-
1.
公开(公告)号:WO2023090979A1
公开(公告)日:2023-05-25
申请号:PCT/KR2022/018509
申请日:2022-11-22
申请人: 배지호
发明人: 배지호 BAE, Ji Ho
IPC分类号: G06F21/44 , G06F21/10 , G06F21/62 , H04L9/08 , G06Q20/06 , G06F21/64 , H04L67/1097 , H04L9/00
摘要: 본 발명은, NFT(Non-fungible Token)와 원본인 물리적 대상, 원본인 물리적 대상과 관련된 디지털 작품 데이터 사이의 결합관계를 형성, 관리, 인증하기 위한 시스템 및 그 방법에 관한 기술로서, 물리적 대상인 원본, 이와 연결된 디지털 작품 데이터, NFT 간 기술적 결합관계를 구성하고, 이를 인증하기 위한 기술적 구성으로 원본 임프린팅 모듈(100), 원본 통신 모듈(201), 중앙 처리 모듈(104), 및 네트워크(400)를 포함한다.
-
2.
公开(公告)号:WO2023085957A1
公开(公告)日:2023-05-19
申请号:PCT/PH2022/050020
申请日:2022-11-14
申请人: SY, Justin Lawrence
发明人: SY, Justin Lawrence
摘要: Disclosed are system for and method of managing electronic medical records in a computing environment, which are computer-based, and may be utilized as permission-based implementations for managing electronic medical records utilizing a set of computer-executable software application services in an electronic computing environment. The system, in one aspect, is adapted for keeping, sharing, enumeration, and development of the electronic medical records. The system utilizes a first permission level associated with a patient computing device and a second permission level associated with a medical data generation source. The first and second permission levels may be defined based on one or more privacy preference data and one or more access preference data from the patient computing device. The privacy and access preference data are indicative, respectively, of the privacy and access preferences of a patient associated with the patient computing device. The patient associated with the patient computing device is assigned a unique code so as to hide the identity of the patient, and the unique code is replaceable.
-
公开(公告)号:WO2023081919A1
公开(公告)日:2023-05-11
申请号:PCT/US2022/079474
申请日:2022-11-08
申请人: TRUVETA, INC.
摘要: Systems and methods for de-identifying patient data are disclosed herein. In some embodiments, a method for de-identifying patient data includes receiving a patient record including one or more identifiers. The method can include generating a first de-identified record from the patient record using a first de-identification process. The first de-identification process can be configured to produce a first re-identification risk score. The method can further include receiving a request from a data recipient to access the first de-identified record. The method can also include generating a second de-identified record from the first de-identified record by using a second de-identification process. The second de-identification process can be configured to produce a second re-identification risk score lower than the first re- identification risk score.
-
公开(公告)号:WO2023079383A1
公开(公告)日:2023-05-11
申请号:PCT/IB2022/059336
申请日:2022-09-30
发明人: PASTORE, Valerio
摘要: A file sharing system (100) is described, comprising: a management electronic device (1) equipped with symmetric encryption software (4); a sender electronic device (2) associated with a first user and having access to an originating file (OF); a receiver electronic device (3) associated with a second user; wherein said electronic devices (1, 2, 3) are connectable to a telecommunication network (7) for an exchange of data/ information. The system is configured to: encrypt the original file (OF) to obtain an encrypted file (CYF) by means of a private key (ED-K) unknown to the recipient device (3); insert the encrypted file (CYF) and a link to the management device (1) into a host file (HST-F) obtaining an enriched host file (HST-CY-F); accessing (401-402) the enriched host file (HST-CY-F) via the receiving device (3) and communicating (403-406) with the management device (1) via the link by activating an authorization procedure (500); decrypting (505) the encrypted file (CYF) by the management device (1) and making it at least viewable at the receiving device (3) when said procedure grants authorization to the second user.
-
公开(公告)号:WO2023078074A1
公开(公告)日:2023-05-11
申请号:PCT/CN2022/125696
申请日:2022-10-17
申请人: 北京字节跳动网络技术有限公司
IPC分类号: G06F21/62
摘要: 一种用于数据访问控制的方法、装置、设备和存储介质,其中该方法包括:接收用于表征第一用户请求目标数据的数据查询请求(202);获取第一用户对应的业务数据访问能力属性以及获取目标数据对应的业务安全属性(204);根据第一用户的业务数据访问能力属性和目标数据的业务安全属性,调用数据访问安全模型确定数据查询请求对应的数据查询处理策略(206);以及调用数据查询处理策略对目标数据进行处理并生成响应消息进行反馈(208)。根据该方法,通过基于用户的业务数据访问能力属性和目标数据的业务安全属性来提供对请求的响应,可以有效地控制用户对数据的访问。
-
公开(公告)号:WO2023073198A1
公开(公告)日:2023-05-04
申请号:PCT/EP2022/080250
申请日:2022-10-28
申请人: THALES DIS FRANCE SAS , THALES
摘要: The present invention provides a method to store data persistently by a payload of an owner, the method comprising the following steps: • establishing a secure channel between the owner and the software payload itself when running into a hardware-based trusted executed environment, HWTEE, at the instance of a cloud service provider; • generating, by the owner, a payload identifier using information shared from the payload during the establishment of the secure channel; • generating, by the owner, a key initiator and persistently storing at the owner side the key initiator associated to the payload identifier; • sending, by the owner, the payload identifier and the key initiator to the payload; • using the key initiator, by the payload, to encrypt data; and • persistently storing, by the payload, the encrypted data and the payload identifier.
-
公开(公告)号:WO2023070159A1
公开(公告)日:2023-05-04
申请号:PCT/AU2022/051295
申请日:2022-10-28
申请人: SAFECRET PTY LTD
发明人: KATTEL, Anup
摘要: A data storage and management system has a data storage management server comprising a processor executing computer program code instruction controllers including a storage controller configured to securely store data in a database in relation to a subscriber account, wherein the subscriber account identifies a subscriber electronic device and a designated recipient and an operational state verification controller. The operational state verification controller and the subscriber electronic device communicate autonomously with each other in order for the operational state verification controller to determine an operational of the subscriber electronic device and whereby the storage controller controls designated recipient access of the data according to the operational state.
-
公开(公告)号:WO2023069467A1
公开(公告)日:2023-04-27
申请号:PCT/US2022/047063
申请日:2022-10-18
申请人: GENEIAL, INC.
IPC分类号: G06F21/62
摘要: The method may include obtaining a first consent to access medical data of an individual. The method may further include, retrieving the medical data of the individual from a number of independent data sources. Further, the method may include, aggregating the medical data retrieved from the number of independent data sources together in a central repository. Systems and devices for performing the method are also disclosed.
-
公开(公告)号:WO2023062487A1
公开(公告)日:2023-04-20
申请号:PCT/IB2022/059552
申请日:2022-10-06
申请人: DCOSTA, Alevi Mario
发明人: DCOSTA, Alevi Mario
IPC分类号: G06F21/62
摘要: System and method for access management in an organization are provided. The method includes restricting users from operating unsolicited data associated to the organization; identifying violation points by the users within the organization based on violation of policies; identifying one of illegitimate assignments or back door entry access assignments; detecting one or more parameters associated with a status of the corresponding users; restricting access of data associated with the authorized entities, to the users, based on organization hierarchy; generating a score representative of a criticality level of the access of data of at one of the organization; granting an access to the user, the authorized entities, to access the data associated to the organization; revoking an access of the user, the authorized entities, upon accessing the data associated to the organization upon execution of a pre-set instructions.
-
公开(公告)号:WO2023061295A1
公开(公告)日:2023-04-20
申请号:PCT/CN2022/124128
申请日:2022-10-09
申请人: 杭州趣链科技有限公司
摘要: 本申请涉及一种数据处理方法、装置、电子设备和存储介质,应用于数据处理技术领域,其中,方法包括:在获取到触发指令后,调用元函数集合中的开始元函数,通过开始元函数对触发指令中携带的初始计算数据进行处理,得到第一数据;缓存第一数据;每监测到发生数据缓存操作,根据缓存的待处理数据,调用元函数集合中可调用的目标元函数,通过目标元函数对待处理数据进行数据处理,并返回处理得到的第二数据;元函数集合是对目标算法拆分后得到的元函数的集合;若目标元函数调用结束函数,确定第二数据为计算结果。
-
-
-
-
-
-
-
-
-