY PROT SWEDEN GOETE AB
Application granted granted Critical
Publication of DE69432754D1 publication Critical patent/DE69432754D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/14Protection against unauthorised use of memory or access to memory
    • G06F12/1408Protection against unauthorised use of memory or access to memory by using cryptography
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access
DE69432754T 1993-11-30 1994-09-23 Vorrichtung und verfahren zur datenspeicherung Expired - Lifetime DE69432754D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE9303984A SE9303984L (sv) 1993-11-30 1993-11-30 Anordning och metod för lagring av datainformation
PCT/SE1994/000882 WO1995015628A1 (en) 1993-11-30 1994-09-23 Apparatus and method for storing data

Publications (1)

Publication Number Publication Date
DE69432754D1 true DE69432754D1 (de) 2003-07-03

Family

ID=20391947

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69432754T Expired - Lifetime DE69432754D1 (de) 1993-11-30 1994-09-23 Vorrichtung und verfahren zur datenspeicherung

Country Status (13)

Country Link
US (1) US5606610A (de)
EP (1) EP0732014B1 (de)
JP (1) JP3678746B2 (de)
KR (1) KR100366271B1 (de)
AT (1) ATE241878T1 (de)
AU (1) AU671049B2 (de)
BR (1) BR9406073A (de)
CA (1) CA2153497A1 (de)
DE (1) DE69432754D1 (de)
FI (1) FI953564A0 (de)
NO (1) NO309960B1 (de)
SE (1) SE9303984L (de)
WO (1) WO1995015628A1 (de)

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5699428A (en) * 1996-01-16 1997-12-16 Symantec Corporation System for automatic decryption of file data on a per-use basis and automatic re-encryption within context of multi-threaded operating system under which applications run in real-time
SE9600955L (sv) * 1996-03-13 1997-09-14 Analysity Ab Anordning och förfarande för automatiserade behovsanalyser och resultatuppföljning inom personhanterande verksamheter
SE506853C2 (sv) 1996-06-20 1998-02-16 Anonymity Prot In Sweden Ab Metod för databearbetning
SE9602834L (sv) 1996-07-22 1998-01-23 Analysity Ab Anordning och förfarande för multidimensionell mönsteranalys
GB9712459D0 (en) * 1997-06-14 1997-08-20 Int Computers Ltd Secure database system
JP3272283B2 (ja) * 1997-11-14 2002-04-08 富士通株式会社 電子データ保管装置
US6148342A (en) * 1998-01-27 2000-11-14 Ho; Andrew P. Secure database management system for confidential records using separately encrypted identifier and access request
US20010044901A1 (en) * 1998-03-24 2001-11-22 Symantec Corporation Bubble-protected system for automatic decryption of file data on a per-use basis and automatic re-encryption
WO2000049531A1 (en) * 1999-02-02 2000-08-24 Smithkline Beecham Corporation Apparatus and method for depersonalizing information
US7096370B1 (en) * 1999-03-26 2006-08-22 Micron Technology, Inc. Data security for digital data storage
US6857076B1 (en) * 1999-03-26 2005-02-15 Micron Technology, Inc. Data security for digital data storage
DE19925910B4 (de) 1999-06-07 2005-04-28 Siemens Ag Verfahren zum Be- oder Verarbeiten von Daten
US6938022B1 (en) * 1999-06-12 2005-08-30 Tara C. Singhal Method and apparatus for facilitating an anonymous information system and anonymous service transactions
GB9920644D0 (en) * 1999-09-02 1999-11-03 Medical Data Service Gmbh Novel method
US6732113B1 (en) 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
WO2001022323A1 (en) 1999-09-20 2001-03-29 Quintiles Transnational Corporation System and method for analyzing de-identified health care data
US7093137B1 (en) * 1999-09-30 2006-08-15 Casio Computer Co., Ltd. Database management apparatus and encrypting/decrypting system
US6449621B1 (en) * 1999-11-03 2002-09-10 Ford Global Technologies, Inc. Privacy data escrow system and method
US6397224B1 (en) * 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
GB2366051B (en) * 2000-05-02 2005-01-05 Ibm Method, system and program product for private data access or use based on related public data
US7178035B1 (en) * 2000-11-02 2007-02-13 Ati International, Srl Write once system and method for facilitating digital encrypted transmissions
US7958376B2 (en) * 2000-11-02 2011-06-07 Ati Technologies Ulc Write once system and method for facilitating digital encrypted transmissions
US20020066038A1 (en) * 2000-11-29 2002-05-30 Ulf Mattsson Method and a system for preventing impersonation of a database user
US7454796B2 (en) * 2000-12-22 2008-11-18 Canon Kabushiki Kaisha Obtaining temporary exclusive control of a printing device
US7526795B2 (en) 2001-03-27 2009-04-28 Micron Technology, Inc. Data security for digital data storage
US7266699B2 (en) * 2001-08-30 2007-09-04 Application Security, Inc. Cryptographic infrastructure for encrypting a database
JP2003083243A (ja) * 2001-09-05 2003-03-19 Toyota Industries Corp 容量可変型圧縮機の容量制御装置
EP1315065B1 (de) 2001-11-23 2007-10-10 Protegrity Research & Development Verfahren zur Erkennung von Eindringling in einem Datenbanksystem
JP3941513B2 (ja) * 2002-01-11 2007-07-04 ソニー株式会社 記録方法、記録装置、再生方法及び再生装置
FI20020808A (fi) * 2002-04-29 2003-10-30 Mediweb Oy Arkaluontoisten tietojen tallentaminen
US20040078238A1 (en) * 2002-05-31 2004-04-22 Carson Thomas Anonymizing tool for medical data
GB0222896D0 (en) * 2002-10-03 2002-11-13 Avoca Systems Ltd Method of and apparatus for transferring data
CN1761926B (zh) * 2003-03-21 2010-09-01 皇家飞利浦电子股份有限公司 对关于用户和数据之间的关联的信息给出用户访问的方法和设备
FI116170B (fi) * 2003-04-11 2005-09-30 Jouko Kronholm Menetelmä palautteen välittämisessä palautejärjestelmästä sekä tietojen välitysjärjestelmä
US20050203921A1 (en) * 2004-03-11 2005-09-15 Newman Aaron C. System for protecting database applications from unauthorized activity
AU2004201058B1 (en) * 2004-03-15 2004-09-09 Lockstep Consulting Pty Ltd Means and method of issuing Anonymous Public Key Certificates for indexing electronic record systems
WO2005109292A2 (en) * 2004-05-05 2005-11-17 Ims Health Incorporated Data encryption applications for multi-source longitudinal patient-level data integration
JP2008503798A (ja) * 2004-05-05 2008-02-07 アイエムエス ソフトウェア サービシズ リミテッド 長期患者レベルのデータベースのための仲介のデータ暗号化
JP2007536833A (ja) * 2004-05-05 2007-12-13 アイエムエス ソフトウェア サービシズ リミテッド マルチ・ソース型の長期患者レベルのデータ暗号化処理
US7797342B2 (en) * 2004-09-03 2010-09-14 Sybase, Inc. Database system providing encrypted column support for applications
US7743069B2 (en) * 2004-09-03 2010-06-22 Sybase, Inc. Database system providing SQL extensions for automated encryption and decryption of column data
FR2881248A1 (fr) * 2005-01-26 2006-07-28 France Telecom Systeme et procede d'anonymisation de donnees personnelles sensibles et procede d'obtention de telles donnees
US20080022136A1 (en) * 2005-02-18 2008-01-24 Protegrity Corporation Encryption load balancing and distributed policy enforcement
US20070174271A1 (en) * 2005-02-18 2007-07-26 Ulf Mattsson Database system with second preprocessor and method for accessing a database
SE0500541L (sv) * 2005-03-08 2006-09-09 Inator Kb Auktorisationssystem och metod
US7522751B2 (en) * 2005-04-22 2009-04-21 Daon Holdings Limited System and method for protecting the privacy and security of stored biometric data
EP1877887B1 (de) 2005-04-22 2009-12-23 Daon Holdings Limited System und verfahren zum schutz der privatsphäre und sicherheit gespeicherter biometrischer daten
US8069482B2 (en) * 2006-02-27 2011-11-29 Sentrigo Inc. Device, system and method of database security
KR100697613B1 (ko) * 2006-06-22 2007-03-22 주식회사 엘지에스 광학필름 및 이를 이용한 면광원 장치
US9355273B2 (en) * 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
US20100031321A1 (en) 2007-06-11 2010-02-04 Protegrity Corporation Method and system for preventing impersonation of computer system user
US9158933B2 (en) * 2007-08-17 2015-10-13 Sybase, Inc. Protection of encryption keys in a database
JP4640410B2 (ja) * 2007-12-25 2011-03-02 カシオ計算機株式会社 データベース管理装置及び記録媒体
US8225106B2 (en) * 2008-04-02 2012-07-17 Protegrity Corporation Differential encryption utilizing trust modes
US20100114607A1 (en) * 2008-11-04 2010-05-06 Sdi Health Llc Method and system for providing reports and segmentation of physician activities
US9141758B2 (en) * 2009-02-20 2015-09-22 Ims Health Incorporated System and method for encrypting provider identifiers on medical service claim transactions
US20110071994A1 (en) * 2009-09-22 2011-03-24 Appsimple, Ltd Method and system to securely store data
US20110162074A1 (en) * 2009-12-31 2011-06-30 Sap Portals Israel Ltd Apparatus and method for remote processing while securing classified data
US8862902B2 (en) * 2011-04-29 2014-10-14 Seagate Technology Llc Cascaded data encryption dependent on attributes of physical memory
WO2016115266A1 (en) * 2015-01-14 2016-07-21 Niara, Inc. System, apparatus and method for anonymizing data prior to threat detection analysis

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL100238A (en) * 1991-12-04 1995-01-24 Labaton Isaac J Device and method for credit accounts charging
US5392357A (en) * 1991-12-09 1995-02-21 At&T Corp. Secure telecommunications
US5343527A (en) * 1993-10-27 1994-08-30 International Business Machines Corporation Hybrid encryption method and system for protecting reusable software components

Also Published As

Publication number Publication date
SE9303984D0 (sv) 1993-11-30
FI953564A (fi) 1995-07-26
WO1995015628A1 (en) 1995-06-08
AU671049B2 (en) 1996-08-08
CA2153497A1 (en) 1995-06-08
US5606610A (en) 1997-02-25
EP0732014B1 (de) 2003-05-28
SE501128C2 (sv) 1994-11-21
ATE241878T1 (de) 2003-06-15
JPH09510305A (ja) 1997-10-14
SE9303984L (sv) 1994-11-21
KR960703295A (ko) 1996-06-19
AU8118394A (en) 1995-06-19
NO952546D0 (no) 1995-06-26
JP3678746B2 (ja) 2005-08-03
EP0732014A1 (de) 1996-09-18
NO952546L (no) 1995-07-17
BR9406073A (pt) 1995-12-12
KR100366271B1 (ko) 2003-04-11
FI953564A0 (fi) 1995-07-26
NO309960B1 (no) 2001-04-23

Similar Documents

Publication Publication Date Title
ATE241878T1 (de) Vorrichtung und verfahren zur datenspeicherung
DE3776472D1 (de) Verfahren zur qualitativen sicherung von digitalen daten.
ATE490504T1 (de) Datenempfangssystem mit ersetzbarem aufzeichnungsmedium und verfahren dafür
DE69819924D1 (de) Verfahren zum schutz von aufgezeichneten digitalen daten
CA2145922A1 (en) Method and Apparatus for Enabling Trial Period Use of Software Products: Method and Apparatus for Utilizing an Encryption Header
IN2012DN01977A (de)
EP1176756A3 (de) Verfahren und Vorrichtung zur Schlüsselverteilung und Datenträger mit Computerprogramm
DE60125651D1 (de) Verschlüsselungsvorrichtung, Entschlüsselungsvorrichtung, Vorrichtung zur Erzeugung eines erweiterten Schlüssels und zugehöriges Verfahren und Aufzeichnungsmedium
EP1069491A3 (de) Verfahren zur Verwaltung von Inhalten, Gerät zur Verwaltung von Inhalten, und Aufzeichungsmedium
ATE522039T1 (de) Vorrichtung und verfahren zur verarbeitung von verschlüsselten daten
DE69732880D1 (de) Verschlüsselungsverfahren, Entschlüsselungsverfahren, Aufzeichnungs- und Wiedergabeverfahren, Entschlüsselungsvorrichtung, Vorrichtung für Entschlüsselungseinheit, Aufzeichnungsmedium, Aufzeichnungsmediumherstellungsverfahren und Schlüsselsteuerverfahren
MY128200A (en) Optical recording medium
ATE284596T1 (de) Verfahren und vorrichtung zur aufnahme chiffrierter digitaler daten
DE69737593D1 (de) Verfahren und Vorrichtung zum Zugriff auf DVD-Inhalte
TR199501629A2 (tr) Kayit ve/veya yeniden üretim aygiti ve program alanina ve bilgi alanina sahip kayit araci.
TW200623785A (en) System and method for dis-identifying sensitive information and associated records
DE60024739D1 (de) Generator eines erweiterten Schlüssels, Verschlüsselungs/Entschlüsselungsvorrichtung, Verfahren zur Erzeugung eines erweiterten Schlüssels und Speichermedium
EP1548732A3 (de) Verfahren und Vorrichtung zur Informationsverarbeitung, Informationsspeichermedium, und Computerprogramm
JP2001357001A5 (de)
EP1498894A3 (de) Informationsaufzeichnungs- und Wiedergabegerät, und Informationsaufzeichnungs- und Löschverfahren
WO2001018807A3 (en) Recovery of a master key from recorded published material
ATE456103T1 (de) Verfahren zum senden und empfangen von sicheren daten unter verwendung eines verteilten schlüssels
DE602004030917D1 (de) Verfahren zur Verwaltung der Kopierschutzinformation eines Aufzeichnungsmediums, Aufzeichnungsmedium mit Kopierschutzinformation für darauf aufgezeichnete Inhalte und Wiedergabevorrichtung für das Aufzeichnungsmedium
CA2368307A1 (en) Voice and data encryption method using a cryptographic key split combiner
MY123961A (en) Method and apparatus for registration of information with plural institutions and recording medium with registration program stored thereon

Legal Events

Date Code Title Description
8332 No legal effect for de