WO2005017720A1 - Implementation and use of a pii data access control facility emlploying personally identifying information labels and purpose serving function sets - Google Patents

Implementation and use of a pii data access control facility emlploying personally identifying information labels and purpose serving function sets Download PDF

Info

Publication number
WO2005017720A1
WO2005017720A1 PCT/EP2004/051803 EP2004051803W WO2005017720A1 WO 2005017720 A1 WO2005017720 A1 WO 2005017720A1 EP 2004051803 W EP2004051803 W EP 2004051803W WO 2005017720 A1 WO2005017720 A1 WO 2005017720A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
psfs
user
classification label
label
Prior art date
Application number
PCT/EP2004/051803
Other languages
French (fr)
Inventor
Linda Betz
John Dayka
Walter Farrell
Richard Guski
Guenter Karjoth
Mark Nelson
Birgit Pfitzmann
Matthias Schunter
Michael Waidner
Original Assignee
International Business Machines Corporation
Ibm United Kingdom Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corporation, Ibm United Kingdom Limited filed Critical International Business Machines Corporation
Priority to JP2006523632A priority Critical patent/JP4550056B2/en
Priority to EP04766505A priority patent/EP1660967A1/en
Publication of WO2005017720A1 publication Critical patent/WO2005017720A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Definitions

  • the function begins execution and subsequently, as part of its normal processing, generates a request via the transaction manager for (it is assumed) PH labeled data that is under the control of the relational database management system.
  • the database management system invokes the security manager to determine whether the requesting user is permitted access to the desired PH object.
  • the security manager renders a decision based, for example, on the PII label associated with the requested object, the PH label associated with the user, and other relevant access rules for the object.
  • the PH labels and other access rules can be established and maintained by a security administrator and stored on the security registry addressable by the security manager.
  • apphcation processing continues via 112 until at some point the apphcation makes a request for a PH data object via the transaction manager 70 in FIG 4 which passes the request on to the data base manager (for example DB2) which invokes the security manager 80 in FIG.4 which determines if the user is authorized to access the protected data object and renders a decision 90 in FIG. 4 which is returned to the data base manager for appropriate action.
  • the data base manager for example DB2
  • the security manager 80 in FIG.4 determines if the user is authorized to access the protected data object and renders a decision 90 in FIG. 4 which is returned to the data base manager for appropriate action.
  • security manager processing determines whether access has been denied by the PH label processing 128. If not, then the access decision is rendered using, for example, discretionary access control checking 127. Otherwise, access is denied 134.Assuming that the user is executing a PSFS function, then processing (FIG.4C) determines whether the user is executing a read operation 140. If not, the user must be executing a write operation so accordingly processing continues with FIG. 4D. If yes, a deteirnination is made 142 whether the label of the PSFS is equal to or a proper subset of the label of the PH object.

Abstract

A data access control facility is implemented by assigning personally identifying information (PH) classification labels to PH data objects, with each PH data object having one PH classification label assigned thereto. The control facility further includes at least one PH purpose serving function set (PSFS) comprising a list of application functions that read or write PH data objects. Each PH PSFS is also assigned a PH classification label. A PH data object is accessible via an application function of a PTI PSFS having a PH classification label that is identical to or dominant of the PH classification label of the PH object. A user of the control facility is assigned a PH clearance set which contains a list of at least one PH classification label, which is employed in determining whether the user is entitled to access a particular function.

Description

Description IMPLEMENTATION AND USE OF A PH DATA ACCESS CONTROL FACILITY EMPLOYING PERSONALLY IDENTIFYING INFORMATION LABELS AND PURPOSE SERVING FUNCTION SETS Technical Field
[001] The present invention relates in general to security of personal information within a computer system, and more particularly, to the implementation and use of a conditional access facility which controls access hy users to personally identifying information (PII) objects or resources within an enterprise's computer system. Background Art
[002] Advances in computing and communications technologies continue to reduce privacy by making it possible for people and organizations to store and process vast amounts of personal information. To achieve privacy of data, it is necessary to protect stored data, data in transit, and to have some control over the release of data. Whereas protection of stored data is somewhat covered by emerging privacy policy languages and their enforcement, there are no mechanisms currently proposed to ensure the correct use of and therefore to control the release of personally identifying information from within an enterprise computing facility.
[003] Traditionally, managing the security of a computer system has required mapping an organization's security policy to a relatively low-level set of controls, typically access control lists. That is, assuming individual users (persons or logical processes) are first identified and authenticated to a computing system in a satisfactory manner, their access to documents, programs, facilities, and other "objects" wil n the protected computer system is then controlled by a security system, for example a system security manager, simply by comparing the user's name against a list of names of persons entitled to access the given object. Generally speaking, this technique is known as discretionary access control or DAC.
[004] According to a more sophisticated and well developed model for security of computer systems that is used extensively wilbin the U.S. government, and elsewhere, access to objects in a computing system can be controlled by a logical system of com- partmentalization implemented by way of logical security levels (which are hierarchical) and/or categories (which are not hierarchical) that are associated with users and protected computer resource objects. Such systems are referred to as "multilevel secure" ("MLS") systems and are implementations of the Bell-LaPadula security model as defined by D. Bell and L. LaPadula in 'Secure computer systems: Mathematical foundations and model' MITRE Report, MTR 2547 Nov 1973. Significant investment has been made in the development, verification, and implementation of such systems.
[005] In MLS systems, users who are associated with (by assignment) the highest security levels and the largest numbers of categories are said to have the highest security levels in the system. Authority to read a protected object is granted to a user when the requesting user (after proper identification and authentication to the computing system) has an associated security level that is at least as high as that of the requested object and the user has a set of categories (one or more) that include those associated with the requested object. In this case, the user is said to "dominate" the object. Conversely, authority to write to an MLS protected object is granted to a user when the requested object has an associated security level that is at least as high as that of the requesting user and the object has a set of categories that include at least the categories that are associated with the requesting user. In this case the object is said to dominate the user. From these principals, as defined by the Bell-LaPadula model, it can be seen that MLS protected information can only become more secure as it is read from one object and written to another, as the information moves from lower to higher levels of security and/or from fewer to more categories. Conversely, a model for authorization checking that is effectively the inverse of the Bell-LaPadula model is described by K. Biba in 'Integrity considerations for secure computer systems' Technical Report 76-372, U. S. Air Force Electronic Systems Division, 1977. Biba showed both that the integrity of a data and programming system is dependent upon: the integrity of the data and programming systems that were used in its creation, and a processing model for assuring such integrity. Both the Bell-LaPadula (MLS) model and the "MLS-inverse" aspect of the Biba model are currently in use within the computing industry, for example within the program product Resource Access Control Facility (RACF) which is an optional component of the z OS operating system offered by the International Business Machine Corporation (IBM). The z/architecture is described in an IBM publication entitled "z/ArcMtecture Principles of Operation", publication no. SA22-7832-01, October 2001. Further, RACF is described in a publication entitled "z OS V1R4.0 Security Server RACF Security Administrator's Guide", SA22-7683-03, IBM Corp., Sept. 2002 Disclosure of Invention
[006] The requirements for control of PII protected objects is disposed to an approach involving categorization of protected objects and the users who access them. Purposes may be assigned to PII protected objects in a manner similar to assigning categories to MLS protected objects. However, the requirements for control of PII data objects differ fundamentally from the requirements for control of MLS protected objects, in that PH data objects require less security when more purposes (for which they may be accessed) are associated with them. This is because a greater number of purposes implies that the PH data objects are less private. Even if an analogy can be drawn between PH purposes and MLS categories, there is no similar analogy with regard to hierarchical MLS security levels. In addition, the traditional MLS approach deals with users and objects, but for PII purposes we cannot consider simply the users, but must consider both the user together with the program (process) the user is running and the reason (purpose) that program has for accessing the PH data. There thus is a need in the art for a novel data access control facility such as presented herein which implements an efficient privacy model and allows for precise control of the release and propagation of personal information without unduly restricting information flow, for example, across an enterprise.
[007] In one aspect, the present invention provides a method of implementing a data access control facility with provisions for controlling access to PH data objects. This method includes: assigning PH classification labels to PH data objects, wherein a PH data object has one PH classification label assigned thereto; defining at least one PII purpose serving function set (PSFS) comprising a list of application functions that read, write, or reclassify PH data objects; and assigning a PH classification label to each PSFS, wherein a PH data object is only accessible via an application function of a PII PSFS having a PII classification label that is equal to or a proper subset of the PH classification label of the PH data object.
[008] In one embodiment, a PII data object is write accessible by an application function of a PH PSFS having a PII classification label that is equal to or dominant of the PH classification label of the PH data object. The PH data object may be write accessible by an application function of a PH PSFS having a list of PII reclassifications which are allowed to that PII PSFS.
[009] In one embodiment, the method includes identifying a user mvoking a particular function of the data access control facility, and assigning a PH clearance set to the identified user, wherein the PH clearance set comprises a list of one or more PII classification labels for the identified user.
[010] The PH classification label assigned to the PH data object may include an identification of an owner of the PII data object.
[011] The PH classification label assigned to the PH data object may include an indication of at least one purpose for which the data object may be used.
[012] The method may include the step of initially defming PII purposes within an enterprise to use the data access control facility, and employing the PH purposes in defining the PH classification labels assigned to the PII data objects and assigned to the at least one PSFS.
[013] In another aspect of the invention, a data access control method is provided which includes: invoking, by a user of a data access control facility, a particular function, the data access control facility having personally identifying information (PH) classification labels assigned to PH data objects and to at least one PH purpose serving function set (PSFS), the PSFS including a list of application functions that read or write PH data objects, and wherein the user of the data access control facility is assigned a PH clearance set, the PH clearance set for the user comprising a list containing at least one PH classification label; determining whether the particular function is defined to a PH PSFS of the at least one PH PSFS of the data access control facility, and if so, determining whether the user's PII clearance set includes a PH classification label matching the PII classification label assigned to that PII PSFS, and again if so, allowing access to the particular function; and deterrnining whether the user is permitted access to a selected data object to perform the particular function.
[014] The data access control method may include, prior to the invoking step, es- tabUshing a process within an operating system under security control of the data access control facility. The mvoking then occurs within the established process.
[015] The step of determining whether the particular function is defined may include denying access to the particular function if the particular function is not defined to a PLI PSFS of the data access control facility, and a current process label (CPL) has been previously set for the established process.
[016] The step of determining whether the user is permitted access to a selected data object to perform the particular function may include determining whether the selected data object comprises a PH data object and, if so, verifying that the user's particular function is defined to a PH PSFS of the at least one PH PSFS of the data access control facility, and if not, denying access to the selected data object.
[017] The step of determining whether the user is permitted access to a selected data object to perform the particular function may include determining whether a current process label (CPL) has been set for the established process if the selected data object is other than a PII data object. If no CPL has been set, the method may include rendering an access decision to the selected data object via discretionary access control checking.
[018] The step of deteπrnning whether the user is permitted access to a selected data object to perform the particular function may include deteπnining whether the particular function is a read operation if the CPL has been previously set for the process and the selected data object is other than a PH data object, and if so, then rendering an access decision to the selected data object via discretionary access control checking, and if the particular function is other than a read operation, denying access to the selected data object from the established process.
[019] The step of detern-dning whether the user is permitted access to a selected data object to perform the particular function may include determining whether the particular function comprises a read operation, and if so, determining whether the PII classification label assigned to the PH PSFS to which the particular function is defined is equal to or a proper subset of a PH classification label associated with the selected data object, and if not, denying access to the selected data object, and if so, adding the PH classification label of the selected data object to a current process label (CPL) list for the established process.
[020] The step of determining whether the user is permitted access to a selected data object to perform the particular function may include deterrrήning that the particular function is other than a read operation, and when so, determimng whether a current process label (CPL) list for the established process exists, and if not, allowing an access decision to the selected data object to proceed via discretionary access control checking.
[021] If the CPL list for the established process exists, the data access control method may include deterrmning whether the PH classification label of the selected data object is equal to or a proper subset of each of the CPL entries, and if so, allowing an access decision to the selected data object to proceed via discretionary access control checking.
[022] If the PH classification of the PH data object is not equal to or a proper subset of the PH classification label of each CPL list entry, then the method may include de- teimiriing whether the PII PSFS to which the particular function is defined allows re- classification from the PH classification label(s) in the CPL list to the PH classification label of the PH data object, and if so, allowing an access decision to the selected data object to proceed via discretionary access control checking, otherwise, denying the user access to the PII data object.
[023] The data access control method may include providing a current process label (CPL) list for the estabhshed process, the CPL list comprising a dynamic list of the PH classification labels of each PH data object read within the established process.
[024] The data access control method may further comprise the steps of employing the CPL list when deterrmning whether to allow the user of the established process to access a second PIT data object when the particular function is a write operation to the second PH data object. The second PH data object may have a different PH classification label than the PII classification label associated with the PH data object from which the information was read, thereby reclassifying the ixiformation that was read.
[025] The data access control method may include providing a "reclassification allowed" parameter associated with the at least one PH PSFS, wherein if the "reclassification allowed" parameter is set, the parameter is associated with all functions defined within the corresponding at least one PH PSFS, and the parameter allows the user executing one of these functions to reclassify a PH data object when writing information into the PH data object that has a PH classification label that is not identical to or a proper subset of each of the PH classification labels contained in the CPL list.
[026] Systems and computer program products corresponding to the above-summarized methods are also described and claimed herein. The computer program products may be made available as computer programs recorded on a recording medium or available for download via a data transfer medium. The systems may implement a data access control facility.
[027] Further, additional features and advantages are realized through the techniques of the present invention. Other embodiments and aspects of the invention are described in detail herein and are considered a part of the claimed invention. Brief Description of the Drawings
[028] The subject matter which is regarded as the invention is particularly pointed out and distinctly claimed in the claims at the conclusion of the specification. The foregoing and other features and advantages of the invention are apparent from the following detailed description taken in conjunction with the accompanying drawings in which:
[029] FIG. 1 depicts one example of an approach for storing personally identifying information (PH) objects with PH classification labels assigned thereto for use by a data access control facility, in accordance with an aspect of the present invention;
[030] FIG. 2 depicts one embodiment of a computing environment to incorporate and use one or more aspects of a data access control facility, in accordance with an aspect of the present invention;
[031] FIG. 3 is an operational example showing a user's current process label (CPL) undergoing a change within an established process, as a user reads and writes data from and to PII data objects, in accordance with an aspect of the present invention;
[032] FIG.4 is a flowchart of one embodiment of processing implemented by a PH data access control facility, in accordance with an aspect of the present invention;
[033] FIG.4A is a flowchart of one logic embodiment for ascertaining whether a user can employ a particular function, in accordance with an aspect of the present invention;
[034] FIG. 4B is a flowchart of one logic embodiment for deteimining whether to allow a data access to occur, mcluding for deterrriining whether the requested object comprises a PH data object, in accordance with an aspect of the present invention;
[035] FIG.4C is a flowchart of one logic embodiment for determiriing whether a user can continue as a PII controlled process when the particular function desired comprises a read operation, in accordance with an aspect of the present invention; and [036] FIG.4D is a flowchart of one logic embodiment for determining whether a user can proceed as a PH controlled process when the particular function desired comprises a write operation, in accordance with an aspect of the present invention. Mode for the Invention
[037] Presented herein is a data access control facility which provides security for personally identifying information (PII). In accordance with this facility, access to PH information is based on various "conditions" that can exist (or be in effect) during or leading up to the execution of a computer process in which the access to the privacy classified computerized resource (broadly referred to herein as "object" or "data object") occurs. Such conditions can include, but are not limited to: (1) the application function within which the user has requested access to the PH object; (2) how the user is identified and authenticated to the computing facility; (3) where the user is; (4) time of the request; and (5) other contextual and environmental factors that can be program- matically ascertained.
[038] In accordance with an aspect of the present invention, there are several ways in which conditions can be applied to any given access control checking event. For example, (1) privacy classification can be assigned to a user dynamically based on conditions that are in effect when the user attempts to access a PH sensitive object; or (2) privacy classifications to an object can instead (or also) be dynamically based on similar, sometimes the same, conditions. Thus, a data access control facility as presented herein advantageously allows a user, or computer process, access to different "sets" of PH classified objects, and functions, according to the dynamics of the access event situation, thereby adding flexibility to and enhancing the security of information processes that require access to personally identifying information.
[039] Broadly stated, disclosed herein (in one aspect) is a technique for implementing a data access control facility, which includes: assigning personally identifying information (PTI) classification labels to PH objects, with each PII object having one PH classification label assigned thereto. At least one PII purpose serving function set (PSFS) is defined and comprises a list of application functions that read, write, or reclassify PH data objects. A PH classification label is also assigned to each PSFS. When in use, a PH object may only be read via an application function of a PII PSFS having a PII classification label that is equal to or a subset of the PH classification label of the object, or may be written to only via an application function of a PH PSFS having: a PH classification label that is equal to or dominant of the PH classification label of the object, or having a list of PH reclassifications that are allowed by the PSFS.
[040] Operationally, use of the data access control facility includes invoking, by a user of the computing application executing within the computing system, a particular function; deterrriining whether the particular function is defined to a PSFS of the data access control facility, and if so, determining whether the user's PII clearance set (which comprises a list containing at least one PH classification label) includes a PH classification label matching the PLT classification label assigned to that PSFS, and if so, allowing access to the particular function; and determining whether the user is permitted access to a selected object to perform the particular function. Thus, as explained further below, a PII data access control facility, in accordance with an aspect of the present invention, is employed to initially determine whether a user is entitled access to a particular function, and subsequently, whether the user is permitted access to a selected data objectBefore discussing the PII data access control facility in greater detail, the following logical constructs are defined. In the example discussed herein, the PH control facility is assumed to be employed for a hospital enterprise. This assumption is by way of example only.
[041] PII Classification Label:
[042] Lists the owner of a PH data object, and includes a list of one or more purpose(s) selected by the owner for which the PH data object so classified may be used. Example: Owner; userlDx, Purposes; Medical, Treatment, Reporting, Billing. A subsequent user of information that is contained within a PII protected data object can only use the information for purposes which were consented to by the original owner and specified in the PH classification label. The purposes for which the PH object may be used are embodied within the functions that the user is allowed to execute against the data.
[043] PH Purpose Serving Function Set (PSFS):
[044] A list of apphcation functions that read/write PH objects. A PSFS is itself labeled with a particular PH classification label. The list of functions within a given PSFS can include: specific programs; applications; functions within an apphcation, such as a EJB (Enterprise Java Bean), method, database management started procedure, SQL Query, etc.. A PSFS may optionally include a list of PH classification changes (reclassifications) that are allowed by the specified PSFS if and when a user, executing the specified PSFS, writes data to a PH object that has a PH label that includes purposes that are not included in the PH label(s) stored within the Current Process Label (CPL) in which are recorded the PH label(s) of PH data that the user has previously read within the same computer operating system process.
[045] PH Data Objects:
[046] Any resource, document, program, facility, etc. with an associated PH classification label. A given PH object can have only one PH classification label. The owner of the PH data object is included in the label associated with the object, as well as the purpose(s) for which the object can be used. For completeness, the owner of a PH data object is included in this explanation because it comes into play during access control checking at a point after the PII access control checking, that is the subject of the present invention, has completed its part in the overall access control checking process. More specifically, owners of PII protected data objects may access only their own data objects and not PH protected data objects that are owned by another owner, and this concept is enforced by Discretionary Access Control checking known within the art as DAC.
[047] Subjects:
[048] User-IDs and Group-IDs (groups of User-IDs) includes owners (of PH data), and enterprise users, i.e., those who access data objects and are given permission, by enterprise security administration, to execute functions with particular Purpose Serving Function Set(s) as part of their enterprise function.
[049] User PII Clearance Set:
[050] a list of PH classification label(s) assigned to an enterprise user. The user PH clearance set establishes the Purpose Serving Function Set or sets from within which users are authorized to execute functions within the enterprise. For example, an administrator may have a PII clearance set of {reporting}, {billing, reporting}, and so is thereby authorized to execute functions that are defined to be within Purpose Serving Function Sets that have PH labels of either {reporting} or {billing, reporting}. A doctor may have a PH clearance set of {medical}, {medical, reporting}, so is authorized to execute functions that are defined to be within Purpose Serving Function Sets that have PH labels of either {medical} or {medical, reporting}. A nurse may have a PII clearance set of {treatment}, {medical, treatment}.
[051] PH Current Process Label (CPL):
[052] a PH label that is dynamically assigned to the user's operating system process and updated accordingly as the user accesses PII protected objects. The CPL is dynamically updated to contain a record of the PH label of any PII object and or objects that the user reads during a given computer operating system process.
[053] A security administrator is assumed to set up the PH data access control facility for a particular enterprise. Administratively, implementing the facility can include:
[054] 1) The security administrator defining a valid set of purposes to a security manager such as, for example, IBM's RACF that embodies the PH data access control facility. For a hospital example:
[055] Valid PH purposes for this enterprise might include:
[056] Purpose 1 (example: medical)
[057] Purpose 2 (example: treatment)
[058] Purpose 3 (example: billing), . . .
[059] Purpose n (example: reporting). [060] 2) Security adrninistrator assigns PH labels to various resources/objects.
[061] Object-name (example: Summary Medical Record)
[062] PH classification label (example: {medical, reporting}).
[063] 3) Security aclministrator defines individual users and groups of users, which is an ongoing activity. For example, users may change daily.
[064] UserlD-a (example: user who is a patient) add to group PATIENTS
[065] UserlD-x (example: user who is a nurse) add to group NURSES
[066] UseriOD-y (example: user who is a doctor) add to groups DOCTORS.
[067] 4) Security administrator assigns a user PH Clearance set to each appropriate user. For example:
[068] UserlD-x (example: user who is a nurse) PH Clearance set (example: [{treatment}, {medical, treatment}]).
[069] 5) Security administrator defines Purpose Serving Functions Set(s) to security manager.
[070] PSFS namel
[071] List of associated program functions
[072] Program x
[073] Method y
[074] Enterprise Java Bean z.
[075] 6) Security administrator assigns PH label to a PSFS
[076] PSFS namel - PH classification label, {medical, treatment}.
[077] 7) Security administrator assigns PH reclassifications that are allowed to occur when this PSFS is used to write to a PII object: Reclassifications allowed: FROM {medical,treatment} TO {medical, reporting}. A given PSFS may have multiple (and therefore a list) of reclassifications that are allowed during its execution.
[078] FIG. 1 depicts one example of a personally identifying information (PH) owner 10 (such as a patient in a hospital enterprise example) entering (or accessing) PH objects, such as Complete Medical Record 14, Summary Medical Record 16, and Patient Financial Record 18, into (or in) a relational database management system and storage 12, in accordance with an aspect of the present invention. Operationally, patient 10 may invoke a particular function within a purpose serving function set (PSFS) created for patient use. This particular function can be used to store PH data objects within the relational database management system, such as a DB2 relational database management system offered by International Business Machines Corporation, which is described in pubUcation DB2 UDBfor OS/390 V7 An Introduction to DB2for OS/390, SC26-9937-02, October, 2002. Data can be stored in individual table-row-column positions with appropriate predefined PII classification labels. The patient's personal data thereafter resides wittiin various PH data objects with different PH classification labels. In the example of FIG. 1, the labels {medical, treatment}, {medical, reporting} and {billing, reporting} are shown by way of example only. Subsequently, patients may view their own PH data objects via a designated PSFS function, which would allow a particular patient to view only PII objects for which that patient is the owner.
[079] FIG. 2 depicts one example of an enterprise computing environment implementing a PII data access control facility such as disclosed herein. In this example, a user 21, such as an owner of PH data and/or an employee of the enterprise accesses a transaction manager 25, running on a server within the enterprise, from across the Internet 22, and through a firewall 24. Alternatively, users 21a, inside firewall 24 could directly access the server containing transaction manager 25. A relational database management system 26, which also resides on the server in this example, accesses PH labeled objects 29 contained in tables 28 in an associated storage 27. Object storage 27 may take any desired form. A security manager 30, such as the above-referenced RACF offered by International Business Machines Corporation as an option for of the z/OS operating system, consults a security registry 31 which is maintained by the security administration 32 for the enterprise. Registry 31 may define users, mcluding groups, and purposes, with associated PH labels, and may define object categories, mcluding access rules, audit controls, etc.
[080] Operationally, and as explained in greater detail below, a user's request to the transaction manager to execute a particular function (which may or may not be defined within a PSFS) results in the creation of a "process" within the operating system. This can occur as the result of a request from a user who is connected to the computing system via the Internet or from a user who is locally connected, for example, an employee. The operating system platform security manager which embodies the PH data access control facility that is the subject of this invention, is invoked by the transaction manager to determine the user's authority to execute the requested function. Once approved, the function begins execution and subsequently, as part of its normal processing, generates a request via the transaction manager for (it is assumed) PH labeled data that is under the control of the relational database management system. The database management system invokes the security manager to determine whether the requesting user is permitted access to the desired PH object. The security manager renders a decision based, for example, on the PII label associated with the requested object, the PH label associated with the user, and other relevant access rules for the object. Again, the PH labels and other access rules can be established and maintained by a security administrator and stored on the security registry addressable by the security manager.
[081] FIG. 3 illustrates mformation flow, exploiting purpose serving function sets within a hospital environment in accordance with an aspect of the invention,. [082] In this example, a user, such as a doctor, signs on to the facility and from his current operating system process, attempts to execute a particular apphcation function. The user has been assigned, by enterprise security administration, a user PII clearance set, which in this example is assumed to comprise [{medical}, {medical, reporting}, {medical, treatment}]. If the particular function is within a PII purpose serving function set (PSFS), then the user's PH clearance set must include the PH label assigned to that PSFS (see FIG.4A) for the user to be allowed to execute the particular function. For example, using the PSFS classification label "medical" 41, the user, such as the doctor, can proceed to read "Complete Medical Record" from relational database management system 44. Upon reading the "Complete Medical Record" which has a PH label of {medical, treatment}, the user's Current Process Label (CPL) is set to the label of the data thereby keeping a "history" of the label of any data read into the user's current operating system process. The CPL is later referred to during part of the authorization processing preceding any write operation that occurs from within this process, to assure that PH data is only written to other PII labeled data objects that have labels with identical or fewer purposes, or that PH data reclassification is allowed using this PSFS with this particular combination of PH data that has been read into this process and PH data that is being written out. For example, a user, who has a user clearance of {medical, reporting} within his user clearance set, and can therefore execute functions that are defined to be within the purpose serving function set "PSFS-D" which has a PH label of [{medical}], can read from but not write to the "Complete Medical Record" and because PSFS-Dis allowed PH reclassification from {medical, treatment} to {medical, reportingjcan both read from and write to the "Summary Medical Record". Conversely, the user cannot invoke a function defined within a PSFS that has a PH classification label that is not defined within the user's PH clearance set and thereby access PH objects outside of the scope of the user's PH clearance set. For example, userl of FIG. 3 cannot read or write "Patient Financial Record".
[083] FIGs.4-4D depict in greater detail an example of the above-introduced processing of aPH data access control facility in accordance with an aspect of the present invention. Referring to FIG. 4, use of a PH control facility begins with a user making a request to a transaction manager 50, to execute a pre-established apphcation function which may be defined within a purpose serving function set (PSFS) 60. This results in the logical creation of a "process" within the operating system platform within which the transaction manager itself executes. Also executing within the operating system platform or logically connected to it, is a data access control facility implementing the personally identifying information (PH) concepts disclosed herein. One example of logic for processing the user's attempt to execute a function is described below in connection with FIG.4A. Assuming that the user is allowed access to the particular function, then the transaction manager requests access for the user to a selected PH data object 70. The security manager is invoked to deteπnine whether the user is allowed access to the selected PH object 80, and the security manager renders a decision whether to allow the user access. This decision whether to allow the user access to the selected PH data object is based, in part, on whether the particular function involves reading or writing 90. One embodiment of logic for determining whether to allow access to a particular PH data object is presented in FIGs. 4B-4D.
[084] As noted, FIG. 4A is one example of processing implemented when a user attempts to execute a particular function. As one example, this processing might be called from step 60 of FIG. 4. Initially, a user specifies a particular apphcation function 102 and security manager processing determines whether the function is defined to a PSFS 104. If the particular function is not defined to a PSFS 104, then security manager processing determines whether the current process label (CPL) has been previously set 105, and if so, security manager processing returns to FIG. 4, with access to the particular function denied 110. If the current process label has not been previously set, then security manager processing simply returns 106 to FIG.4, to further evaluate whether the user is allowed access to a selected data object. If the particular function is defined to a PSFS 104, then security manager processing determines 108 whether the user's PH clearance set includes a PH classification label assigned to that PSFS. If the user's clearance set does not include a PH classification label assigned to that PSFS, then the user is denied access to the function and processing returns to FIG. .
[085] If the user's clearance set does include a PH classification label assigned to that PSFS 108 then apphcation processing continues via 112 until at some point the apphcation makes a request for a PH data object via the transaction manager 70 in FIG 4 which passes the request on to the data base manager (for example DB2) which invokes the security manager 80 in FIG.4 which determines if the user is authorized to access the protected data object and renders a decision 90 in FIG. 4 which is returned to the data base manager for appropriate action.
[086] FIG.4B depicts one example of a decision process which can be implemented by the security manager when evaluating whether to allow a user access to a selected PH data object. Initially, processing determines whether the object has a PH label 120. If not, and the current process label for the user's process has not been previously set 125, then security manager processing renders an access decision via conventional discretionary access control checking 127. Discretionary access control (DAC) checking is an approach for doing access control checking, and is based on access control rules associated with protected resources/objects via the facilities of an operating system's security manager, for example, the RACF security manager offered by International Business Machines Corporation with the z/OS operating system. Access control rules contain, among other things, access control lists (ACLs) that include access-mode entries for specific users and user groups. DAC checking can be used when there is no PH label (purpose) associated with the protected object, and after PH label processing has occurred to further qualify (or refine) the access control decision. DAC checking like PH access control checking may employ an access-mode, which is a specific activity against an object. Examples of access modes relevant to DAC checking include create, delete, update, update but not read, and read. Rules for access, which are referred to as "resource profiles" in IBM's RACF, are also specified. Generally speaking, such rules take the form: "subject" can perform access-mode against "object". Again, any discretionary access control checking approach may be employed at this stage in the processing of FIG. 4B. Discretionary access control checking 127 renders a decision whether to allow the user access to a selected object. This decision is either access allowed 132 or access denied 134. A further explanation of discretionary access control (DAC) can be found within IBM publication Z^OS V1R4.0 Security Server RACF Security Administrator's Guide, SA22-7683-3 September, 2002. If the CPL for the user's "process" has been previously set 125, then security manager processing determines whether the particular function is a read operation 126. If so, then a decision is rendered whether to allow access to the object using, e.g., DAC checking 127. If the particular function is other than a read operation, then access is denied 134 because writing to a non-PH protected object from a computer operating system process after having read a PH protected object(s) into that process in not allowed.
[087] Assuming that the object does have a PH classification label, then security manager processing determines whether the user is executing a PSFS function 122. If so, processing proceeds 124 to FIG.4C. Otherwise, access is denied by the PH label processing 134 since the selected object has a PH label and the user is not executing a PSFS function.
[088] On return from FIG. 4C or FIG.4D 130, security manager processing determines whether access has been denied by the PH label processing 128. If not, then the access decision is rendered using, for example, discretionary access control checking 127. Otherwise, access is denied 134.Assuming that the user is executing a PSFS function, then processing (FIG.4C) determines whether the user is executing a read operation 140. If not, the user must be executing a write operation so accordingly processing continues with FIG. 4D. If yes, a deteirnination is made 142 whether the label of the PSFS is equal to or a proper subset of the label of the PH object. If not, then processing returns 145 to FIG.4B and the user is denied access by PH label processing because this PH object cannot be read with this particular PSFS. If 142 yes, then the label of the PH object is added 143, as an entry, to the CPL. This could be the first entry in the CPL or it could be an additional entry to an existing CPL. If an entry already exists in the CPL that is equal to the label of the PH object, then this step is bypassed. Processing now returns 144 to FIG.4B, and the user is not denied access to the PH object by PH label processing.
[089] If the user is not executing a read operation, which means that the user is executing a write operation, then from step 140, security manager processing proceeds to FIG. 4D to first determine 150 whether the current process label (CPL) for the user's process has previously been set. If not, then processing returns 151 to FIG. 4B with the user' s process continuing as a PH controlled process and the user being allowed to write non-PH data into an existing PH data object. If 150 yes, then the deteπrήhation is made 152 whether the label of the PH object is equal to or a proper subset of the label of each of the CPL entries (there may be only one). If yes, the processing continues 151 with a return to FIG.4B as described above. In 152 no, then a determination is made 153 to see whether this PSFS has sufficient authority to reclassify PH object(s) from label or labels in the CPL to the label in the PH object being written to. If no, then processing returns 154 to FIG. 4B with the user being denied access to the PH data object. If 153 yes, then processing continues 151 with a return to FIG. 4B as described above.
[090] The following is a formal expression of the theoretical foundation of several of the concepts disclosed with the present invention. Assumed to exist are sets of objects O, subjects S, and actions A. Further, each action a" A can be interpreted to have either read mode or write mode. Subjects and objects are labeled with sets of purposes. Label 1 dominates label 1 if and only if 1 m l ; i.e., purpose set 1 is a super set of purpose set 1 . Generally, in order to read PH data that is protected by the present invention, a user must be executing and therefore authorized (or cleared) to execute a PSFS that itself has a PH label which is dominated by the label of the data the user is attempting to read. That is the PSFS and by association, the user who is executing it, must have a PH label with one or more purpose(s) that are in the label of the PH object being read.
[091] Privacy Labels
[092] Every instance of personal data has an associated label. A label L contains a set of purposes; these are the purposes for which the owner of the personal data has given consent. An object with more purposes is less private and thus the data flow between objects can only be from objects with more purposes into objects with fewer purposes, unless under specially defined circumstances. Thus, as data flows through the system during computation, its labels become more restrictive unless specially controlled circumstances (processes) allow the data to be reclassified in a controlled manner.
[093] The set of labels forms a pre-order with the essential properties of a security-class lattice. Each element in the lattice is one of the possible labels. Labels exist in a partial order as defined by the restriction relation, [. The least restrictive label, written as BOT, corresponds to data that can flow anywhere; the greatest possible restriction, TOP corresponds to data that can flow nowhere; it is readable by no one. As you go up in the lattice, labels become strictly more restrictive. Data always can be re-labeled upwards in the lattice, which means that it can be used for fewer purposes, because restriction does not create a possible information leak. Note that label BOT corresponds to public information; i.e., data that does not include personal information.
[094] A re-labeling of personal data is a restriction if the new label contains the same or fewer purposes. The expression L [ L means that L is less restrictive than or equal to L , and that data can be re-labeled from label L to L as represented by the following expression in which the operator r indicates a super set relationship.
[095] L l [ LZ hLl rL-£ We also say that label L 2 dominates label L 1 if and only if L 1 [L2.
[096] When a computation (or action expressed as a PSFS) combines two values labeled with L and L , respectively, the result should have the (least restrictive) label that enforces all the usage restrictions specified by L and L . The least restrictive set of pohcies that enforces all the policies in L and L is simply the intersection of the two sets of pohcies. This least restrictive label is the least upper bound or join of L and L , written L 1 7 L 2 ;
[097] L 7 L h L 3 L . For example, a combined object (e.g., a record containing both an address and a credit card number) can only be used for the intersection of the purposes.
[098] For example, a lattice with labels composed over three purposes is assumed: billing, medical, and reporting. Such a lattice can be shown by its Hasse diagram, (described in Skiena, S. "Hasse Diagrams." §5.4.2 in "Implementing Discrete Mathematics: Combinatorics and Graph Theory with Mathematica" . Reading, MA: Addison- esley, p. 163, 169-170, and 206-208, 1990) in which the "less restrictive" relation [ goes from bottom to top with transitive and reflexive edges omitted. An object that can be used for purposes medical and reporting would be labeled {medical, reporting}. Data from this object could be copied into an object with label {medical} or with label {reporting }. A subject (or user) must have an effective label (as derived from the PSFS the user is executing) of {medical}, {reporting}, or {medical, reporting} in order to be able to read that object. Note that, by default, due to the "read down/write up" properties, information can only flow upwards in the lattice.
[099] Note again that the purposes contained in a label do not represent rights but rather restrictions. Thus, the fewer purposes a subject serves the more objects it can read provided the subject serves at least one purpose associated with the PH object to be read.
[100] Subject s may read PH object o if and only if the purposes that are associated with subject s is a sub set of, or equal to the purposes that are associated with object o.
[101] Subject s may write PH object o if and only if the purposes that are associated with object o are a sub set of, or equal to the purposes that are associated with subject s.
[102] For example, a user with label {billing, reporting} may read an object with label { billing, medical, reporting} and may write to an object with label {billing}.
[103] Well-formed Star Property
[104] If the Current Process Label (CPL) of a user' s computer operating system process is treated as "high- watermark" then it can float up the lattice but not down. As the user reads various personal data with a given PSFS the CPL reflects the pmposes associated with PH data objects read, therefore floating up the lattice until the user's clearance which is a function of the PSFS(s) that the user has been cleared (authorized) to execute, has been reached. For example, user Jane may be cleared to execute a PSFS with a label of {medical}. By reading an object labeled {medical, reporting}, with this PSFS, her CPL becomes {medical, reporting}. Reading information from an object labeled {medical} causes her CPL to include an additional entry of {medical} thereby correctly reflecting the labels of the information she has read into her current process. With her CPL in this state, she will, by default, be able to execute a PSFS (perhaps but not necessarily the same one as she used for reading) to write out the information she has read into her process, into PH objects with a label of {medical}. Note that she is re- classifying some of the information she has read from {medical, reporting} to { medical}, but this is allowed by default because {medical} is farther up the lattice (fewer purposes or more restrictive) than {medical, reporting}.
[105] The data flows and resultant reclassification of information discussed so far are similar in some respects to data flows in MLS controlled processing environments. But while MLS addresses the requirement for tools capable of providing strict adherence to the rules for compartmentalized access control of computer resources (for example, data) for security reasons, there remains the need for privacy support that allows reclassification of PH according to flexible rules that can be specified by the enterprise. In other words, privacy support must include be a way for the enterprise to specify that certain users (or groups of users) are authorized to reclassify PH from a specific predefined classification to another specific predefined classification, but to do so only within the confines of a predetermined set of functions that cannot themselves be changed or manipulated by the user who is authorized to execute them. This need is provided by another aspect of the present invention, that is the "reclassifications allowed" construct of the definition of and entry that describes the Purpose Serving Function Set (PSFS).
[106] Selected users are cleared (authorized) to execute any/all PSFSs mcluding those that are capable of and permitted to reclassify PH data objects. We refer to this concept as "well formed star property" which is expressed within the present invention as the set of clearances to PSFSs that a user may have been assigned by security administration because of the user's position in the enterprise.
[107] Hospital Example
[108] In order to illustrate the concepts expressed within the present invention, we use a hospital enterprise as a metaphor. Doctors, nurses, adiiiinistrative employees, and patients appear in our example as PH information that is owned by patients' flows through the hospital computing system and is accessed and used by various hospital staff. Here then starts this example.
[109] The hospital's privacy statements are assumed to address four object categories. A General Record contains general, personal information, such as name, address, etc., with billing and medical purposes and maybe some more purposes. A Medical Record contains medical data about the patient, for medical purposes only. A Summary Medical Record is used for billing purposes only. It contains exactly what medical data goes into bills, e.g., as prescribed by insurance pohcies. A Financial Record is used for billing purposes only. It contains insurance details, prices, dates of sending bills and payment, etc.
[110] Internally in the hospital, there are principals acting in the roles of acbxiinistrator, nurse, and physician. Access is regulated by the following informal privacy policy: Only the hospital's physicians and nurses have access to the Purpose Serving Function Set(s) that are authorized to execute against (to read and perhaps write) the detailed data stored in the Medical Record. In this manner, the hospital's physicians and nurses are said to have been "cleared" for the Medical Record. The Summary Medical Record is confidential information that the hospital does not release to nurses. Only the hospital's administration and physicians have access to these data. Only the hospital's aciministration has access to the Financial Records. On the one hand, there are exclusive access rights: Physicians must not be cleared to read the Financial Record and administrators must not be cleared to read the Medical Records. On the other hand, information should only flow from the Medical Record via the Summary Medical Record into the Financial Record.
[Ill] With the capability of "trusted subjects" who are cleared to execute PSFSs that have been predefined by hospital computer security adrmnistration as having the capability to safely and correctly reclassify and even to downgrade in a controlled fashion, another specification of the hospital pohcy can be given.
[112] First administrators get cleared to execute functions within a purpose serving function set that has a PH label of reporting and physicians likewise get cleared for purpose medical. This gives both parties the possibility to read Summary Records. Additionally, an administrator can read Financial Records and a physician can read Medical Records but not vice versa. Finally, to allow the flow of information from Medical Records to Summary Records in only a predefined, safe and correct manner, the clearance of physicians can be defined for example to include the label set { { medical}, {medical, reporting}}. Thus, a physician may start by executing a PSFS, to which she has been cleared, with label {medical}, which allows her to read the Medical Record and the Summary Record. Then by executing a PSFS, the definition of which includes the "reclassification allowed" clause: FROM {medical} to {medical, reporting}, she is allowed to downgrade PH that was labeled {medical} to {medical, reporting} but only through the enterprise defined function contained within the PSFS. Note that the physician never can read or write the Financial Record.
[113] Coirespondingly, an administrator may start by executing a PSFS with label { reporting}, which allows her to read the Summary Record as well as the Financial Record. Then by executing a PSFS, the definition of which includes the "reclassification allowed" clause: FROM {reporting} to {billing, reporting}, she is allowed to downgrade Pπ that was labeled {reporting} to {billing, reporting} but only through the enterprise defined function contained within the PSFS. Again, the administrator can never read or write the Medical Record.
[114] Note that information can only flow from the Medical Record to the Summary Record via a physician and from the Summary Record to the Financial Record via an administrator.
[115] To prevent a nurse' s capability to read the Summary Record, the additional purpose treatment can be introduced. Nurses (by way of the functions defined within PSFS(s) that they are cleared to execute), as well as the Medical Records have label { medical, treatment}. Thus, nurses can read and write Medical Records but have no access to the other objects. This completes the specification of the example policy.
[116] In the example specification, physicians are not allowed to write Medical Records. This might be regarded as a limitation. However, the specification can be extended to give physicians this additional power by changing their PSFS clearance to include multiple PSFSs that are labeled {medical}, {medical, reporting}, {medical, treatment} respectively. Thus, a doctor could read and write the Medical Record, when doing her medical work when using a PSFS with label {medical, treatment}. However, when she intends to do administrational work, she executes a function within a PSFS with label { medical} to read the medical information. When she decides to "reclassify" some detailed medical information, protected by label {medical, treatment}, into the Summary Record, she executes a PSFS which has been predefined with the authority to reclassify and thus downgrade PH from label {medical, treatment} to label { medical, reporting}.
[117] Advantages [118] Those skilled in the art will note from the above description that by employing a data access control facihty such as described herein, a security administrator can define and establish a specific set of computer functions in accordance with a particular operational sequence that meets the business needs of an enterprise when working with sensitive personally identifying information (PH) objects. Such pre-established and controlled sets of functions and the associated sequence of operation are the only processes that can access such PH objects, thus ensuring that the PH objects can be used only in the manner described by the enterprise privacy pohcy. The data access control facihty presented is based on new logical constructs, mcluding the notion of classification of data objects and users according to the level of privacy required for an object (which translates to the purposes for which the object can rightfully be used) and the grouping of functions into purpose serving function sets which are authorized to users in accordance with the clearance to PH objects required by individual users. Further, a data access control facihty in accordance with the present invention allows a user (or computer process) access to different sets of PH classified information and functions according to the dynamics of an access event situation, thereby adding flexibility to and enhancing security of information processes that require access to PII objects.
[119] The present invention can be included in an article of manufacture (e.g., one or more computer program products) having, for instance, computer usable media. The media has embodied therein, for instance, computer readable program code means for providing and facihtating the capabilities of the present invention. The article of manufacture can be included as a part of a computer system or sold separately.
[120] Additionally, at least one program storage device readable by a machine embodying at least one program of instructions executable by the machine to perform the capabilities of the present invention can be provided.
[121] The flow diagrams depicted herein are just examples. There may be many variations to these diagrams or the steps (or operations) described therein without departing from the spirit of the invention. For instance, the steps may be performed in a differing order, or steps may be added, deleted or modified. All of these variations are considered a part of the claimed invention.
[122] Although preferred embodiments have been depicted and described in detail herein, it will be apparent to those skilled in the relevant art that various modifications, additions, substitutions and the like can be made within the scope of the invention as defined in the following claims.

Claims

Claims
[001] A method of implementing a data access control facihty, said method comprising: assigning personally identifying information (PH) classification labels to PH data objects, wherein a PH data object has one PH classification label assigned thereto; defining at least one PH purpose serving function set (PSFS) comprising a list of apphcation functions that read or write PH data objects; and assigning a PH classification label to each PSFS, wherein a PII data object is only read accessible via an apphcation function of a PH PSFS having a PH classification label that is equal to or a proper subset of the PH classification label of the PH data object.
[002] . The method of claim 1, wherein a PH data object is write accessible by an apphcation function of a PH PSFS having a PH classification label that is equal to or dorninant of the PH classification label of the PH data object.
[003] . The method of claim 1, further comprising identifying a user invoking a particular function of the data access control facihty, and assigning a PH clearance set to the identified user, wherein the PH clearance set comprises a hst of one or more PH classification labels for the identified user.
[004] The method of claim 1 , wherein the PH classification label assigned to the PH data object includes an identification of an owner of the PH data object.
[005] . The method of claim 1, wherein the PH classification label assigned to the PH data object includes an indication of at least one purpose for which the data object may be used.
[006] The method of claim 1, further comprising initially defining PH purposes within an enterprise to use the data access control facihty, and employing the PH purposes in defining the PH classification labels assigned to the PH data objects and assigned to the at least one PSFS.
[007] A data access conttol method comprising: (i) mvoking, by a user of a data access control facihty, a particular function, said data access control facility having personally identifying information (PH) classification labels assigned to PH data objects and at least one PH purpose serving function set (PSFS) including a hst of application functions that read, write or reclassify PH data objects, and having a PH classification label assigned thereto, and wherein the user of the data access control facihty has assigned thereto a PH clearance set, the PH clearance set for the user comprising a hst containing at least one PH classification label; (ii) de- teimining whether the particular function is defined to a PH PSFS of the at least one PH PSFS of the data access control facihty, and if so, determining whether the user's PH clearance set includes a PH classification label matching the PH classification label assigned to that PH PSFS, and if so, allowing access to the particular function; and (iii) determining whether the user is permitted access to a selected data object to perform the particular function.
[008] The data access control method of claim 7, further comprising, prior to said invoking, estabhshing a process within an operating system under security control of the data access conttol facihty, and wherein said invoking occurs within said estabhshed process.
[009] The data access control method of claim 8, wherein said determining (ii) further comprises denying access to the particular function if the particular function is not defined to a PH PSFS of the data access conttol facihty, and a current process label (CPL) has been previously set for the estabhshed process.
[010] The data access control method of claim 8, wherein said determining (iii) comprises determining whether the selected data object comprises a PH data object, and if so, verifying that the user's particular function is defined to a PH PSFS of the at least one Pπ PSFS of the data access conttol facihty, and if not, denying access to the selected data object.
[011] The data access control method of claim 8, wherein said determining (iii) further comprises deterπrining whether a current process label (CPL) has been set for the estabhshed process if the selected data object is other than a PH data object, and if not, rendering an access decision to the selected data object via discretionary access control checking.
[012] . A system for implementing a data access conttol facihty, said system comprising: means for assigning personally identifying information (PH) classification labels to PH data objects, wherein a PH data object has one PH classification label assigned thereto; means for defining at least one PH purpose serving function set (PSFS) comprising a hst of apphcation functions that read or write PH data objects; and means for assigning a PH classification label to each PSFS, wherein a PH data object is only read accessible via an apphcation function of a PH PSFS having a PH classification label that is equal to or a proper subset of the PH classification label of the PH data object.
[013] A data access conttol facihty comprising: (i) means for invoking, by a user of a data access control facihty, a particular function, said data access control facihty having personally identifying information (PH) classification labels assigned to PH data objects and at least one PH purpose serving function set (PSFS) mcluding a hst of apphcation functions that read, write or reclassify PH data objects, and having a PH classification label assigned thereto, and wherein the user of the data access conttol facihty has assigned thereto a PH clearance set, the PH clearance set for the user comprising a hst containing at least one PH clas- sification label; (ii) means for detern ining whether the particular function is defined to a PH PSFS of the at least one PH PSFS of the data access control facihty, and if so, determining whether the user's PH clearance set includes a PH classification label matching the PH classification label assigned to that PH PSFS, and if so, allowing access to the particular function; and (hi) means for de- termining whether the user is permitted access to a selected data object to perform the particular function.
[014] A program storage device readable by a machine, embodying at least one program of instructions executable by the machine to perform a method of implementing a data access conttol facihty, said method comprising: assigning personally identifying information (PH) classification labels to PH data objects, wherein a PH data object has one PH classification label assigned thereto; defining at least one PH purpose serving function set (PSFS) comprising a hst of application functions that read or write PH data objects; and assigning a PH classification label to each PSFS, wherein a PH data object is only read accessible via an apphcation function of a PH PSFS having a PH classification label that is equal to or a proper subset of the PH classification label of the PH data object.
[015] A program storage device readable by a machine, embodying at least one program of instructions executable by the machine to perform a method for controlling data access, said method comprising: (i) invoking, by a user of a data access conttol facihty, a particular function, said data access conttol facihty having personally identifying information (PH) classification labels assigned to PH data objects and at least one PH purpose serving function set (PSFS) including a hst of apphcation functions that read, write or reclassify PH data objects, and having a PH classification label assigned thereto, and wherein the user of the data access conttol facihty has assigned thereto a PH clearance set, the PH clearance set for the user comprising a hst containing at least one PH classification label; (ii) determining whether the particular function is defined to a PH PSFS of the at least one PH PSFS of the data access conttol facihty, and if so, determining whether the user's PH clearance set includes a PH classification label matching the PH classification label assigned to that PH PSFS, and if so, allowing access to the particular function; and (hi) deteπrnhing whether the user is permitted access to a selected data object to perform the particular function.
PCT/EP2004/051803 2003-08-19 2004-08-16 Implementation and use of a pii data access control facility emlploying personally identifying information labels and purpose serving function sets WO2005017720A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2006523632A JP4550056B2 (en) 2003-08-19 2004-08-16 Method, system, and program storage device for realizing data access control function
EP04766505A EP1660967A1 (en) 2003-08-19 2004-08-16 Implementation and use of a pii data access control facility emlploying personally identifying information labels and purpose serving function sets

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/643,798 2003-08-19
US10/643,798 US7302569B2 (en) 2003-08-19 2003-08-19 Implementation and use of a PII data access control facility employing personally identifying information labels and purpose serving functions sets

Publications (1)

Publication Number Publication Date
WO2005017720A1 true WO2005017720A1 (en) 2005-02-24

Family

ID=34193957

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2004/051803 WO2005017720A1 (en) 2003-08-19 2004-08-16 Implementation and use of a pii data access control facility emlploying personally identifying information labels and purpose serving function sets

Country Status (7)

Country Link
US (2) US7302569B2 (en)
EP (1) EP1660967A1 (en)
JP (1) JP4550056B2 (en)
KR (1) KR100877650B1 (en)
CN (1) CN100504714C (en)
TW (1) TWI303785B (en)
WO (1) WO2005017720A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11397830B2 (en) 2019-02-04 2022-07-26 Hewlett Packard Enterprise Development Lp Security rules compliance for personally identifiable information

Families Citing this family (203)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7822980B2 (en) * 2002-03-15 2010-10-26 International Business Machines Corporation Authenticated identity propagation and translation within a multiple computing unit environment
US8255978B2 (en) * 2003-03-11 2012-08-28 Innovatrend, Inc. Verified personal information database
US7302569B2 (en) * 2003-08-19 2007-11-27 International Business Machines Corporation Implementation and use of a PII data access control facility employing personally identifying information labels and purpose serving functions sets
JP4273934B2 (en) * 2003-11-13 2009-06-03 株式会社日立製作所 File system
JP4313171B2 (en) * 2003-12-09 2009-08-12 株式会社日立製作所 Authentication control apparatus and authentication control method
US7617531B1 (en) * 2004-02-18 2009-11-10 Citrix Systems, Inc. Inferencing data types of message components
US7716716B1 (en) * 2004-06-24 2010-05-11 Sprint Communications Company L.P. Method and system for architecting enterprise data security
US20060005234A1 (en) * 2004-06-30 2006-01-05 International Business Machines Corporation Method and apparatus for handling custom token propagation without Java serialization
US7634803B2 (en) * 2004-06-30 2009-12-15 International Business Machines Corporation Method and apparatus for identifying purpose and behavior of run time security objects using an extensible token framework
US7617501B2 (en) 2004-07-09 2009-11-10 Quest Software, Inc. Apparatus, system, and method for managing policies on a computer having a foreign operating system
US7716242B2 (en) * 2004-10-19 2010-05-11 Oracle International Corporation Method and apparatus for controlling access to personally identifiable information
US7904949B2 (en) 2005-12-19 2011-03-08 Quest Software, Inc. Apparatus, systems and methods to provide authentication services to a legacy application
US8087075B2 (en) 2006-02-13 2011-12-27 Quest Software, Inc. Disconnected credential validation using pre-fetched service tickets
US8561127B1 (en) * 2006-03-01 2013-10-15 Adobe Systems Incorporated Classification of security sensitive information and application of customizable security policies
US8429712B2 (en) 2006-06-08 2013-04-23 Quest Software, Inc. Centralized user authentication system apparatus and method
US8020213B2 (en) * 2006-08-01 2011-09-13 International Business Machines Corporation Access control method and a system for privacy protection
US7730078B2 (en) * 2006-09-28 2010-06-01 Honeywell Hommed Llc Role based internet access and individualized role based systems to view biometric information
US8086710B2 (en) 2006-10-30 2011-12-27 Quest Software, Inc. Identity migration apparatus and method
US7877812B2 (en) * 2007-01-04 2011-01-25 International Business Machines Corporation Method, system and computer program product for enforcing privacy policies
KR101638432B1 (en) * 2007-05-18 2016-07-12 씨큐어 키즈 피티와이 리미티드 A security token and system and method for generating and decoding the security token
US20090106815A1 (en) * 2007-10-23 2009-04-23 International Business Machines Corporation Method for mapping privacy policies to classification labels
US8463815B1 (en) 2007-11-13 2013-06-11 Storediq, Inc. System and method for access controls
US8689008B2 (en) * 2008-08-05 2014-04-01 Net.Orange, Inc. Operating system
US20100318489A1 (en) * 2009-06-11 2010-12-16 Microsoft Corporation Pii identification learning and inference algorithm
US8601531B1 (en) * 2009-06-29 2013-12-03 Emc Corporation System authorization based upon content sensitivity
US8255984B1 (en) 2009-07-01 2012-08-28 Quest Software, Inc. Single sign-on system for shared resource environments
CN102656591B (en) * 2009-12-18 2015-12-16 皇家飞利浦电子股份有限公司 Use the digital rights management based on the encryption of attribute
TWI422200B (en) * 2010-05-11 2014-01-01 Nat Univ Tsing Hua Method, apparatus and system for authenticating and sharing information through sensing data
US9038176B2 (en) 2011-03-31 2015-05-19 Mcafee, Inc. System and method for below-operating system trapping and securing loading of code into memory
US9262246B2 (en) 2011-03-31 2016-02-16 Mcafee, Inc. System and method for securing memory and storage of an electronic device with a below-operating system security agent
US9317690B2 (en) 2011-03-28 2016-04-19 Mcafee, Inc. System and method for firmware based anti-malware security
US9143509B2 (en) * 2011-05-20 2015-09-22 Microsoft Technology Licensing, Llc Granular assessment of device state
US8930325B2 (en) 2012-02-15 2015-01-06 International Business Machines Corporation Generating and utilizing a data fingerprint to enable analysis of previously available data
US20130312099A1 (en) * 2012-05-21 2013-11-21 Mcafee, Inc. Realtime Kernel Object Table and Type Protection
EP3763486A3 (en) * 2012-06-12 2021-11-24 Snap-On Incorporated An inventory control system having advanced functionalities
US9947004B2 (en) 2012-06-28 2018-04-17 Green Dot Corporation Wireless client transaction systems and related methods
US20140019322A1 (en) 2012-07-13 2014-01-16 Green Dot Corporation Mobile banking systems and related methods
CN103065100B (en) * 2012-12-26 2015-07-22 中国人民解放军总参谋部第六十一研究所 Container-based method of users to protect private data
US10769296B2 (en) * 2013-12-10 2020-09-08 Early Warning Services, Llc System and method of permission-based data sharing
JP6295712B2 (en) * 2014-02-25 2018-03-20 沖電気工業株式会社 Call center system, personal identification management device, personal identification management method, and personal identification management program
US9773117B2 (en) * 2014-06-04 2017-09-26 Microsoft Technology Licensing, Llc Dissolvable protection of candidate sensitive data items
US9729583B1 (en) 2016-06-10 2017-08-08 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10430788B2 (en) 2015-08-06 2019-10-01 Green Dot Corporation Systems and methods for fund transfers
US10599872B2 (en) 2015-12-04 2020-03-24 Early Warning Services, Llc Systems and methods of determining compromised identity information
US11630918B2 (en) 2015-12-04 2023-04-18 Early Warning Services, Llc Systems and methods of determining compromised identity information
US10268840B2 (en) 2015-12-04 2019-04-23 Xor Data Exchange, Inc. Systems and methods of determining compromised identity information
US10706447B2 (en) 2016-04-01 2020-07-07 OneTrust, LLC Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments
US20220164840A1 (en) 2016-04-01 2022-05-26 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US11244367B2 (en) 2016-04-01 2022-02-08 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US11004125B2 (en) 2016-04-01 2021-05-11 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US10848523B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11138242B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US11210420B2 (en) 2016-06-10 2021-12-28 OneTrust, LLC Data subject access request processing systems and related methods
US11222139B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems and methods for automatic discovery and assessment of mobile software development kits
US10503926B2 (en) 2016-06-10 2019-12-10 OneTrust, LLC Consent receipt management systems and related methods
US11023842B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10572686B2 (en) 2016-06-10 2020-02-25 OneTrust, LLC Consent receipt management systems and related methods
US10496846B1 (en) 2016-06-10 2019-12-03 OneTrust, LLC Data processing and communications systems and methods for the efficient implementation of privacy by design
US10740487B2 (en) 2016-06-10 2020-08-11 OneTrust, LLC Data processing systems and methods for populating and maintaining a centralized database of personal data
US10169609B1 (en) 2016-06-10 2019-01-01 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11416590B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10708305B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Automated data processing systems and methods for automatically processing requests for privacy-related information
US11157600B2 (en) 2016-06-10 2021-10-26 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10896394B2 (en) 2016-06-10 2021-01-19 OneTrust, LLC Privacy management systems and methods
US11238390B2 (en) 2016-06-10 2022-02-01 OneTrust, LLC Privacy management systems and methods
US11100444B2 (en) 2016-06-10 2021-08-24 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10878127B2 (en) 2016-06-10 2020-12-29 OneTrust, LLC Data subject access request processing systems and related methods
US10776518B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Consent receipt management systems and related methods
US10798133B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10510031B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10885485B2 (en) 2016-06-10 2021-01-05 OneTrust, LLC Privacy management systems and methods
US11392720B2 (en) 2016-06-10 2022-07-19 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11294939B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US11418492B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US10242228B2 (en) 2016-06-10 2019-03-26 OneTrust, LLC Data processing systems for measuring privacy maturity within an organization
US11586700B2 (en) 2016-06-10 2023-02-21 OneTrust, LLC Data processing systems and methods for automatically blocking the use of tracking tools
US10685140B2 (en) 2016-06-10 2020-06-16 OneTrust, LLC Consent receipt management systems and related methods
US10997318B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
US11341447B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Privacy management systems and methods
US11354434B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11025675B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US11416798B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10592648B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Consent receipt management systems and related methods
US10776517B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US11366909B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10606916B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11188615B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Data processing consent capture systems and related methods
US10853501B2 (en) 2016-06-10 2020-12-01 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10706379B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for automatic preparation for remediation and related methods
US10873606B2 (en) 2016-06-10 2020-12-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11416109B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10607028B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US11222142B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for validating authorization for personal data collection, storage, and processing
US10944725B2 (en) 2016-06-10 2021-03-09 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11057356B2 (en) 2016-06-10 2021-07-06 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10726158B2 (en) * 2016-06-10 2020-07-28 OneTrust, LLC Consent receipt management and automated process blocking systems and related methods
US10565161B2 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for processing data subject access requests
US11544667B2 (en) 2016-06-10 2023-01-03 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11138299B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11461500B2 (en) 2016-06-10 2022-10-04 OneTrust, LLC Data processing systems for cookie compliance testing with website scanning and related methods
US11228620B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10769301B2 (en) 2016-06-10 2020-09-08 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US10909265B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Application privacy scanning systems and related methods
US11336697B2 (en) 2016-06-10 2022-05-17 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11277448B2 (en) 2016-06-10 2022-03-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10614247B2 (en) 2016-06-10 2020-04-07 OneTrust, LLC Data processing systems for automated classification of personal information from documents and related methods
US11403377B2 (en) 2016-06-10 2022-08-02 OneTrust, LLC Privacy management systems and methods
US10706131B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US11222309B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11301796B2 (en) 2016-06-10 2022-04-12 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11675929B2 (en) 2016-06-10 2023-06-13 OneTrust, LLC Data processing consent sharing systems and related methods
US11295316B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US11227247B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US11366786B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing systems for processing data subject access requests
US11200341B2 (en) 2016-06-10 2021-12-14 OneTrust, LLC Consent receipt management systems and related methods
US10565236B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11146566B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11151233B2 (en) 2016-06-10 2021-10-19 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10997315B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10284604B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing and scanning systems for generating and populating a data inventory
US10762236B2 (en) 2016-06-10 2020-09-01 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10949170B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US10585968B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11475136B2 (en) 2016-06-10 2022-10-18 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US11636171B2 (en) 2016-06-10 2023-04-25 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11438386B2 (en) 2016-06-10 2022-09-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11354435B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US11481710B2 (en) 2016-06-10 2022-10-25 OneTrust, LLC Privacy management systems and methods
US10318761B2 (en) 2016-06-10 2019-06-11 OneTrust, LLC Data processing systems and methods for auditing data request compliance
US10565397B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10706174B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for prioritizing data subject access requests for fulfillment and related methods
US10678945B2 (en) 2016-06-10 2020-06-09 OneTrust, LLC Consent receipt management systems and related methods
US10282700B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11651104B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Consent receipt management systems and related methods
US11651106B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11416589B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11144622B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Privacy management systems and methods
US10416966B2 (en) 2016-06-10 2019-09-17 OneTrust, LLC Data processing systems for identity validation of data subject access requests and related methods
US10796260B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Privacy management systems and methods
US10467432B2 (en) 2016-06-10 2019-11-05 OneTrust, LLC Data processing systems for use in automatically generating, populating, and submitting data subject access requests
US11328092B2 (en) 2016-06-10 2022-05-10 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US10783256B2 (en) 2016-06-10 2020-09-22 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10909488B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Data processing systems for assessing readiness for responding to privacy-related incidents
US11087260B2 (en) 2016-06-10 2021-08-10 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11038925B2 (en) 2016-06-10 2021-06-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11520928B2 (en) 2016-06-10 2022-12-06 OneTrust, LLC Data processing systems for generating personal data receipts and related methods
US10454973B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10713387B2 (en) 2016-06-10 2020-07-14 OneTrust, LLC Consent conversion optimization systems and related methods
US10706176B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data-processing consent refresh, re-prompt, and recapture systems and related methods
US10949565B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10839102B2 (en) 2016-06-10 2020-11-17 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US10592692B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Data processing systems for central consent repository and related methods
US10642870B2 (en) 2016-06-10 2020-05-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10776514B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for the identification and deletion of personal data in computer systems
US11188862B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Privacy management systems and methods
US11074367B2 (en) 2016-06-10 2021-07-27 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US11343284B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10803200B2 (en) 2016-06-10 2020-10-13 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11625502B2 (en) 2016-06-10 2023-04-11 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US10282559B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10586075B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US11134086B2 (en) 2016-06-10 2021-09-28 OneTrust, LLC Consent conversion optimization systems and related methods
US11727141B2 (en) 2016-06-10 2023-08-15 OneTrust, LLC Data processing systems and methods for synching privacy-related user consent across multiple computing devices
US10353673B2 (en) 2016-06-10 2019-07-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US11562097B2 (en) 2016-06-10 2023-01-24 OneTrust, LLC Data processing systems for central consent repository and related methods
US10846433B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing consent management systems and related methods
CN107515879B (en) 2016-06-16 2021-03-19 伊姆西Ip控股有限责任公司 Method and electronic equipment for document retrieval
US10320716B2 (en) * 2016-07-19 2019-06-11 American Innovative Applications Corporation Multi-functional integrated communications system application
US10013577B1 (en) 2017-06-16 2018-07-03 OneTrust, LLC Data processing systems for identifying whether cookies contain personally identifying information
US11715154B2 (en) 2017-09-22 2023-08-01 Green Dot Corporation Systems and methods for managing accounts in a financial services system
US11354443B2 (en) * 2017-09-26 2022-06-07 Neighborhood Connections Llc System and method for providing customizable property management services enabling increased transparency and communication
US10885225B2 (en) 2018-06-08 2021-01-05 Microsoft Technology Licensing, Llc Protecting personally identifiable information (PII) using tagging and persistence of PII
US10839104B2 (en) 2018-06-08 2020-11-17 Microsoft Technology Licensing, Llc Obfuscating information related to personally identifiable information (PII)
WO2020023759A1 (en) 2018-07-26 2020-01-30 Insight Sciences Corporation Secure electronic messaging system
US10803095B2 (en) * 2018-07-30 2020-10-13 International Business Machines Corporation Personally identifiable information determination
US11144675B2 (en) 2018-09-07 2021-10-12 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US11544409B2 (en) 2018-09-07 2023-01-03 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US10803202B2 (en) 2018-09-07 2020-10-13 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US11100141B2 (en) 2018-10-03 2021-08-24 Microsoft Technology Licensing, Llc Monitoring organization-wide state and classification of data stored in disparate data sources of an organization
US10824894B2 (en) 2018-12-03 2020-11-03 Bank Of America Corporation Document content identification utilizing the font
US20200175094A1 (en) * 2018-12-03 2020-06-04 Bank Of America Corporation Document visualization and distribution layering system
US11323452B2 (en) * 2019-01-25 2022-05-03 International Business Machines Corporation Hiearchical access groups for controlling data access, especially patient data access
US10872168B1 (en) * 2019-06-07 2020-12-22 Piamond Corp. Method and system for providing user notification when personal information is used in voice control device
US11386052B2 (en) 2019-09-24 2022-07-12 Bank Of America Corporation System for scanning and analysis of protected electronic data using a database schema collection
US11797528B2 (en) 2020-07-08 2023-10-24 OneTrust, LLC Systems and methods for targeted data discovery
US11444976B2 (en) 2020-07-28 2022-09-13 OneTrust, LLC Systems and methods for automatically blocking the use of tracking tools
WO2022032072A1 (en) 2020-08-06 2022-02-10 OneTrust, LLC Data processing systems and methods for automatically redacting unstructured data from a data subject access request
US11436373B2 (en) 2020-09-15 2022-09-06 OneTrust, LLC Data processing systems and methods for detecting tools for the automatic blocking of consent requests
US20230334158A1 (en) 2020-09-21 2023-10-19 OneTrust, LLC Data processing systems and methods for automatically detecting target data transfers and target data processing
US11082487B1 (en) 2020-09-22 2021-08-03 Vignet Incorporated Data sharing across decentralized clinical trials using customized data access policies
US11315041B1 (en) 2020-09-22 2022-04-26 Vignet Incorporated Machine learning with data sharing for clinical research data across multiple studies and trials
EP4241173A1 (en) 2020-11-06 2023-09-13 OneTrust LLC Systems and methods for identifying data processing activities based on data discovery results
US11687528B2 (en) 2021-01-25 2023-06-27 OneTrust, LLC Systems and methods for discovery, classification, and indexing of data in a native computing system
WO2022170047A1 (en) 2021-02-04 2022-08-11 OneTrust, LLC Managing custom attributes for domain objects defined within microservices
US20240111899A1 (en) 2021-02-08 2024-04-04 OneTrust, LLC Data processing systems and methods for anonymizing data samples in classification analysis
WO2022173912A1 (en) 2021-02-10 2022-08-18 OneTrust, LLC Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system
WO2022178089A1 (en) 2021-02-17 2022-08-25 OneTrust, LLC Managing custom workflows for domain objects defined within microservices
WO2022178219A1 (en) 2021-02-18 2022-08-25 OneTrust, LLC Selective redaction of media content
US11533315B2 (en) 2021-03-08 2022-12-20 OneTrust, LLC Data transfer discovery and analysis systems and related methods
US11562078B2 (en) 2021-04-16 2023-01-24 OneTrust, LLC Assessing and managing computational risk involved with integrating third party computing functionality within a computing system
US20230153457A1 (en) * 2021-11-12 2023-05-18 Microsoft Technology Licensing, Llc Privacy data management in distributed computing systems
US11620142B1 (en) 2022-06-03 2023-04-04 OneTrust, LLC Generating and customizing user interfaces for demonstrating functions of interactive user environments
US11790107B1 (en) 2022-11-03 2023-10-17 Vignet Incorporated Data sharing platform for researchers conducting clinical trials

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6430561B1 (en) 1999-10-29 2002-08-06 International Business Machines Corporation Security policy for protection of files on a storage device

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4926476A (en) * 1989-02-03 1990-05-15 Motorola, Inc. Method and apparatus for secure execution of untrusted software
US5276901A (en) * 1991-12-16 1994-01-04 International Business Machines Corporation System for controlling group access to objects using group access control folder and group identification as individual user
US5446903A (en) * 1993-05-04 1995-08-29 International Business Machines Corporation Method and apparatus for controlling access to data elements in a data processing system based on status of an industrial process by mapping user's security categories and industrial process steps
JPH0850559A (en) * 1994-08-04 1996-02-20 Mitsubishi Electric Corp File memory protector
US5944794A (en) * 1994-09-30 1999-08-31 Kabushiki Kaisha Toshiba User identification data management scheme for networking computer systems using wide area network
US5859966A (en) * 1995-10-10 1999-01-12 Data General Corporation Security system for computer systems
JPH09190236A (en) * 1996-01-10 1997-07-22 Canon Inc Method, device and system for processing information
KR19990028500A (en) * 1996-04-29 1999-04-15 엠. 제이. 엠. 반캄 Limited access to telecommunications networks and units for telecommunications systems and such systems
US6023765A (en) * 1996-12-06 2000-02-08 The United States Of America As Represented By The Secretary Of Commerce Implementation of role-based access control in multi-level secure systems
US6070243A (en) * 1997-06-13 2000-05-30 Xylan Corporation Deterministic user authentication service for communication network
US6178510B1 (en) * 1997-09-04 2001-01-23 Gtech Rhode Island Corporation Technique for secure network transactions
GB2329499B (en) * 1997-09-19 2001-05-30 Ibm Method for controlling access to electronically provided services and system for implementing such method
US6141754A (en) * 1997-11-28 2000-10-31 International Business Machines Corporation Integrated method and system for controlling information access and distribution
JPH11175402A (en) * 1997-12-10 1999-07-02 Fujitsu Ltd Card type storage medium and access control method for the same and computer readable recording medium for recording access control program for card type storage medium
US6289344B1 (en) * 1998-05-11 2001-09-11 International Business Machines Corporation Context-sensitive authorization in an RDBMS
US6304973B1 (en) * 1998-08-06 2001-10-16 Cryptek Secure Communications, Llc Multi-level security network system
US6295605B1 (en) * 1998-09-10 2001-09-25 International Business Machines Corporation Method and apparatus for multi-level security evaluation
US6412070B1 (en) * 1998-09-21 2002-06-25 Microsoft Corporation Extensible security system and method for controlling access to objects in a computing environment
US6253203B1 (en) * 1998-10-02 2001-06-26 Ncr Corporation Privacy-enhanced database
US6275824B1 (en) * 1998-10-02 2001-08-14 Ncr Corporation System and method for managing data privacy in a database management system
US6073106A (en) * 1998-10-30 2000-06-06 Nehdc, Inc. Method of managing and controlling access to personal information
JP2000194591A (en) * 1998-12-24 2000-07-14 Nec Corp Security system
US7062780B2 (en) * 1999-10-14 2006-06-13 Hewlett-Packard Development Company, L.P. Granular access control of inter-process communications in a compartment mode workstation labeled environment
US6389542B1 (en) * 1999-10-27 2002-05-14 Terence T. Flyntz Multi-level secure computer with token-based access control
JP4089171B2 (en) * 2001-04-24 2008-05-28 株式会社日立製作所 Computer system
US7093298B2 (en) * 2001-08-30 2006-08-15 International Business Machines Corporation Apparatus and method for security object enhancement and management
US7134022B2 (en) * 2002-07-16 2006-11-07 Flyntz Terence T Multi-level and multi-category data labeling system
US20040225883A1 (en) * 2003-05-07 2004-11-11 Weller Michael K. Method and apparatus providing multiple single levels of security for distributed processing in communication systems
US7302569B2 (en) * 2003-08-19 2007-11-27 International Business Machines Corporation Implementation and use of a PII data access control facility employing personally identifying information labels and purpose serving functions sets

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6430561B1 (en) 1999-10-29 2002-08-06 International Business Machines Corporation Security policy for protection of files on a storage device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
TADASHI ARAKI ET AL: "AN ACCESS CONTROL MECHANISM FOR OBJECT-ORIENTED DATABASE SYSTEMS", IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS, COMMUNICATIONS AND COMPUTER SCIENCES, INSTITUTE OF ELECTRONICS INFORMATION AND COMM. ENG. TOKYO, JP, vol. E76 - A, no. 1, January 1993 (1993-01-01), pages 112 - 121, XP000358865, ISSN: 0916-8508 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11397830B2 (en) 2019-02-04 2022-07-26 Hewlett Packard Enterprise Development Lp Security rules compliance for personally identifiable information

Also Published As

Publication number Publication date
KR20060061820A (en) 2006-06-08
CN100504714C (en) 2009-06-24
US7302569B2 (en) 2007-11-27
TW200519696A (en) 2005-06-16
KR100877650B1 (en) 2009-01-09
TWI303785B (en) 2008-12-01
US7617393B2 (en) 2009-11-10
EP1660967A1 (en) 2006-05-31
US20070250913A1 (en) 2007-10-25
JP2007503035A (en) 2007-02-15
US20050044409A1 (en) 2005-02-24
CN1836195A (en) 2006-09-20
JP4550056B2 (en) 2010-09-22

Similar Documents

Publication Publication Date Title
US7302569B2 (en) Implementation and use of a PII data access control facility employing personally identifying information labels and purpose serving functions sets
Hu et al. Assessment of access control systems
Gladney Access control for large collections
EP2502144B1 (en) Controlling resource access based on resource properties
US6023765A (en) Implementation of role-based access control in multi-level secure systems
US20060277595A1 (en) Techniques for providing role-based security with instance-level granularity
JPH09319659A (en) Security control method for computer system
KR20050014678A (en) Zoned based security administration for data items
Karjoth An operational semantics of Java 2 access control
Zviran et al. Towards generating a data integrity standard
Hu The policy machine for universal access control
Pölck Small TCBs of policy-controlled operating systems
Kim et al. Describing access control models as design patterns using roles
Stallings Operating system security
Jones Access control for client-server object databases
Kang et al. An integrated access control in heterogeneous distributed database systems
Teigao et al. A grammar for specifying usage control policies
Bertino The Chinese Wall Access Control Model
Sterne et al. The controlled application set paradigm for trusted systems
Ferraioloa et al. The Policy Machine: A Novel Framework for Access Control Policy Specification and Enforcement
Fernandez Group structures in object-oriented database authorization
Pfitzmann Multi-layer audit of access rights
Notargiacomo et al. Merging Models: Integrity, Dynamic Separation of Duty and Trusted Data Management
Yerkey Security of Microsoft Access Databases
Paton et al. Security in database systems: state of the art

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200480023664.4

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 1020067002726

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2006523632

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2004766505

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2004766505

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020067002726

Country of ref document: KR