AU2002366114A1 - Method and system for the protected storage and readout of useful data - Google Patents
Method and system for the protected storage and readout of useful dataInfo
- Publication number
- AU2002366114A1 AU2002366114A1 AU2002366114A AU2002366114A AU2002366114A1 AU 2002366114 A1 AU2002366114 A1 AU 2002366114A1 AU 2002366114 A AU2002366114 A AU 2002366114A AU 2002366114 A AU2002366114 A AU 2002366114A AU 2002366114 A1 AU2002366114 A1 AU 2002366114A1
- Authority
- AU
- Australia
- Prior art keywords
- readout
- useful data
- protected storage
- protected
- storage
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Abandoned
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/007—Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
- G06F2211/008—Public Key, Asymmetric Key, Asymmetric Encryption
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Bioethics (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (3)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| DE2001156877 DE10156877B4 (en) | 2001-11-20 | 2001-11-20 | Method and system for secure storage and readout of user data |
| DE10156877.0 | 2001-11-20 | ||
| PCT/EP2002/013016 WO2003044637A1 (en) | 2001-11-20 | 2002-11-20 | Method and system for the protected storage and readout of useful data |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| AU2002366114A1 true AU2002366114A1 (en) | 2003-06-10 |
Family
ID=7706312
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| AU2002366114A Abandoned AU2002366114A1 (en) | 2001-11-20 | 2002-11-20 | Method and system for the protected storage and readout of useful data |
Country Status (3)
| Country | Link |
|---|---|
| AU (1) | AU2002366114A1 (en) |
| DE (1) | DE10156877B4 (en) |
| WO (1) | WO2003044637A1 (en) |
Families Citing this family (12)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| DE10342079B8 (en) * | 2003-09-10 | 2006-07-06 | Spirit Gmbh | Method for producing a printing unit |
| DE10349419B4 (en) * | 2003-10-17 | 2006-10-12 | Carl Zeiss Surgical Gmbh | Method for automatically setting at least one device parameter of a medical device, medical device and medical system |
| DE10349792B4 (en) * | 2003-10-24 | 2012-03-22 | Deutsche Telekom Ag | Method for data transmission via a telecommunication network between a first and at least one second telecommunication subscriber |
| FR2871267B1 (en) * | 2004-06-08 | 2006-09-08 | Olivier Slama | METHOD AND DEVICE FOR PROVIDING CONFIDENTIAL INFORMATION TO AN IDENTIFIED USER |
| DE102008017672A1 (en) * | 2008-04-08 | 2009-10-15 | Kisielinski, Kajetan Stefan, Dr. med. | Personal and official medical documents e.g. X-ray report, and letter e.g. discharge letter, storage device, provides medical documents in digital form, where device is accessed by patients and authorized users |
| WO2011051595A1 (en) * | 2009-10-26 | 2011-05-05 | France Telecom | Method and client agent for monitoring the use of protected content |
| EP2731040B1 (en) * | 2012-11-08 | 2017-04-19 | CompuGroup Medical SE | Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method |
| EP2920732B1 (en) * | 2012-11-14 | 2018-01-03 | CompuGroup Medical SE | Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method |
| WO2014076175A1 (en) * | 2012-11-14 | 2014-05-22 | CompuGroup Medical AG | Computer system for storing and retrieval of encrypted data items using a tablet computer and computer-implemented method |
| US9558366B2 (en) | 2014-05-12 | 2017-01-31 | Compugroup Medical Se | Computer system for storing and retrieval of encrypted data items, client computer, computer program product and computer-implemented method |
| US11921868B2 (en) | 2021-10-04 | 2024-03-05 | Bank Of America Corporation | Data access control for user devices using a blockchain |
| DE102023210144A1 (en) | 2023-10-17 | 2024-10-24 | Siemens Healthineers Ag | Transfer of encrypted data from a medical technology system |
Family Cites Families (8)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US5778072A (en) * | 1995-07-07 | 1998-07-07 | Sun Microsystems, Inc. | System and method to transparently integrate private key operations from a smart card with host-based encryption services |
| ATE221677T1 (en) * | 1996-02-09 | 2002-08-15 | Digital Privacy Inc | ACCESS CONTROL/ENCRYPTION SYSTEM |
| US5802175A (en) * | 1996-09-18 | 1998-09-01 | Kara; Salim G. | Computer file backup encryption system and method |
| US5995965A (en) * | 1996-11-18 | 1999-11-30 | Humetrix, Inc. | System and method for remotely accessing user data records |
| US6185681B1 (en) * | 1998-05-07 | 2001-02-06 | Stephen Zizzi | Method of transparent encryption and decryption for an electronic document management system |
| DE19824787C2 (en) * | 1998-06-03 | 2000-05-04 | Paul Pere | Procedure for secure access to data in a network |
| DE29821644U1 (en) * | 1998-12-04 | 1999-02-18 | Stocko Metallwarenfab Henkels | Authentication system for PC cards |
| DE19925910B4 (en) * | 1999-06-07 | 2005-04-28 | Siemens Ag | Method for processing or processing data |
-
2001
- 2001-11-20 DE DE2001156877 patent/DE10156877B4/en not_active Withdrawn - After Issue
-
2002
- 2002-11-20 WO PCT/EP2002/013016 patent/WO2003044637A1/en not_active Ceased
- 2002-11-20 AU AU2002366114A patent/AU2002366114A1/en not_active Abandoned
Also Published As
| Publication number | Publication date |
|---|---|
| WO2003044637A1 (en) | 2003-05-30 |
| DE10156877B4 (en) | 2007-07-26 |
| DE10156877A1 (en) | 2003-05-28 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| EP1265161A3 (en) | System for and method of storing data | |
| AU2003270139A1 (en) | Method and system for the phased retrieval of data | |
| AU2001266578A1 (en) | System and method for providing access to forms and maintaining the data used tocomplete the forms | |
| AU2002303998A1 (en) | Outboard data storage management system and method | |
| AU2674600A (en) | Method for the provision of data security | |
| AU2002354612A1 (en) | Methods and systems for shared storage virtualization | |
| AU2003202815A1 (en) | Method and system for the information protection of digital content | |
| AU2003214975A1 (en) | System and method for navigating data | |
| AU2003221576A1 (en) | Method and system for protecting video data | |
| AU2001291039A1 (en) | Method and system for tracking assets | |
| AU2002357273A1 (en) | Cache storage system and method | |
| AU2002366114A1 (en) | Method and system for the protected storage and readout of useful data | |
| AU2003256573A1 (en) | Media storage system and method | |
| AU2002304821A1 (en) | Method and system for recording video data | |
| AU2001237859A1 (en) | Method and system for storing data | |
| AU6750100A (en) | Optical data storage system and method | |
| AU2002363941A1 (en) | System and method for automatically refreshing data | |
| AU2002228443A1 (en) | Method and system for storage and use of information | |
| AU2002255858A1 (en) | Electronic storage medium and purchasing system and method | |
| AUPR384901A0 (en) | Data storage system | |
| AU7462900A (en) | Method and system for maintaining geographic data | |
| AU2003267220A1 (en) | System and method for the packaging and distribution of data | |
| AU2002235834A1 (en) | Method and system for the encryption of data | |
| AU2002953456A0 (en) | Data storage system and method | |
| AU2001293142A1 (en) | System and method for tracking appointment data |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| MK6 | Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase |