| US20170124152A1 (en) | 2015-11-02 | 2017-05-04 | LeapYear Technologies, Inc. | Differentially private processing and database storage |
| US10467234B2 (en) | 2015-11-02 | 2019-11-05 | LeapYear Technologies, Inc. | Differentially private database queries involving rank statistics |
| US10586068B2 (en) | 2015-11-02 | 2020-03-10 | LeapYear Technologies, Inc. | Differentially private processing and database storage |
| US10726153B2 (en) | 2015-11-02 | 2020-07-28 | LeapYear Technologies, Inc. | Differentially private machine learning using a random forest classifier |
| US10419401B2 (en)* | 2016-01-08 | 2019-09-17 | Capital One Services, Llc | Methods and systems for securing data in the public cloud |
| US11194864B2 (en)* | 2016-05-10 | 2021-12-07 | Aircloak Gmbh | Systems and methods for anonymized statistical database queries |
| US11194823B2 (en)* | 2016-05-10 | 2021-12-07 | Aircloak Gmbh | Systems and methods for anonymized statistical database queries using noise elements |
| US11860940B1 (en) | 2016-09-26 | 2024-01-02 | Splunk Inc. | Identifying buckets for query execution using a catalog of buckets |
| US11281706B2 (en) | 2016-09-26 | 2022-03-22 | Splunk Inc. | Multi-layer partition allocation for query execution |
| US11093564B1 (en) | 2016-09-26 | 2021-08-17 | Splunk Inc. | Identifying configuration parameters for a query using a metadata catalog |
| US12013895B2 (en) | 2016-09-26 | 2024-06-18 | Splunk Inc. | Processing data using containerized nodes in a containerized scalable environment |
| US11604795B2 (en) | 2016-09-26 | 2023-03-14 | Splunk Inc. | Distributing partial results from an external data system between worker nodes |
| US11620336B1 (en) | 2016-09-26 | 2023-04-04 | Splunk Inc. | Managing and storing buckets to a remote shared storage system based on a collective bucket size |
| US10353965B2 (en) | 2016-09-26 | 2019-07-16 | Splunk Inc. | Data fabric service system architecture |
| US10956415B2 (en) | 2016-09-26 | 2021-03-23 | Splunk Inc. | Generating a subquery for an external data system using a configuration file |
| US10805338B2 (en)* | 2016-10-06 | 2020-10-13 | Cisco Technology, Inc. | Analyzing encrypted traffic behavior using contextual traffic data |
| US11362834B2 (en)* | 2017-07-24 | 2022-06-14 | Comcast Cable Communications, Llc | Systems and methods for managing digital rights |
| US12248484B2 (en) | 2017-07-31 | 2025-03-11 | Splunk Inc. | Reassigning processing tasks to an external storage system |
| US12118009B2 (en) | 2017-07-31 | 2024-10-15 | Splunk Inc. | Supporting query languages through distributed execution of query engines |
| US11921672B2 (en) | 2017-07-31 | 2024-03-05 | Splunk Inc. | Query execution at a remote heterogeneous data store of a data fabric service |
| US11989194B2 (en) | 2017-07-31 | 2024-05-21 | Splunk Inc. | Addressing memory limits for partition tracking among worker nodes |
| US11113413B2 (en)* | 2017-08-25 | 2021-09-07 | Immuta, Inc. | Calculating differentially private queries using local sensitivity on time variant databases |
| JP6904426B2 (en)* | 2017-10-13 | 2021-07-14 | 日本電信電話株式会社 | Pseudo data generator, its method, and program |
| WO2019122854A1 (en)* | 2017-12-18 | 2019-06-27 | Privitar Limited | Data product release method or system |
| US11907941B2 (en)* | 2018-01-04 | 2024-02-20 | Micro Focus Llc | Anonymization of data fields in transactions |
| US10803181B2 (en)* | 2018-01-09 | 2020-10-13 | Accenture Global Solutions Limited | Data security and protection system using uniqueness factor classification and analysis |
| CN108154317B (en)* | 2018-01-25 | 2021-09-21 | 福建师范大学 | Workflow group scheduling method based on example self-adaptive distribution integration in multi-cloud environment |
| US11055432B2 (en) | 2018-04-14 | 2021-07-06 | LeapYear Technologies, Inc. | Budget tracking in a differentially private database system |
| FR3080204B1 (en)* | 2018-04-16 | 2020-04-24 | Thales | METHOD FOR IMPLEMENTING STATISTICAL DATA ANALYSIS ALGORITHMS CHARACTERIZING THE BEHAVIOR OF A SET OF ELEMENTS AND ASSOCIATED SYSTEM |
| US11334543B1 (en) | 2018-04-30 | 2022-05-17 | Splunk Inc. | Scalable bucket merging for a data intake and query system |
| US11238049B1 (en)* | 2018-04-30 | 2022-02-01 | Splunk Inc. | Revising catalog metadata based on parsing queries |
| US10402397B1 (en)* | 2018-05-09 | 2019-09-03 | Palantir Technologies Inc. | Systems and methods for accessing federated data |
| US11062036B2 (en) | 2018-05-11 | 2021-07-13 | Paypal, Inc. | System and method for generating privacy data containment and reporting |
| CA3042934A1 (en) | 2018-05-12 | 2019-11-12 | Netgovern Inc. | Method and system for managing electronic documents based on sensitivity of information |
| KR102153035B1 (en)* | 2018-05-17 | 2020-09-07 | 한양대학교 산학협력단 | Method and apparatus for detecting malicious mining |
| US10769007B2 (en)* | 2018-06-08 | 2020-09-08 | Microsoft Technology Licensing, Llc | Computing node failure and health prediction for cloud-based data center |
| US11205137B2 (en)* | 2018-06-15 | 2021-12-21 | International Business Machines Corporation | Distributed training in a parameter dataset |
| JP7164333B2 (en)* | 2018-06-27 | 2022-11-01 | 株式会社日立製作所 | Personal information analysis system |
| WO2020000405A1 (en) | 2018-06-29 | 2020-01-02 | Microsoft Technology Licensing, Llc. | Multi-phase cloud service node error prediction |
| US20200012890A1 (en)* | 2018-07-06 | 2020-01-09 | Capital One Services, Llc | Systems and methods for data stream simulation |
| CN109033766B (en)* | 2018-08-03 | 2021-09-10 | 合肥工业大学 | Database watermarking method based on local differential privacy |
| US11537742B2 (en) | 2018-08-28 | 2022-12-27 | Koninklijke Philips N.V. | Sampling from a remote dataset with a private criterion |
| US11818204B2 (en)* | 2018-08-29 | 2023-11-14 | Credit Suisse Securities (Usa) Llc | Systems and methods for calculating consensus data on a decentralized peer-to-peer network using distributed ledger |
| US11226970B2 (en)* | 2018-09-28 | 2022-01-18 | Hitachi Vantara Llc | System and method for tagging database properties |
| CN110968889B (en)* | 2018-09-30 | 2024-12-10 | 中兴通讯股份有限公司 | Data protection method, device, apparatus and computer storage medium |
| US11562085B2 (en)* | 2018-10-19 | 2023-01-24 | Oracle International Corporation | Anisotropic compression as applied to columnar storage formats |
| US10831917B2 (en) | 2018-10-29 | 2020-11-10 | At&T Intellectual Property I, L.P. | Database system consensus-based access control |
| US11625752B2 (en) | 2018-11-15 | 2023-04-11 | Ravel Technologies SARL | Cryptographic anonymization for zero-knowledge advertising methods, apparatus, and system |
| US10915642B2 (en) | 2018-11-28 | 2021-02-09 | International Business Machines Corporation | Private analytics using multi-party computation |
| US10430605B1 (en) | 2018-11-29 | 2019-10-01 | LeapYear Technologies, Inc. | Differentially private database permissions system |
| US11178117B2 (en)* | 2018-12-18 | 2021-11-16 | International Business Machines Corporation | Secure multiparty detection of sensitive data using private set intersection (PSI) |
| US12141322B2 (en) | 2018-12-20 | 2024-11-12 | Nippon Telegraph And Telephone Corporation | Analysis query response system, analysis query execution apparatus, analysis query verification apparatus, analysis query response method, and program |
| US11934558B2 (en)* | 2018-12-26 | 2024-03-19 | University Of Tsukuba | Distributed data integration device, distributed data integration method, and program |
| US11727245B2 (en)* | 2019-01-15 | 2023-08-15 | Fmr Llc | Automated masking of confidential information in unstructured computer text using artificial intelligence |
| KR102781050B1 (en)* | 2019-01-29 | 2025-03-18 | 삼성전자주식회사 | Method for providing data assocatied with original data, electronic device and storage medium therefor |
| US11087004B2 (en)* | 2019-02-01 | 2021-08-10 | Rsa Security Llc | Anonymizing data sets in risk management applications |
| US11636220B2 (en)* | 2019-02-01 | 2023-04-25 | Intertrust Technologies Corporation | Data management systems and methods |
| US11755769B2 (en) | 2019-02-01 | 2023-09-12 | Snowflake Inc. | Differentially private query budget refunding |
| US11416633B2 (en)* | 2019-02-15 | 2022-08-16 | International Business Machines Corporation | Secure, multi-level access to obfuscated data for analytics |
| US11048819B2 (en) | 2019-02-28 | 2021-06-29 | Snap Inc. | Data privacy using a podium mechanism |
| US11405365B2 (en)* | 2019-03-13 | 2022-08-02 | Springcoin, Inc. | Method and apparatus for effecting a data-based activity |
| US11374910B2 (en) | 2019-03-13 | 2022-06-28 | Springcoin, Inc. | Method and apparatus for effecting a data-based activity |
| US11341266B2 (en) | 2019-03-13 | 2022-05-24 | At&T Intellectual Property I, L.P. | Detecting and preventing storage of unsolicited sensitive personal information |
| US11200338B2 (en) | 2019-03-15 | 2021-12-14 | ZenPayroll, Inc. | Tagging and auditing sensitive information in a database environment |
| US10521605B1 (en)* | 2019-03-15 | 2019-12-31 | ZenPayroll, Inc. | Tagging and auditing sensitive information in a database environment |
| KR102774097B1 (en)* | 2019-03-22 | 2025-03-04 | 삼성전자주식회사 | Electronic device and control method thereof |
| CN113892093A (en) | 2019-03-26 | 2022-01-04 | 加利福尼亚大学董事会 | Distributed Privacy-Preserving Computing on Protected Data |
| EP3716125B1 (en)* | 2019-03-27 | 2024-06-12 | Privacy Analytics Inc. | Systems and methods of data transformation for data pooling |
| US11144673B2 (en)* | 2019-04-04 | 2021-10-12 | Bank Of America Corporation | Centralized system for sensitive data conversion |
| US11647041B2 (en)* | 2019-04-08 | 2023-05-09 | United States Of America As Represented By The Secretary Of The Air Force | System and method for privacy preservation in cyber threat |
| US20220083896A9 (en)* | 2019-04-12 | 2022-03-17 | Userzoom Technologies, Inc. | Systems and methods for improved modelling of partitioned datasets |
| US11861462B2 (en)* | 2019-05-02 | 2024-01-02 | Nicholas John Teague | Preparing structured data sets for machine learning |
| US12143811B2 (en)* | 2019-05-07 | 2024-11-12 | Nokia Technologies Oy | Privacy management |
| CN110069932B (en)* | 2019-05-08 | 2023-02-21 | 山东浪潮科学研究院有限公司 | Data lake fusion data security analysis method based on intelligent contract |
| US10642847B1 (en) | 2019-05-09 | 2020-05-05 | LeapYear Technologies, Inc. | Differentially private budget tracking using Renyi divergence |
| US11190336B2 (en)* | 2019-05-10 | 2021-11-30 | Sap Se | Privacy-preserving benchmarking with interval statistics reducing leakage |
| US11631117B2 (en)* | 2019-05-10 | 2023-04-18 | Sap Se | Method, system, and non-transitory computer readable storage device for a pooling requirement while preserving privacy |
| US11144569B2 (en)* | 2019-05-14 | 2021-10-12 | International Business Machines Corporation | Operations to transform dataset to intent |
| EP3970309B1 (en)* | 2019-05-15 | 2022-11-30 | Koninklijke Philips N.V. | Categorizing a sensitive data field in a dataset |
| CN110134719B (en)* | 2019-05-17 | 2023-04-28 | 贵州大学 | A method for identifying and classifying sensitive attributes of structured data |
| FI20195426A1 (en) | 2019-05-23 | 2020-11-24 | Univ Helsinki | Compatible anonymization of data sets of different source |
| WO2020248149A1 (en)* | 2019-06-12 | 2020-12-17 | Alibaba Group Holding Limited | Data sharing and data analytics implementing local differential privacy |
| CN110348239B (en)* | 2019-06-13 | 2023-10-27 | 张建军 | Desensitization rule configuration method, data desensitization method, system and computer equipment |
| WO2020251587A1 (en) | 2019-06-14 | 2020-12-17 | Hewlett-Packard Development Company, L.P. | Modifying data items |
| US11238167B2 (en)* | 2019-06-14 | 2022-02-01 | Sap Se | Secure sublinear time differentially private median computation |
| CN112148706B (en)* | 2019-06-28 | 2024-06-14 | 重庆小雨点小额贷款有限公司 | Variable grouping method and related equipment |
| CN110309675B (en)* | 2019-07-05 | 2023-04-07 | 成都信息工程大学 | Intelligent internet vehicle data privacy protection system and method independent of trusted party |
| US12248599B1 (en)* | 2019-07-11 | 2025-03-11 | Palantir Technologies Inc. | Centralized data retention and deletion system |
| US12316648B1 (en)* | 2019-07-23 | 2025-05-27 | Rapid7, Inc. | Data value classifier |
| CN110377605B (en)* | 2019-07-24 | 2023-04-25 | 贵州大学 | A Sensitive Attribute Identification and Classification Method for Structured Data |
| CN110378148B (en)* | 2019-07-25 | 2023-02-03 | 哈尔滨工业大学 | A cloud platform-oriented multi-domain data privacy protection method |
| CN110555138B (en)* | 2019-08-05 | 2022-09-13 | 慧镕电子系统工程股份有限公司 | Hybrid cloud storage method under cloud computing architecture |
| US11176149B2 (en)* | 2019-08-13 | 2021-11-16 | International Business Machines Corporation | Predicted data provisioning for analytic workflows |
| JP6963070B2 (en) | 2019-08-21 | 2021-11-05 | 株式会社カカオ | Interface display methods and devices for providing social network services via anonymous infrastructure profiles |
| US11593360B2 (en)* | 2019-08-29 | 2023-02-28 | Goldman Sachs & Co. LLC | Empirically providing data privacy with reduced noise |
| US11153316B2 (en)* | 2019-08-30 | 2021-10-19 | International Business Machines Corporation | Locked-down cluster |
| CN110708418B (en)* | 2019-09-09 | 2021-06-29 | 国家计算机网络与信息安全管理中心 | A method and device for identifying attributes of calling party |
| CN110598443A (en)* | 2019-09-12 | 2019-12-20 | 卓尔智联(武汉)研究院有限公司 | Data processing device and method based on privacy protection and readable storage medium |
| US11271958B2 (en) | 2019-09-20 | 2022-03-08 | International Business Machines Corporation | Efficient unsupervised anomaly detection on homomorphically encrypted data |
| CN112559312A (en)* | 2019-09-25 | 2021-03-26 | 贵州白山云科技股份有限公司 | Traffic copying method, device, medium and equipment |
| EP3798891B1 (en)* | 2019-09-27 | 2023-11-01 | Tata Consultancy Services Limited | Systems and methods for detecting personally identifiable information |
| WO2021065004A1 (en)* | 2019-10-04 | 2021-04-08 | 日本電信電話株式会社 | Identification estimation risk evaluating device, identification estimation risk evaluating method, and program |
| WO2021070361A1 (en)* | 2019-10-11 | 2021-04-15 | 日本電信電話株式会社 | Retention-replacement probability generator, retention-replacement perturbation device, retention-replacement probability generation method, retention-replacement perturbation method, and program |
| US11494380B2 (en) | 2019-10-18 | 2022-11-08 | Splunk Inc. | Management of distributed computing framework components in a data fabric service system |
| US11386226B2 (en)* | 2019-10-21 | 2022-07-12 | International Business Machines Corporation | Preventing leakage of selected information in public channels |
| TWI728553B (en) | 2019-11-14 | 2021-05-21 | 財團法人資訊工業策進會 | Data de-identification apparatus and method |
| CN110866291B (en)* | 2019-11-15 | 2023-03-24 | 北京工业大学 | Waste electronic product information clearing method based on dual security mechanisms |
| CN110851872B (en)* | 2019-11-19 | 2021-02-23 | 支付宝(杭州)信息技术有限公司 | Risk assessment method and device for private data leakage |
| CN110929285B (en)* | 2019-12-10 | 2022-01-25 | 支付宝(杭州)信息技术有限公司 | Method and device for processing private data |
| CN111177577B (en)* | 2019-12-12 | 2023-03-28 | 中国科学院深圳先进技术研究院 | Group project recommendation method, intelligent terminal and storage device |
| CN111177200B (en)* | 2019-12-31 | 2021-05-11 | 北京九章云极科技有限公司 | Data processing system and method |
| WO2021144608A1 (en)* | 2020-01-14 | 2021-07-22 | Telefonaktiebolaget Lm Ericsson (Publ) | Multi-tenancy trusted data anonymization |
| US11907396B2 (en)* | 2020-01-24 | 2024-02-20 | Salesforce, Inc. | Using policies to comply with a request from a person for data that pertains to a person |
| US11366928B2 (en)* | 2020-01-29 | 2022-06-21 | Collibra Nv | Systems and method of contextual data masking for private and secure data linkage |
| US11922222B1 (en) | 2020-01-30 | 2024-03-05 | Splunk Inc. | Generating a modified component for a data intake and query system using an isolated execution environment image |
| US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
| EP3866042B1 (en)* | 2020-02-11 | 2022-07-20 | Leapyear Technologies, Inc. | Adaptive differentially private count |
| US11960624B2 (en) | 2020-02-21 | 2024-04-16 | Immuta, Inc. | Systems and methods to enhance privacy through decision tree based suppression rules on relational databases |
| US11637817B2 (en) | 2020-03-12 | 2023-04-25 | Springcoin, Inc. | Method and apparatus for effecting a data-based activity |
| US11537618B2 (en)* | 2020-03-18 | 2022-12-27 | Microsoft Technology Licensing, Llc | Compliant entity conflation and access |
| US10860466B1 (en) | 2020-03-18 | 2020-12-08 | Capital One Services, Llc | Systems, methods and media for testing computer-executable code involving sensitive-information domains |
| JP7501023B2 (en)* | 2020-03-23 | 2024-06-18 | 富士フイルムビジネスイノベーション株式会社 | Information processing device |
| DE102020203951A1 (en)* | 2020-03-26 | 2021-09-30 | Siemens Healthcare Gmbh | Process for dynamic data minimization of a data set by means of whitelisting |
| US11301497B2 (en)* | 2020-04-06 | 2022-04-12 | Key Ark, Inc. | Composable data model |
| US11328082B2 (en)* | 2020-04-13 | 2022-05-10 | Ketch Kloud, Inc. | Differential privacy for encrypted data |
| MX2021004261A (en) | 2020-04-15 | 2021-10-18 | Transp Ip Holdings Llc | Communication system and method. |
| US20210326475A1 (en)* | 2020-04-20 | 2021-10-21 | Replica Analytics | Systems and method for evaluating identity disclosure risks in synthetic personal data |
| CN111522950B (en)* | 2020-04-26 | 2023-06-27 | 成都思维世纪科技有限责任公司 | A Rapid Identification System for Unstructured Massive Text Sensitive Data |
| SE2050534A1 (en)* | 2020-05-07 | 2021-11-08 | Dpella Ab | Estimating Accuracy of Privacy-Preserving Data Analyses |
| ES2986960T3 (en)* | 2020-05-08 | 2024-11-13 | Ecole Polytechnique Fed Lausanne Epfl | System and method for privacy-preserving distributed training of machine learning models on distributed datasets |
| US11507687B2 (en)* | 2020-05-13 | 2022-11-22 | Microsoft Technology Licensing, Llc | Using a secure enclave to satisfy retention and expungement requirements with respect to private data |
| JP7461513B2 (en)* | 2020-05-26 | 2024-04-03 | グーグル エルエルシー | A method for aggregating credits across interactions |
| US11515997B2 (en)* | 2020-06-19 | 2022-11-29 | Duality Technologies, Inc. | Privacy enhanced proximity tracker |
| US11783077B2 (en)* | 2020-06-19 | 2023-10-10 | Immuta, Inc. | Systems and methods for privacy-enhancing modification of a database query |
| US12086285B1 (en) | 2020-06-29 | 2024-09-10 | Wells Fargo Bank, N.A. | Data subject request tiering |
| JP7197751B2 (en)* | 2020-06-30 | 2022-12-27 | 公益財団法人石橋財団 | Information processing system, information processing device, server device, program, or method |
| US11582183B2 (en)* | 2020-06-30 | 2023-02-14 | The Nielsen Company (Us), Llc | Methods and apparatus to perform network-based monitoring of media accesses |
| CN111882072B (en)* | 2020-07-09 | 2023-11-14 | 北京华如科技股份有限公司 | Intelligent model automatic course training method for playing chess with rules |
| WO2022013838A1 (en)* | 2020-07-17 | 2022-01-20 | Telefonaktiebolaget Lm Ericsson (Publ) | Dpod: differentially private outsourcing of anomaly detection |
| CN112100602B (en)* | 2020-07-22 | 2023-11-10 | 武汉极意网络科技有限公司 | Policy monitoring and optimizing system and method based on verification code product |
| KR102770577B1 (en)* | 2020-07-24 | 2025-02-24 | 넥스원소프트 주식회사 | Data field automatic classification system for de-identification processing of personal information in big-data environment |
| US10970419B1 (en)* | 2020-07-31 | 2021-04-06 | Snowflake Inc. | Data clean room |
| JP6803598B1 (en)* | 2020-08-04 | 2020-12-23 | Eaglys株式会社 | Data sharing systems, data sharing methods, and data sharing programs |
| WO2022046070A1 (en)* | 2020-08-28 | 2022-03-03 | Hewlett-Packard Development Company, L.P. | Enforcing workflow security |
| US11893136B2 (en)* | 2020-08-28 | 2024-02-06 | Open Text Holdings, Inc. | Token-based data security systems and methods with cross-referencing tokens in freeform text within structured document |
| US11809577B2 (en)* | 2020-09-07 | 2023-11-07 | The Toronto-Dominion Bank | Application of trained artificial intelligence processes to encrypted data within a distributed computing environment |
| US12086112B2 (en)* | 2020-09-08 | 2024-09-10 | International Business Machines Corporation | Processing large machine learning datasets |
| CN112068844B (en)* | 2020-09-09 | 2021-09-07 | 西安交通大学 | Consistency behavior analysis method of APP privacy data for privacy protection policy |
| US11514161B2 (en) | 2020-09-11 | 2022-11-29 | Mcafee, Llc | Method and apparatus for detecting malware via analysis of a screen capture |
| US12380240B2 (en)* | 2020-09-25 | 2025-08-05 | International Business Machines Corporation | Protecting sensitive data in documents |
| US20220114525A1 (en)* | 2020-10-12 | 2022-04-14 | Microsoft Technology Licensing, Llc | Peer group benchmark generation and presentation |
| US11704313B1 (en) | 2020-10-19 | 2023-07-18 | Splunk Inc. | Parallel branch operation using intermediary nodes |
| CN112256390B (en)* | 2020-10-22 | 2023-08-29 | 海光信息技术股份有限公司 | Measurement management method and related equipment |
| US12039012B2 (en)* | 2020-10-23 | 2024-07-16 | Sharecare AI, Inc. | Systems and methods for heterogeneous federated transfer learning |
| CN112307149B (en)* | 2020-10-30 | 2022-11-25 | 陕西师范大学 | A Method of Querying Spatial Data Range with Access Mode Protection |
| CN112308157B (en)* | 2020-11-05 | 2022-07-22 | 浙江大学 | Decision tree-oriented transverse federated learning method |
| US11977906B1 (en)* | 2020-11-06 | 2024-05-07 | EJ2 Communications, Inc. | Method for generating no-code automated cybersecurity tasks |
| US11184463B1 (en) | 2020-11-11 | 2021-11-23 | International Business Machines Corporation | Interacting with a client system to gather client data to use to diagnose a problem at the client system |
| US11615782B2 (en)* | 2020-11-12 | 2023-03-28 | Sony Interactive Entertainment Inc. | Semi-sorted batching with variable length input for efficient training |
| US11645730B2 (en)* | 2020-11-16 | 2023-05-09 | Here Global B.V. | Method, apparatus, and computer program product for identifying privacy risks in datasets |
| CN112491648B (en)* | 2020-11-17 | 2022-03-08 | 重庆美沣秦安汽车驱动系统有限公司 | Automobile communication data conversion method based on CAN communication matrix and storage medium |
| US11507693B2 (en)* | 2020-11-20 | 2022-11-22 | TripleBlind, Inc. | Systems and methods for providing a blind de-identification of privacy data |
| US20220179971A1 (en)* | 2020-12-01 | 2022-06-09 | Regents Of The University Of Minnesota | Interval privacy |
| US11544045B2 (en) | 2020-12-07 | 2023-01-03 | Coinbase, Inc. | Automatic smart contract analysis |
| US12265633B2 (en) | 2020-12-09 | 2025-04-01 | Allstate Insurance Company | Context based privacy risk footprint and incident protection |
| CN112632371B (en)* | 2020-12-11 | 2022-09-30 | 信雅达科技股份有限公司 | Anti-fraud method and system for banking business |
| CN112560984B (en)* | 2020-12-25 | 2022-04-05 | 广西师范大学 | A Differential Privacy Preserving Method for Adaptive K-Nets Clustering |
| CN112632154B (en)* | 2020-12-30 | 2024-03-12 | 城云科技(中国)有限公司 | Method and device for determining parallel service quantity and time interval based on time data |
| US20220224515A1 (en)* | 2021-01-10 | 2022-07-14 | Nec Corporation Of America | Multi-party computation (mpc) based key search in private data |
| US11687666B2 (en)* | 2021-01-12 | 2023-06-27 | Visa International Service Association | System, method, and computer program product for conducting private set intersection (PSI) techniques with multiple parties using a data repository |
| CN112818382B (en)* | 2021-01-13 | 2022-02-22 | 海南大学 | Essential computing-oriented DIKW private resource processing method and component |
| CN112968873B (en)* | 2021-01-29 | 2021-08-10 | 上海竞动科技有限公司 | Encryption method and device for private data transmission |
| US20240041886A1 (en)* | 2021-02-05 | 2024-02-08 | Ptc Therapeutics, Inc. | Methods for treating spinocerebellar ataxia type 3 |
| US11907268B2 (en) | 2021-02-10 | 2024-02-20 | Bank Of America Corporation | System for identification of obfuscated electronic data through placeholder indicators |
| US12105827B2 (en)* | 2021-02-10 | 2024-10-01 | Bank Of America Corporation | System for secure obfuscation of electronic data with data format preservation |
| US12361316B2 (en) | 2021-02-10 | 2025-07-15 | Bank Of America Corporation | System for implementing dynamic data obfuscation using pattern recognition techniques |
| US11580249B2 (en) | 2021-02-10 | 2023-02-14 | Bank Of America Corporation | System for implementing multi-dimensional data obfuscation |
| US11775420B2 (en) | 2021-02-24 | 2023-10-03 | Capital One Services, Llc | Methods, systems, and media for accessing data from a settlement file |
| US11630761B2 (en) | 2021-02-24 | 2023-04-18 | Capital One Services, Llc | Methods, systems, and media for generating test authorization for financial transactions |
| US11698895B2 (en) | 2021-02-24 | 2023-07-11 | Capital One Services, Llc | Access control for a databank system |
| US11709764B2 (en) | 2021-03-08 | 2023-07-25 | International Business Machines Corporation | Creating test cases for testing software using anonymized log data |
| US12047355B2 (en)* | 2021-03-08 | 2024-07-23 | Adobe Inc. | Machine learning techniques for mitigating aggregate exposure of identifying information |
| US11798551B2 (en) | 2021-03-25 | 2023-10-24 | Bank Of America Corporation | System and method for voice controlled automatic information access and retrieval |
| US11657819B2 (en) | 2021-03-25 | 2023-05-23 | Bank Of America Corporation | Selective use of tools for automatically identifying, accessing, and retrieving information responsive to voice requests |
| US11782974B2 (en) | 2021-03-25 | 2023-10-10 | Bank Of America Corporation | System and method for dynamically identifying and retrieving information responsive to voice requests |
| JP7118198B1 (en)* | 2021-03-26 | 2022-08-15 | エヌ・ティ・ティ・コミュニケーションズ株式会社 | Processing system, processing method and processing program |
| JP7118199B1 (en)* | 2021-03-26 | 2022-08-15 | エヌ・ティ・ティ・コミュニケーションズ株式会社 | Processing system, processing method and processing program |
| US20240106810A1 (en)* | 2021-03-29 | 2024-03-28 | Sony Group Corporation | Apparatus and method for privacy preservation, device, computing system and method for a computing system |
| WO2022211863A1 (en)* | 2021-03-31 | 2022-10-06 | Google Llc | Systems and methods for locally private non-interactive communications |
| AU2022254512A1 (en)* | 2021-04-09 | 2023-10-26 | Truata Limited | System and method for privacy-preserving analytics on disparate data sets |
| US11895134B2 (en)* | 2021-04-12 | 2024-02-06 | Sap Se | Securing applications through similarity-based risk assessment |
| US12229304B2 (en) | 2021-05-04 | 2025-02-18 | International Business Machines Corporation | Secure data analytics |
| US11700218B2 (en)* | 2021-05-07 | 2023-07-11 | Sightly Enterprises, Inc. | Updating compatible distributed data files across multiple data streams of an electronic messaging service associated with various networked computing devices |
| CN113220949B (en)* | 2021-05-12 | 2022-05-17 | 支付宝(杭州)信息技术有限公司 | Construction method and device of private data identification system |
| US20220374763A1 (en)* | 2021-05-18 | 2022-11-24 | International Business Machines Corporation | Federated learning with partitioned and dynamically-shuffled model updates |
| CN113225186B (en)* | 2021-05-31 | 2022-10-14 | 平安科技(深圳)有限公司 | Private data intersection solving method and device, computer equipment and storage medium |
| CN113239336B (en)* | 2021-06-02 | 2022-10-21 | 西安电子科技大学 | Privacy protection biological characteristic authentication method based on decision tree |
| CN113360552A (en)* | 2021-06-03 | 2021-09-07 | 南方电网科学研究院有限责任公司 | Multidimensional graphical display research method based on data sensitivity level |
| US20220398327A1 (en)* | 2021-06-10 | 2022-12-15 | International Business Machines Corporation | Applying noise to formats with masking restrictions |
| US11276001B1 (en)* | 2021-06-10 | 2022-03-15 | Orbsurgical Ltd. | Machine learning for interconnected surgical theater architecture |
| US20230044695A1 (en)* | 2021-06-21 | 2023-02-09 | Onapsis Inc. | System and method for a scalable dynamic anomaly detector |
| WO2022269504A1 (en)* | 2021-06-23 | 2022-12-29 | Abilash Soundararajan | System and method for privacy risk assessment and mitigatory recommendation |
| US11653198B2 (en) | 2021-06-29 | 2023-05-16 | Cuebiq S.R.L. | Methods for location-based identification blurring |
| US11263063B1 (en) | 2021-07-12 | 2022-03-01 | Lamacchia Realty, Inc. | Methods and systems for device-specific event handler generation |
| US11941151B2 (en)* | 2021-07-16 | 2024-03-26 | International Business Machines Corporation | Dynamic data masking for immutable datastores |
| CN114386084B (en)* | 2021-07-16 | 2025-05-23 | 贵州电网有限责任公司 | A combined recommendation method based on k-anonymity privacy protection |
| CN113434893B (en)* | 2021-07-19 | 2024-03-22 | 首都医科大学宣武医院 | Consultation service providing method and system for protecting user privacy |
| US12072939B1 (en) | 2021-07-30 | 2024-08-27 | Splunk Inc. | Federated data enrichment objects |
| US20230035274A1 (en)* | 2021-08-01 | 2023-02-02 | Authomize Ltd. | Methods and Systems for Classification of Sensitive Electronic Resources |
| US11687667B2 (en)* | 2021-08-06 | 2023-06-27 | Amazon Technologies, Inc. | Privacy-preserving computing with third-party service |
| US20230100418A1 (en)* | 2021-09-17 | 2023-03-30 | Ab Initio Technology Llc | Metadata-driven data ingestion |
| US20250005115A1 (en)* | 2021-09-22 | 2025-01-02 | Privitar Limited | Process for embedding a digital watermark in tokenised data |
| US20230093406A1 (en)* | 2021-09-23 | 2023-03-23 | Intuit Inc. | Data services with privacy preservation and repeatability |
| US11270020B1 (en)* | 2021-09-28 | 2022-03-08 | Snowflake Inc. | Privilege based access checks for query results |
| US12099630B2 (en) | 2021-10-04 | 2024-09-24 | BeeKeeperAI, Inc. | Systems and methods for zero-trust algorithm deployment and operation on a protected dataset |
| CN113612803B (en)* | 2021-10-08 | 2021-12-31 | 国网电子商务有限公司 | Data privacy protection method and device, storage medium and electronic equipment |
| CN113965310B (en)* | 2021-10-18 | 2024-04-19 | 公安部第三研究所 | Method for realizing mixed privacy calculation processing based on label capable of being controlled to be de-identified |
| US11816582B2 (en)* | 2021-10-21 | 2023-11-14 | Snowflake Inc. | Heuristic search for k-anonymization |
| EP4170534A1 (en)* | 2021-10-21 | 2023-04-26 | Tata Consultancy Services Limited | System and method for enabling differential privacy techniques |
| WO2023070284A1 (en)* | 2021-10-25 | 2023-05-04 | 武汉联影医疗科技有限公司 | Anonymization processing method and system |
| US12105837B2 (en)* | 2021-11-02 | 2024-10-01 | Microsoft Technology Licensing, Llc | Generating private synthetic training data for training machine-learning models |
| CN113742763A (en)* | 2021-11-08 | 2021-12-03 | 中关村科技软件股份有限公司 | Confusion encryption method and system based on government affair sensitive data |
| US12038833B2 (en) | 2021-11-23 | 2024-07-16 | The Toronto-Dominion Bank | Test and validation of privacy protection quality of anonymization solutions |
| CN114205276B (en)* | 2021-12-01 | 2023-07-14 | 北京数码大方科技股份有限公司 | Performance test method and device for product management system and electronic equipment |
| US20230185791A1 (en)* | 2021-12-09 | 2023-06-15 | International Business Machines Corporation | Prioritized data cleaning |
| US20230205917A1 (en) | 2021-12-24 | 2023-06-29 | BeeKeeperAI, Inc. | Systems and methods for data validation and transformation of data in a zero-trust environment |
| CN114357521A (en)* | 2022-01-12 | 2022-04-15 | 平安科技(深圳)有限公司 | Data protection method and system |
| TWI814213B (en) | 2022-01-17 | 2023-09-01 | 國立清華大學 | Data poisoning method and data poisoning apparatus |
| EP4228197B1 (en)* | 2022-02-10 | 2024-10-23 | Seoul National University R & DB Foundation | Key management system for homomorphic encryption operation and method of operating the same |
| US11757626B1 (en)* | 2022-02-17 | 2023-09-12 | Cyberark Software Ltd. | Deterministic cryptography deidentification with granular data destruction |
| US20230267198A1 (en)* | 2022-02-24 | 2023-08-24 | Microsoft Technology Licensing, Llc | Anomalous behavior detection with respect to control plane operations |
| US12388852B2 (en) | 2022-02-24 | 2025-08-12 | Microsoft Technology Licensing, Llc | Detecting mass control plane operations |
| US20230281326A1 (en)* | 2022-03-04 | 2023-09-07 | Infovia, LLC | Database Integrated Secure View |
| US11803599B2 (en)* | 2022-03-15 | 2023-10-31 | My Job Matcher, Inc. | Apparatus and method for attribute data table matching |
| US12259983B2 (en)* | 2022-03-23 | 2025-03-25 | Micro Focus Llc | Sensitive information discovery and test component configuration |
| US12165092B2 (en) | 2022-03-29 | 2024-12-10 | International Business Machines Corporation | Workflow transformation framework |
| US12242633B2 (en) | 2022-04-11 | 2025-03-04 | International Business Machines Corporation | Regulation based protection of data for storage systems |
| CN114741726B (en)* | 2022-04-13 | 2024-09-27 | 中国农业银行股份有限公司 | Data processing method and device based on privacy protection and electronic equipment |
| CN114912087A (en)* | 2022-04-14 | 2022-08-16 | 中信科移动通信技术股份有限公司 | Online courseware design system and method for industrial Internet logo analysis training |
| CN114978594B (en)* | 2022-04-18 | 2024-02-09 | 南京工程学院 | Self-adaptive access control method for cloud computing privacy protection |
| US12411986B2 (en) | 2022-04-19 | 2025-09-09 | The Toronto-Dominion Bank | Data treatment apparatus and methods |
| US12093272B1 (en) | 2022-04-29 | 2024-09-17 | Splunk Inc. | Retrieving data identifiers from queue for search of external data system |
| US11551063B1 (en)* | 2022-05-04 | 2023-01-10 | Airt Technologies Ltd. | Implementing monotonic constrained neural network layers using complementary activation functions |
| CN114760146B (en)* | 2022-05-05 | 2024-03-29 | 郑州轻工业大学 | A customizable location privacy protection method and system based on user portraits |
| CN115171715A (en)* | 2022-05-07 | 2022-10-11 | 北京明略昭辉科技有限公司 | Voice processing method, system, storage medium and electronic device |
| US20230394327A1 (en)* | 2022-06-07 | 2023-12-07 | Sage Global Services Limited | Generating datasets for scenario-based training and testing of machine learning systems |
| US12141137B1 (en) | 2022-06-10 | 2024-11-12 | Cisco Technology, Inc. | Query translation for an external data system |
| CN115114582A (en)* | 2022-06-30 | 2022-09-27 | 蚂蚁区块链科技(上海)有限公司 | Method and device for multi-party joint data statistics for realizing privacy protection |
| CN115292364B (en)* | 2022-07-08 | 2025-08-26 | 阿里云计算有限公司 | Data query method and device, database system, electronic device and storage medium |
| EP4330843A1 (en)* | 2022-07-15 | 2024-03-06 | Google LLC | Adaptive privacy-preserving information retrieval |
| CN115270201A (en)* | 2022-07-15 | 2022-11-01 | 中国银联股份有限公司 | Privacy computing device, method, system, electronic device and medium |
| JP2024012830A (en)* | 2022-07-19 | 2024-01-31 | 株式会社日立製作所 | Knowledge graph access control system |
| US12332908B2 (en)* | 2022-08-02 | 2025-06-17 | Sap Se | Compact error tracking logs for ETL |
| US12293153B2 (en) | 2022-08-22 | 2025-05-06 | International Business Machines Corporation | Fuzzy matching of obscure texts with meaningful terms included in a glossary |
| CN115118531B (en)* | 2022-08-30 | 2022-11-18 | 北京金睛云华科技有限公司 | Distributed cloud cooperative encryption method and device based on differential privacy |
| CN115168910B (en)* | 2022-09-08 | 2022-12-23 | 蓝象智联(杭州)科技有限公司 | Shared data equal-width box dividing method based on secret sharing |
| US20240095385A1 (en)* | 2022-09-21 | 2024-03-21 | Accenture Global Solutions Limited | Dataset privacy management system |
| WO2024065011A1 (en)* | 2022-09-30 | 2024-04-04 | Cyber Security Research Centre Limited | Protecting an input dataset against linking with further datasets |
| US20240154808A1 (en)* | 2022-11-03 | 2024-05-09 | Change Healthcare Holdings, Llc | Systems and methods of trace id validation and trust |
| US12367314B1 (en) | 2022-11-25 | 2025-07-22 | Amazon Technologies, Inc. | Dynamic database redaction using protected secret material |
| US12437100B1 (en)* | 2022-11-25 | 2025-10-07 | Amazon Technologies, Inc. | Priority-based masking policy selection in a database environment |
| US12287790B2 (en) | 2023-01-31 | 2025-04-29 | Splunk Inc. | Runtime systems query coordinator |
| US12438839B2 (en)* | 2023-02-07 | 2025-10-07 | Snap Inc. | Rule-based messaging and user interaction system |
| US20240289246A1 (en)* | 2023-02-26 | 2024-08-29 | Apple Inc. | Techniques for managing performance metrics associated with software applications |
| EP4428867A1 (en)* | 2023-03-08 | 2024-09-11 | Koninklijke Philips N.V. | System and method for merging multiple de-identified medical datasets |
| US20240386131A1 (en)* | 2023-05-15 | 2024-11-21 | Lemon Inc. | Dynamic calibration of noise parameters for data security |
| CN117407892A (en)* | 2023-06-14 | 2024-01-16 | 深圳Tcl新技术有限公司 | Device privacy management method and device, electronic device and storage medium |
| CN116451189B (en)* | 2023-06-16 | 2023-08-11 | 北京长亭科技有限公司 | Code feature hiding method and device |
| US20240427789A1 (en)* | 2023-06-26 | 2024-12-26 | Ingram Micro Inc. | Single pane of glass mobile application including erp agnostic realtime data mesh with data change capture |
| US12373786B2 (en) | 2023-07-11 | 2025-07-29 | Ingram Micro Inc. | Systems and methods for dynamic SKU generation in distribution management |
| US20250005175A1 (en)* | 2023-06-30 | 2025-01-02 | Crowdstrike, Inc. | Hybrid sensitive data scrubbing using patterns and large language models |
| US12164542B1 (en)* | 2023-07-05 | 2024-12-10 | The Toronto-Dominion Bank | Systems and methods for synchronization of data |
| CN117034307B (en)* | 2023-07-14 | 2025-08-29 | 中国电信股份有限公司技术创新中心 | Data encryption method, device, computer equipment and storage medium |
| US12265525B2 (en) | 2023-07-17 | 2025-04-01 | Splunk Inc. | Modifying a query for processing by multiple data processing systems |
| CN117034057A (en)* | 2023-07-21 | 2023-11-10 | 贵州大学 | Clustering method supporting differential privacy based on Spark |
| CN118260802A (en)* | 2023-08-04 | 2024-06-28 | 中国医学科学院医学信息研究所 | Structured medical data sharing privacy protection method based on anonymization algorithm |
| CN117150551B (en)* | 2023-09-04 | 2024-02-27 | 东方魂数字科技(北京)有限公司 | User privacy protection method and system based on big data |
| CN119621810A (en)* | 2023-09-14 | 2025-03-14 | 英业达科技有限公司 | Data flow optimization system and method |
| US12277101B2 (en) | 2023-09-18 | 2025-04-15 | Snowflake Inc. | Dataframe workloads using read-only data snapshots |
| US20250124052A1 (en)* | 2023-10-12 | 2025-04-17 | International Business Machines Corporation | Generating an artificial data set |
| US20250131116A1 (en)* | 2023-10-20 | 2025-04-24 | International Business Machines Corporation | Artificial data generation for differential privacy |
| CN117574235B (en)* | 2023-11-21 | 2024-05-28 | 北京睿航至臻科技有限公司 | Automatic classification and grading method for data |
| FR3156220A1 (en)* | 2023-12-05 | 2025-06-06 | Coachmesec Consulting | System and process for anonymizing data based on the risks of each data item |
| US20250200203A1 (en)* | 2023-12-15 | 2025-06-19 | Lemon Inc. | Statistics visibility control in enclave database |
| CN117494146B (en)* | 2023-12-29 | 2024-04-26 | 山东街景智能制造科技股份有限公司 | Model database management system |
| US20250245355A1 (en)* | 2024-01-31 | 2025-07-31 | Dell Products L.P. | Third-pary evaluation of workspace orchestration services |
| CN118157996B (en)* | 2024-05-10 | 2024-07-09 | 北京中核华辉科技发展有限公司 | Method and system for improving data security of temporary office local area network |
| CN118473839B (en)* | 2024-07-15 | 2024-09-17 | 深圳市连用科技有限公司 | Security management method and system for file cloud system |
| CN119046985B (en)* | 2024-08-24 | 2025-05-16 | 平湖市公安局交通警察大队 | Data transmission method for casualty accident handling |
| CN118885881B (en)* | 2024-09-26 | 2024-12-06 | 北京比格大数据有限公司 | Application system information management method and system |
| CN119378009A (en)* | 2024-10-12 | 2025-01-28 | 南京航空航天大学 | A trajectory data publishing method based on personalized local differential privacy |
| CN119513916A (en)* | 2024-11-06 | 2025-02-25 | 山东泽悦信息技术有限公司 | A privacy-preserving medical data analysis method based on blockchain and federated learning |
| CN119577804B (en)* | 2024-11-28 | 2025-08-29 | 中国华能集团清洁能源技术研究院有限公司 | A data authority management and data isolation method for power database |
| CN119622815B (en)* | 2024-12-13 | 2025-10-03 | 上海交通大学 | Adaptive personal information desensitization method and system based on usability evaluation |
| CN120011401B (en)* | 2025-04-15 | 2025-08-01 | 北京奥星贝斯科技有限公司 | Data query method, system, equipment and medium based on shuffling differential privacy |
| CN120074956B (en)* | 2025-04-27 | 2025-08-22 | 哈尔滨工业大学(深圳)(哈尔滨工业大学深圳科技创新研究院) | Vulnerability detection method and related equipment based on differential privacy |
| CN120387685B (en)* | 2025-06-30 | 2025-09-19 | 云津智慧科技有限公司 | Data compliance determination method, device, electronic device and storage medium |