Abdujalilovich et al., 2025 - Google Patents
Ensuring privacy in the digital age: an algorithmic approach to data de-identification and re-identification risksAbdujalilovich et al., 2025
View HTML- Document ID
- 2322377979178220470
- Author
- Abdujalilovich G
- Ildarovna A
- Publication year
- Publication venue
- Al-Farg’oniy avlodlari
External Links
Snippet
This paper examines the fundamental properties of personal data and explores anonymization as a strategic approach to safeguarding privacy. It outlines the stages involved in de-identifying personal data, investigates the vulnerabilities and lead to re …
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6263—Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/562—Static detection
- G06F21/563—Static detection by source code analysis
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6209—Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6814017B2 (en) | Computer implementation systems and methods that automatically identify attributes for anonymization | |
Hintze et al. | Comparing the benefits of pseudonymisation and anonymisation under the GDPR | |
Onik et al. | Privacy-aware blockchain for personal data sharing and tracking | |
Nelson | Practical implications of sharing data: a primer on data privacy, anonymization, and de-identification | |
Garfinkel | De-identification of Personal Information:. | |
CN111149332A (en) | System and method for implementing centralized privacy control in decentralized systems | |
PATCHIPALA | Data Anonymization in AI and ML Engineering: Balancing Privacy and Model Performance Using Presidio | |
CN117421753A (en) | Dynamic data desensitizing method, device, electronic equipment and computer storage medium | |
US20180260432A1 (en) | Identity management | |
Liu et al. | Preserving patient privacy when sharing same-disease data | |
Oh et al. | Data De-identification Framework. | |
Nokhbeh Zaeem et al. | How much identity management with blockchain would have saved us? A longitudinal study of identity theft | |
Lee et al. | What are the optimum quasi-identifiers to re-identify medical records? | |
Khoje | Securing Data Platforms: Strategic masking techniques for privacy and security for B2B enterprise data | |
Yoose | Balancing privacy and strategic planning needs: A case study in de-identification of patron data | |
Ganiev et al. | Understanding of Data De-identification: Issues of Relevance and Problems | |
Abdujalilovich et al. | Ensuring privacy in the digital age: an algorithmic approach to data de-identification and re-identification risks | |
Deshpande et al. | The Mask of ZoRRo: preventing information leakage from documents | |
Bamford et al. | Sharing Anonymized and Functionally Effective (SAFE) data standard for safely sharing rich clinical trial data | |
Jiam et al. | The Role of Data Anonymization in Protecting Customer Data: Examining the techniques and benefits of data anonymization in ensuring compliance with data protection regulations. | |
Adkinson Orellana et al. | A new approach for dynamic and risk-based data anonymization | |
Baumer | Identification and evaluation of concepts for privacy-enhancing big data analytics using de-identification methods on wrist-worn wearable data | |
Alabdullah et al. | ARTPHIL: Reversible de-identification of free text using an integrated model | |
Nadella | Securing Data at Rest: Using ML-Driven Personally Identifiable Information (PII) Detection and Privacy-Preserving Techniques | |
Lincke | Attending to Information Privacy |