CA2224457A1 - Protecting confidential information in a database for enabling targeted advertising in a communications network - Google Patents

Protecting confidential information in a database for enabling targeted advertising in a communications network

Info

Publication number
CA2224457A1
CA2224457A1 CA002224457A CA2224457A CA2224457A1 CA 2224457 A1 CA2224457 A1 CA 2224457A1 CA 002224457 A CA002224457 A CA 002224457A CA 2224457 A CA2224457 A CA 2224457A CA 2224457 A1 CA2224457 A1 CA 2224457A1
Authority
CA
Canada
Prior art keywords
values
database
tuples
public
private
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002224457A
Other languages
French (fr)
Other versions
CA2224457C (en
Inventor
Warren Stanton Gifford
Nancy Davis Griffeth
James Everett Katz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nytell Software LLC
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2224457A1 publication Critical patent/CA2224457A1/en
Application granted granted Critical
Publication of CA2224457C publication Critical patent/CA2224457C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Abstract

Protecting a database against the deduction of confidential values contained therein is accomplished by partitioning the database into public and private values (202), some of which public values are deemed more important than others (203). The private attribute values are electronically processed (204-226) to reduce any high correlation between the public values and the private values. Specifically the processor partitions the database (204-210) into safe tuples and unsafe tuples, which unsafe tuples have high correlative public values (216-218). The processor then selectively combines the public attribute values of the tuples (220) to camouflage such tuples from deduction of their private attribute values beyond a threshold level of uncertainty (226).
CA002224457A 1995-06-12 1996-06-10 Protecting confidential information in a database for enabling targeted advertising in a communications network Expired - Lifetime CA2224457C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/490,001 US5614927A (en) 1995-01-13 1995-06-12 Protecting confidential information in a database for enabling targeted advertising in a communications network
US08/490,001 1995-06-12
PCT/US1996/009703 WO1996042059A1 (en) 1995-06-12 1996-06-10 Protecting confidential information in a database for enabling targeted advertising in a communications network

Publications (2)

Publication Number Publication Date
CA2224457A1 true CA2224457A1 (en) 1996-12-27
CA2224457C CA2224457C (en) 2001-05-15

Family

ID=23946195

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002224457A Expired - Lifetime CA2224457C (en) 1995-06-12 1996-06-10 Protecting confidential information in a database for enabling targeted advertising in a communications network

Country Status (6)

Country Link
US (1) US5614927A (en)
EP (1) EP0834142A4 (en)
AU (1) AU697133B2 (en)
CA (1) CA2224457C (en)
NZ (1) NZ310293A (en)
WO (1) WO1996042059A1 (en)

Families Citing this family (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5799301A (en) * 1995-08-10 1998-08-25 International Business Machines Corporation Apparatus and method for performing adaptive similarity searching in a sequence database
IL119444A (en) * 1995-10-20 2001-10-31 Yeda Res & Dev Private information retrieval
WO1997015885A1 (en) 1995-10-25 1997-05-01 Open Market, Inc. Managing transfers of information in a communications network
US5805820A (en) * 1996-07-15 1998-09-08 At&T Corp. Method and apparatus for restricting access to private information in domain name systems by redirecting query requests
KR100332009B1 (en) * 1996-10-28 2002-08-08 가부시키가이샤 피에프유 Information Receiving and Delivery System
US6125376A (en) * 1997-04-10 2000-09-26 At&T Corp Method and apparatus for voice interaction over a network using parameterized interaction definitions
IL120684A (en) 1997-04-16 2009-08-03 Handelman Doron Entertainment system
SE510438C2 (en) * 1997-07-02 1999-05-25 Telia Ab Method and system for collecting and distributing information over the Internet
US6119098A (en) * 1997-10-14 2000-09-12 Patrice D. Guyot System and method for targeting and distributing advertisements over a distributed network
JP4006796B2 (en) 1997-11-17 2007-11-14 株式会社日立製作所 Personal information management method and apparatus
US6769019B2 (en) 1997-12-10 2004-07-27 Xavier Ferguson Method of background downloading of information from a computer network
US7454782B2 (en) * 1997-12-23 2008-11-18 Arcot Systems, Inc. Method and system for camouflaging access-controlled data
US7328350B2 (en) * 2001-03-29 2008-02-05 Arcot Systems, Inc. Method and apparatus for secure cryptographic key generation, certification and use
US6133912A (en) * 1998-05-04 2000-10-17 Montero; Frank J. Method of delivering information over a communication network
US20080034113A1 (en) 1998-05-04 2008-02-07 Frank Montero Method of contextually determining missing components of an incomplete uniform resource locator
US6360222B1 (en) * 1998-05-06 2002-03-19 Oracle Corporation Method and system thereof for organizing and updating an information directory based on relationships between users
US6327574B1 (en) 1998-07-07 2001-12-04 Encirq Corporation Hierarchical models of consumer attributes for targeting content in a privacy-preserving manner
EP1126392A3 (en) * 1998-07-07 2001-10-17 Encirq Corporation Customization of electronic content based on consumer attributes
US7246150B1 (en) 1998-09-01 2007-07-17 Bigfix, Inc. Advice provided for offering highly targeted advice without compromising individual privacy
US6263362B1 (en) 1998-09-01 2001-07-17 Bigfix, Inc. Inspector for computed relevance messaging
US8914507B2 (en) * 1998-09-01 2014-12-16 International Business Machines Corporation Advice provided for offering highly targeted advice without compromising individual privacy
US7197534B2 (en) * 1998-09-01 2007-03-27 Big Fix, Inc. Method and apparatus for inspecting the properties of a computer
US6256664B1 (en) 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US6480850B1 (en) * 1998-10-02 2002-11-12 Ncr Corporation System and method for managing data privacy in a database management system including a dependently connected privacy data mart
US6253203B1 (en) * 1998-10-02 2001-06-26 Ncr Corporation Privacy-enhanced database
US6275824B1 (en) * 1998-10-02 2001-08-14 Ncr Corporation System and method for managing data privacy in a database management system
US7277919B1 (en) 1999-03-19 2007-10-02 Bigfix, Inc. Relevance clause for computed relevance messaging
US6202063B1 (en) * 1999-05-28 2001-03-13 Lucent Technologies Inc. Methods and apparatus for generating and using safe constraint queries
US20020026351A1 (en) * 1999-06-30 2002-02-28 Thomas E. Coleman Method and system for delivery of targeted commercial messages
US8473452B1 (en) * 1999-09-20 2013-06-25 Ims Health Incorporated System and method for analyzing de-identified health care data
US6732113B1 (en) 1999-09-20 2004-05-04 Verispan, L.L.C. System and method for generating de-identified health care data
US9451310B2 (en) 1999-09-21 2016-09-20 Quantum Stream Inc. Content distribution system and method
CA2298194A1 (en) * 2000-02-07 2001-08-07 Profilium Inc. Method and system for delivering and targeting advertisements over wireless networks
US6618721B1 (en) * 2000-04-25 2003-09-09 Pharsight Corporation Method and mechanism for data screening
GB2366051B (en) * 2000-05-02 2005-01-05 Ibm Method, system and program product for private data access or use based on related public data
WO2002030037A1 (en) * 2000-10-05 2002-04-11 Ira Spector Apparatus and method of uploading and downloading anonymous data to and from a central database by use of a key file
WO2002042982A2 (en) * 2000-11-27 2002-05-30 Nextworth, Inc. Anonymous transaction system
US7962962B2 (en) * 2001-06-19 2011-06-14 International Business Machines Corporation Using an object model to improve handling of personally identifiable information
US7603317B2 (en) * 2001-06-19 2009-10-13 International Business Machines Corporation Using a privacy agreement framework to improve handling of personally identifiable information
US20020184530A1 (en) * 2002-05-29 2002-12-05 Ira Spector Apparatus and method of uploading and downloading anonymous data to and from a central database by use of a key file
US20060108880A1 (en) * 2004-11-24 2006-05-25 Lg Electronics Inc. Linear compressor
US20060293950A1 (en) * 2005-06-28 2006-12-28 Microsoft Corporation Automatic ad placement
US9355273B2 (en) 2006-12-18 2016-05-31 Bank Of America, N.A., As Collateral Agent System and method for the protection and de-identification of health care data
US8121896B1 (en) 2007-01-05 2012-02-21 Coolsoft, LLC System and method for presenting advertisements
US7860859B2 (en) * 2007-06-01 2010-12-28 Google Inc. Determining search query statistical data for an advertising campaign based on user-selected criteria
US20100198865A1 (en) * 2009-01-30 2010-08-05 Bering Media Incorporated System and method for detecting, managing, and preventing location inference in advertising over a communications network
US9141758B2 (en) 2009-02-20 2015-09-22 Ims Health Incorporated System and method for encrypting provider identifiers on medical service claim transactions
US9704203B2 (en) 2009-07-31 2017-07-11 International Business Machines Corporation Providing and managing privacy scores
US20110238482A1 (en) * 2010-03-29 2011-09-29 Carney John S Digital Profile System of Personal Attributes, Tendencies, Recommended Actions, and Historical Events with Privacy Preserving Controls
EP2426891A1 (en) * 2010-08-31 2012-03-07 Alcatel Lucent A system to profile and expose mobile subscriber data without compromising privacy
US10938561B2 (en) * 2018-06-21 2021-03-02 International Business Machines Corporation Tuple level security for streams processing

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4962533A (en) * 1989-02-17 1990-10-09 Texas Instrument Incorporated Data protection for computer systems
US5191638A (en) * 1989-03-31 1993-03-02 Matsushita Electric Industrial Co., Ltd. Fuzzy-boolean multi-stage inference apparatus
US5481700A (en) * 1991-09-27 1996-01-02 The Mitre Corporation Apparatus for design of a multilevel secure database management system based on a multilevel logic programming system
US5355474A (en) * 1991-09-27 1994-10-11 Thuraisngham Bhavani M System for multilevel secure database management using a knowledge base with release-based and other security constraints for query, response and update modification

Also Published As

Publication number Publication date
WO1996042059A1 (en) 1996-12-27
EP0834142A1 (en) 1998-04-08
AU697133B2 (en) 1998-09-24
US5614927A (en) 1997-03-25
NZ310293A (en) 1998-07-28
CA2224457C (en) 2001-05-15
AU6106396A (en) 1997-01-09
EP0834142A4 (en) 1998-09-30

Similar Documents

Publication Publication Date Title
CA2224457A1 (en) Protecting confidential information in a database for enabling targeted advertising in a communications network
CA2496313A1 (en) Communication management using a token action log
MY129099A (en) Method and apparatus for secure leveled access control
EP1104959A3 (en) A cryptographic protocol for secure communications
FR2845222B1 (en) IDENTIFICATION OF A TERMINAL WITH A SERVER
NO954537D0 (en) Procedure for subcritical drying of aerosols
IN190034B (en)
NO20031446D0 (en) Procedures and adjustments to make bets
CA2103458A1 (en) Method and composition to reduce myocardial reperfusion injury
NZ329860A (en) Metal free wood preservative with biocidal dialkyl quaternary ammonium hydroxide and solvent
MX9710080A (en) Protecting confidential information in a database for enabling targeted advertising in a communications network.
KR850001774A (en) Method for preparing LH / RH antagonistic peptide
GB2403050A (en) Adaptive lock escalation based on the concept of unescalatable locks
Hardy Papists in a Protestant Age: The Catholic gentry and community in colonial Maryland, 1689-1776
Browning Overview of biological control of homopterous pests in the Caribbean
DK0722325T3 (en) Preparation for the treatment or prevention of herpes
Szaz Armenian Terrorists and the East-West Conflict
Marsh SDI: The Stability Question
Eberle Global security and naval arms control
Seidman Crisis stability
Lopes The MNR: opponents or bandits?
Peeters Evaluative positive-negative asymmetry in adjective-noun compounds
Stepanova Kosovo and Chechnya: illogical parallels
POYDA-NOSYK et al. HUMAN FACTOR OF INFORMATION SECURITY
CA2227375A1 (en) Cryptographic system with concealed work factor

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20160610