FR3091369B1 - Plateforme de sécurisation de données - Google Patents

Plateforme de sécurisation de données Download PDF

Info

Publication number
FR3091369B1
FR3091369B1 FR1874254A FR1874254A FR3091369B1 FR 3091369 B1 FR3091369 B1 FR 3091369B1 FR 1874254 A FR1874254 A FR 1874254A FR 1874254 A FR1874254 A FR 1874254A FR 3091369 B1 FR3091369 B1 FR 3091369B1
Authority
FR
France
Prior art keywords
data security
security platform
platform
securing
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1874254A
Other languages
English (en)
Other versions
FR3091369A1 (fr
Inventor
Stéphane Cauchie
Paul Edmond Berthier
Meur Loïc Le
Christophe Vacheron
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
EquensWorldline SE
Original Assignee
EquensWorldline SE
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by EquensWorldline SE filed Critical EquensWorldline SE
Priority to FR1874254A priority Critical patent/FR3091369B1/fr
Priority to PCT/EP2019/087026 priority patent/WO2020136206A1/fr
Priority to EP19836809.4A priority patent/EP3903463A1/fr
Publication of FR3091369A1 publication Critical patent/FR3091369A1/fr
Application granted granted Critical
Publication of FR3091369B1 publication Critical patent/FR3091369B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Hardware Redundancy (AREA)

Abstract

La présente invention concerne une plateforme de sécurisation de données partagées ou échangées dans un système informatique, la plateforme comprenant au moins une architecture informatique dans lequel un serveur met en œuvre un procédé de sécurisation comprenant au moins une tokénisation ou une anonymisation de données. Figure 1
FR1874254A 2018-12-27 2018-12-27 Plateforme de sécurisation de données Active FR3091369B1 (fr)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR1874254A FR3091369B1 (fr) 2018-12-27 2018-12-27 Plateforme de sécurisation de données
PCT/EP2019/087026 WO2020136206A1 (fr) 2018-12-27 2019-12-24 Plateforme de sécurisation de données
EP19836809.4A EP3903463A1 (fr) 2018-12-27 2019-12-24 Plateforme de sécurisation de données

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1874254A FR3091369B1 (fr) 2018-12-27 2018-12-27 Plateforme de sécurisation de données

Publications (2)

Publication Number Publication Date
FR3091369A1 FR3091369A1 (fr) 2020-07-03
FR3091369B1 true FR3091369B1 (fr) 2022-11-11

Family

ID=67999695

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1874254A Active FR3091369B1 (fr) 2018-12-27 2018-12-27 Plateforme de sécurisation de données

Country Status (3)

Country Link
EP (1) EP3903463A1 (fr)
FR (1) FR3091369B1 (fr)
WO (1) WO2020136206A1 (fr)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115622715B (zh) * 2022-11-16 2023-03-03 深圳市杉岩数据技术有限公司 一种基于令牌的分布式存储***、网关和方法
CN116149546B (zh) * 2022-12-14 2023-11-17 湖北华中电力科技开发有限责任公司 一种基于大数据平台的数据安全存储方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002084531A2 (fr) * 2001-04-10 2002-10-24 Univ Carnegie Mellon Systemes et procedes de desidentification dans une source de donnees d'entree
FR2871012B1 (fr) * 2004-05-28 2006-08-11 Sagem Procede de chargement de fichiers depuis un client vers un serveur cible et dispositif pour la mise en oeuvre du procede
GB201112665D0 (en) 2011-07-22 2011-09-07 Vodafone Ip Licensing Ltd Data anonymisation
EP2672418A1 (fr) 2012-06-06 2013-12-11 Gemalto SA Procédé d'anonymisation
US10572684B2 (en) * 2013-11-01 2020-02-25 Anonos Inc. Systems and methods for enforcing centralized privacy controls in de-centralized systems
US10498772B2 (en) * 2016-03-21 2019-12-03 Vireshwar K. Adhar Method and system for digital privacy management

Also Published As

Publication number Publication date
FR3091369A1 (fr) 2020-07-03
WO2020136206A1 (fr) 2020-07-02
EP3903463A1 (fr) 2021-11-03

Similar Documents

Publication Publication Date Title
MX2019014283A (es) Sistema y metodo para la gestion de riego mediante el uso de flujos de trabajo de aprendizaje de maquina.
WO2018043865A3 (fr) Système de gestion/recherche de fichier reposant sur une chaîne de blocs et procédé de gestion/recherche de fichier
TW200636495A (en) System and method for identification of discrepancies in actual and expected inventories in computing environment having multiple provisioning orchestration server pool boundaries
WO2019032643A8 (fr) Agents à exécution automatique de rassemblement d'informations de santé entre des parties de confiance
BRPI0505780A (pt) gerenciamento de segurança em computador, tal como em uma máquina virtual ou sistema operacional fisicamente definido
ATE555430T1 (de) Systeme und verfahren für computersicherheit
FR3091369B1 (fr) Plateforme de sécurisation de données
WO2007108000A3 (fr) Procédé et système de distribution du traitement de tâches informatisées
ATE433124T1 (de) System und verfahren zum analysieren von radarinformationen
FR2881241B1 (fr) Procede d'optimisation de la journalisation et du rejeu d'application multi-taches dans un systeme informatique mono-processeur ou multi-processeurs
MY197724A (en) Method and device for service processing
WO2006105170A3 (fr) Systemes et procedes pour la determination de cout de capital pour une entite de maniere ascendante fondee sur le risque
FR3005765B1 (fr) Fractures a segments multiples
FR3031205B1 (fr) Systeme de gestion de donnees d'equipements utilsateurs
BR112017017201A8 (pt) Método e sistema para análise de estado de saúde baseado em dispositivo de detecção de elasticidade
BR112012007939A2 (pt) metodo e sistema para gerenciamento de faturamento
FR3014223B1 (fr) Procede de traitement pour securiser des documents electroniques
FR3079646B1 (fr) Nœud collaboratif d'une chaine d'approvisionnement
GB2456723A (en) Oilfield analysis system and method
FR3030999B1 (fr) Procede et dispositif de refroidissement d'un equipement pourvu de cartes electroniques utilisant au moins une carte distincte de refroidissement par fluide
CA2885035C (fr) Analyse d'utilisation de donnees et production de rapport
SE1750115A1 (sv) Method and server for collection of driver activity data
ATE533280T1 (de) System zur ermittlung und auswertung von begegnungsdaten
Kim et al. Analysis of unit-works for design for safety in construction work: Focus on construction projects of OO corporation
FR3075356B1 (fr) Systeme de navigation adapte pour mettre en oeuvre un traitement de fusion ou de consolidation

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20200703

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6