-
公开(公告)号:US20190034646A1
公开(公告)日:2019-01-31
申请号:US16080286
申请日:2016-03-28
申请人: Hitachi, Ltd.
摘要: A database system including: a database server for storing registration information including encrypted data encrypted using a probabilistic encryption method; and a terminal. The terminal includes: an encryption unit; a decryption unit; an encrypted search query generating unit for generating an encrypted search query obtained by encrypting a search query used for retrieving the encrypted data; and an additional processing unit for encrypting a search condition of a plaintext and transmitting a data acquisition request including the encrypted search condition. The database server holds database operation command definition information and search additional information. The database server includes: a database operation command generating unit for generating a database operation command by converting the data acquisition request on the basis of the database operation command definition information; and a database control unit for acquiring encrypted data satisfying the search condition by using the database operation command and the search additional information.
-
公开(公告)号:US20140351946A1
公开(公告)日:2014-11-27
申请号:US14283366
申请日:2014-05-21
申请人: HITACHI, LTD.
发明人: Michio OIKAWA , Yoshinori SATO , Keisei FUJIWARA , Kunihiko HARADA , Yumiko YOKOHARI , Tatsuya NAKAE
IPC分类号: G06F21/62
CPC分类号: G06F21/6254 , G06F19/00 , G16H10/60
摘要: An information providing apparatus for collecting data including personal information and distributing the data to a user terminal performs anonymization processing for converting data, which an individual who is an owner of personal information allows to use, into data with which the individual cannot be identified using multiple parameters, thus generating multiple anonymized data protecting the, privacy of the individual. Since each of the anonymized data is anonymized using a different parameter, the amount of information of each of the anonymized data is different. Then, when a request is received from a user terminal, anonymized data that can be provided to the user are identified from among multiple generated anonymized data on the basis of the reliability of the user who uses the user terminal.
摘要翻译: 用于收集包括个人信息在内的数据并将数据分发给用户终端的信息提供装置执行匿名化处理,用于将个人信息所有者的个人(可以使用的个人)转换成不能使用多个身份识别个人的数据 参数,从而生成多个匿名数据来保护个人的隐私。 由于每个匿名数据使用不同的参数进行匿名化,因此每个匿名数据的信息量是不同的。 然后,当从用户终端接收到请求时,根据使用用户终端的用户的可靠性,从多个生成的匿名数据中识别可以提供给用户的匿名数据。
-
3.
公开(公告)号:US20210064741A1
公开(公告)日:2021-03-04
申请号:US17006017
申请日:2020-08-28
申请人: Hitachi, Ltd.
发明人: Keisei FUJIWARA , Hisayoshi SATO
摘要: In the confidential information processing server, when the processing query execution unit receives a processing request, the TEE trusted part processing unit generates a confidential extraction query for extracting data that matches with a condition of a processing target in the processing request by confidential extraction based on the processing request and an encryption key that can be used only in a TEE trusted part, the confidential extraction processing unit instructs execution of the confidential extraction query so as to extract encrypted data of the processing target while the data is kept encrypted from the encryption DB unit, the TEE trusted part processing unit decrypts the encrypted data of the processing target extracted by the confidential extraction processing unit with an encryption key, and executes data processing requested by the processing request, and the processing query execution unit returns an execution result of the data processing to a transmission source of the processing request.
-
公开(公告)号:US20180082078A1
公开(公告)日:2018-03-22
申请号:US15558501
申请日:2016-03-15
申请人: Hitachi, Ltd.
发明人: Takayuki SUZUKI , Go KOJIMA , Yoshinori SATOU , Keisei FUJIWARA
CPC分类号: G06F21/6227 , G06F16/21 , G06F16/258 , G06F21/602 , G06F21/62 , G06F2221/2107 , G06F2221/2125 , H04L9/16 , H04L63/0428 , H04L63/06
摘要: Encryption methods allowing encrypted data to be stored in a database and processed in the encrypted state have been proposed. However, since it is necessary for an application to use plaintext data, usage is only possible where security is assured. When an application for processing encrypted data stored in a database is used from a user system, the application is launched from the user system via an application extension unit. When the application processes the encrypted data stored in the database, the application extension unit performs a process in which, if an encryption SQL function enabling the encrypted data stored in the database to be processed is registered, the SQL function enabling the function for processing plaintext is replaced with the encryption SQL function, and, if a substitution process is registered, the SQL function is replaced with a substitution process function enabling the substitution process to be performed. It is thereby made possible to process data, without decryption, in a location at which security is not assured.
-
5.
公开(公告)号:US20230376802A1
公开(公告)日:2023-11-23
申请号:US18027970
申请日:2021-11-22
申请人: Hitachi, Ltd.
发明人: Keisei FUJIWARA , Hisayoshi SATO
IPC分类号: G06N5/04
CPC分类号: G06N5/04
摘要: An information processing apparatus that executes machine learning by a plurality of processing layers includes a processor and a memory, a normal region of the memory holds a parameter of the machine learning, an isolation region isolated from the normal region of the memory holds input data to an i-th layer included in the plurality of processing layers and a parameter of the machine learning, the processor determines whether there is a risk in executing processing of the i-th layer for the input data in the normal region based on a content of secret information of the input data in the isolation region, when determining that there is the risk, executes the processing of the i-th layer for the input data in the isolation region, and when determining that there is no risk, executes the processing of the i-th layer for the input data in the normal region.
-
公开(公告)号:US20210334400A1
公开(公告)日:2021-10-28
申请号:US17209389
申请日:2021-03-23
申请人: HITACHI, LTD.
发明人: Masayuki YOSHINO , Keisei FUJIWARA
摘要: A retrieval system includes a first management unit which stores, in a first storage area that cannot be browsed by an administrator of a provider machine, management information in which an encrypted retrieval keyword used for a retrieval performed by the provider machine, and an encrypted ID, which is associated with the encrypted retrieval keyword, are associated and, of the management information, decrypts, and then once again encrypts, the encrypted retrieval keyword corresponding to the encrypted query from a browsing machine and the encrypted ID corresponding to the encrypted retrieval keyword, and a second management unit which stores, in a second storage area, index information in which the encrypted retrieval keyword used for the retrieval performed by the provider machine, and one or more encrypted IDs associated with the encrypted retrieval keyword, are associated, and, of the index information, updates the encrypted retrieval keyword and the encrypted ID.
-
-
-
-
-