WO2008040800A3 - System and method for selecting records from a list with privacy protections - Google Patents

System and method for selecting records from a list with privacy protections Download PDF

Info

Publication number
WO2008040800A3
WO2008040800A3 PCT/EP2007/060593 EP2007060593W WO2008040800A3 WO 2008040800 A3 WO2008040800 A3 WO 2008040800A3 EP 2007060593 W EP2007060593 W EP 2007060593W WO 2008040800 A3 WO2008040800 A3 WO 2008040800A3
Authority
WO
WIPO (PCT)
Prior art keywords
record
user
selection manager
records
list
Prior art date
Application number
PCT/EP2007/060593
Other languages
French (fr)
Other versions
WO2008040800A2 (en
Inventor
Jeffrey James Jonas
David Charles Martin
Original Assignee
Ibm
Ibm Uk
Jeffrey James Jonas
David Charles Martin
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ibm, Ibm Uk, Jeffrey James Jonas, David Charles Martin filed Critical Ibm
Publication of WO2008040800A2 publication Critical patent/WO2008040800A2/en
Publication of WO2008040800A3 publication Critical patent/WO2008040800A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Abstract

A system and method for selecting records from a list with privacy protections is provided. A user wishes to view a record, such as one that includes a person's medical history, located in a record storage area. In order to prevent the user from viewing records other than the specific record in which the user is interested, a record selection manager iteratively requests attribute information from the user to disambiguate which record to provide until the record selection manager identifies a reduction completion result, which the record selection manager then provides to the user. Using the invention described herein, the record selection manager conceals records included in the records storage area until it identifies a reduction completion result and, at that point, the record selection manager provides only the reduction completion result to the user to view.
PCT/EP2007/060593 2006-10-06 2007-10-05 System and method for selecting records from a list with privacy protections WO2008040800A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/539,260 US7644068B2 (en) 2006-10-06 2006-10-06 Selecting records from a list with privacy protections
US11/539,260 2006-10-06

Publications (2)

Publication Number Publication Date
WO2008040800A2 WO2008040800A2 (en) 2008-04-10
WO2008040800A3 true WO2008040800A3 (en) 2009-03-19

Family

ID=38788359

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2007/060593 WO2008040800A2 (en) 2006-10-06 2007-10-05 System and method for selecting records from a list with privacy protections

Country Status (2)

Country Link
US (1) US7644068B2 (en)
WO (1) WO2008040800A2 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6714933B2 (en) * 2000-05-09 2004-03-30 Cnet Networks, Inc. Content aggregation method and apparatus for on-line purchasing system
US7082426B2 (en) 1993-06-18 2006-07-25 Cnet Networks, Inc. Content aggregation method and apparatus for an on-line product catalog
US20140095508A1 (en) 2012-10-01 2014-04-03 International Business Machines Efficient selection of queries matching a record using a cache
US9495400B2 (en) 2012-10-01 2016-11-15 International Business Machines Corporation Dynamic output selection using highly optimized data structures
US9311504B2 (en) * 2014-06-23 2016-04-12 Ivo Welch Anti-identity-theft method and hardware database device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001050400A1 (en) * 2000-01-06 2001-07-12 Privacy Council Policy notice method and system
WO2006104810A2 (en) * 2005-03-28 2006-10-05 Bea Systems, Inc. Security policy driven data redaction

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5974389A (en) * 1996-03-01 1999-10-26 Clark; Melanie Ann Medical record management system and process with improved workflow features
US5924090A (en) 1997-05-01 1999-07-13 Northern Light Technology Llc Method and apparatus for searching a database of records
US6032145A (en) * 1998-04-10 2000-02-29 Requisite Technology, Inc. Method and system for database manipulation
IT1303603B1 (en) * 1998-12-16 2000-11-14 Giovanni Sacco DYNAMIC TAXONOMY PROCEDURE FOR FINDING INFORMATION ON LARGE HETEROGENEOUS DATABASES.
US6829604B1 (en) 1999-10-19 2004-12-07 Eclipsys Corporation Rules analyzer system and method for evaluating and ranking exact and probabilistic search rules in an enterprise database
US6633885B1 (en) * 2000-01-04 2003-10-14 International Business Machines Corporation System and method for web-based querying
DE60017727T2 (en) * 2000-08-18 2005-12-29 Exalead Search tool and process for searching using categories and keywords
US20030130867A1 (en) * 2002-01-04 2003-07-10 Rohan Coelho Consent system for accessing health information
GB0224589D0 (en) 2002-10-22 2002-12-04 British Telecomm Method and system for processing or searching user records
US20050234890A1 (en) 2004-02-19 2005-10-20 Urs Enzler Generation of database queries from database independent selection conditions
US7324998B2 (en) * 2004-03-18 2008-01-29 Zd Acquisition, Llc Document search methods and systems
EP2487601A1 (en) 2004-05-04 2012-08-15 Boston Consulting Group, Inc. Method and apparatus for selecting, analyzing and visualizing related database records as a network
US20050273452A1 (en) 2004-06-04 2005-12-08 Microsoft Corporation Matching database records
US7302426B2 (en) 2004-06-29 2007-11-27 Xerox Corporation Expanding a partially-correct list of category elements using an indexed document collection
JP2006031442A (en) 2004-07-16 2006-02-02 Toshiba Corp Space data analysis apparatus, space data analysis method, and space data analysis program
US20060085391A1 (en) * 2004-09-24 2006-04-20 Microsoft Corporation Automatic query suggestions
US20060074875A1 (en) 2004-09-30 2006-04-06 International Business Machines Corporation Method and apparatus for predicting relative selectivity of database query conditions using respective cardinalities associated with different subsets of database records
US20060085470A1 (en) 2004-10-15 2006-04-20 Matthias Schmitt Database record templates

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2001050400A1 (en) * 2000-01-06 2001-07-12 Privacy Council Policy notice method and system
WO2006104810A2 (en) * 2005-03-28 2006-10-05 Bea Systems, Inc. Security policy driven data redaction

Also Published As

Publication number Publication date
US7644068B2 (en) 2010-01-05
US20080086452A1 (en) 2008-04-10
WO2008040800A2 (en) 2008-04-10

Similar Documents

Publication Publication Date Title
USD600248S1 (en) User interface for displaying medical information associated with an individual being monitored by a location tracking system on a computer display screen
WO2007030817A3 (en) System of generating user interface charts
WO2007001636A3 (en) Methods and systems for providing a customized user interface for viewing and editing meta-data
WO2009020103A1 (en) Interface system for editing video data
WO2009114553A3 (en) Computer systems and methods for assisting accident victims with insurance claims
WO2010030392A3 (en) Interpersonal spacetime interaction system
GB2455838B (en) Protocol for remote user interface for portable media device with dynamic playlist management
WO2006047218A3 (en) System and method for managing creative assets via user interface
CA2623476C (en) Systems and methods for managing local storage of on-demand content
WO2008064071A3 (en) Methods, systems and apparatus for delivery of media
WO2008040800A3 (en) System and method for selecting records from a list with privacy protections
WO2008060861A3 (en) Method and system for analyzing schedule trends
WO2006081013A3 (en) System and method of managing content
WO2011008407A3 (en) Managing and editing stored media assets
WO2007146591A3 (en) Identification of content downloaded from the internet and its source location
WO2015006565A3 (en) Dual screen interface
JP2007531128A5 (en)
WO2008057918A3 (en) System and method for managing information using entity-centric objects
WO2009088611A3 (en) Federated entertainment access service
PH12016502605B1 (en) Portfolio creation system
EP1505527A4 (en) Ad market system and method
WO2007096802A3 (en) A method of deriving a graphical representation of domain-specific display objects on an external display
WO2008021939A3 (en) Customizable personal directory services
WO2006017495A3 (en) Search engine methods and systems for generating relevant search results and advertisements
Hedeman et al. Digging into “Digging into Data”

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07820967

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07820967

Country of ref document: EP

Kind code of ref document: A2