Apparatus and method for storing data

Cryptography – Cryptanalysis

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 45, H04L 900

Patent

active

056066104

DESCRIPTION:

BRIEF SUMMARY
This invention relates to an apparatus and a method for storing data, more specifically data comprising identifying information, such as personal code numbers, as well as associated descriptive information.
In computer-aided information management, it is imperative that the individual's personal integrity be protected against violation when setting up and keeping personal registers, i.e. registers containing information on individuals. Also in industry, banking and defence, as well as many other sectors where computer-aided information management is used, it is essential that stored data be protected against unauthorised access. In particular, there are regulations restricting or prohibiting the linking and matching of personal registers, since this often results in one or more new personal registers containing sensitive information that can be directly linked to individuals.
There is, however, a great need of being able to link and match different personal registers without posing a threat to the personal integrity of the individual.
Within this technical field, there are different cryptographic storage methods in which, for security reasons, the information to be stored is first encrypted and then stored on a storage medium. However, these prior-art encrypting methods are often sensitive to tracking, since every registration in or update of a database involves an alteration which, by means of tracking tools, can be linked to the corresponding non-encrypted original information bearing a one-to-one relation to the encrypted information. After a number of trackings, all the encrypted information can be converted to plain text.
This invention aims at solving the above problem of the prior art and to this end provides an apparatus as set forth in appended claim 1, as well as a method as set forth in appended claim 7.
According to the invention, the information to be stored comprises an original identity OID and associated descriptive information DI. Examples of the original identity are personal code number, drawing number, document identity, and registration number for vehicles. The associated descriptive information is such information as does not reveal the original identity, i.e. that cannot be linked directly thereto. A distinctive feature of the invention is that the original identity OID is completely separated from the descriptive information DI, which is achieved by initially having the original identity OID undergo a first encryption by means of a first algorithm ALG1, resulting in an update identity UID. Then, the update identity UID undergoes a second encryption by means of a reversible algorithm ALG2, resulting in a storage identity SID. The thus-created storage identity SID is, along with associated descriptive information DI, stored as a record on a storage medium. Thus, the original identity is completely separated from the associated descriptive information. If the original identity consists of a personal code number or the like, the resulting records may be regarded as pure information records in contrast to personal records.
In order to prevent the descriptive information DI from ever being relinked to the original identity OID, the first algorithm ALG1 preferably is a non-reversible algorithm, i.e. an algorithm giving each original identity a unique update identity and providing a great number of identities when decrypting efforts are made.
Furthermore, the invention is distinguished by the fact that the original identity OID is encrypted in two separate steps when generating the storage identity SID, and that the second encrypting step is performed by means of a reversible algorithm ALG2. These distinctive features of the invention enable the creation of "floating" storage identities of the records in order to prevent all unauthorised tracking. According to the invention, the storage identities SID of selected records, preferably all the records, stored on the storage medium are, at certain times, replaced with new storage identities SID'. As a result, the information obtained by trackin

REFERENCES:
patent: 5343527 (1994-08-01), Moore
patent: 5392357 (1995-02-01), Bulfer et al.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Apparatus and method for storing data does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Apparatus and method for storing data, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Apparatus and method for storing data will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-1979708

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.