Obfuscating information related to personally identifiable information (PII)

A technology for identifying information and fuzzing, which is applied in the field of fuzzing information related to personally identifiable information (PII), which can solve the problems of increasing the cost of identifiable information and expensive protection of personally identifiable information, and achieves the effect of saving resources

Pending Publication Date: 2021-01-26
MICROSOFT TECH LICENSING LLC
View PDF0 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

For whatever reason, protecting personally identifiable information can be expensive, which ultimately increases the cost of organizations trying to keep personally identifiable information protected

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Obfuscating information related to personally identifiable information (PII)
  • Obfuscating information related to personally identifiable information (PII)
  • Obfuscating information related to personally identifiable information (PII)

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0020] Embodiments of systems and methods for protecting personally identifiable information (PII) are described herein. The personally identifiable information protection system is configured to detect and remove personally identifiable information within documents based on authorization level based rules provided to the system.

[0021] When electronic documents are created and edited using software applications (for example, using productivity tools such as word processing applications or e-mail applications), various forms of data are typically created in the form of content in the document or in the form of metadata (e.g., personally identifiable information). Controlling access to subsequent users and recipients of documents can protect personally identifiable information of individuals and ensure privacy for users. As used herein, personally identifiable information (PII) includes anything that specifically identifies a particular entity (eg, a user, organization, or c...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A system for protecting personally identifiable information (PII) associated with audio, text, and video. The system includes an output device and a processor. The processor receives a document including audio, an image, or a video containing both non-personally identifiable information and personally identifiable information. The processor scans the document for a voice, a face, graphically rendered text, or a personal attribute and matches the items with records in a database to determine whether each item in the document is associated with personally identifiable information. The processoralso determines a start time and an end time associated with the presence of the voice or video in response to determining that the voice, or video is associated with PII, generates obfuscated audio,text, or video between the start time and the end time, and causes the output device to output the obfuscated audio, text, or video.

Description

technical field [0001] Embodiments described herein relate to obfuscating audio, image, and video data related to personally identifiable information in documents. Background technique [0002] Government laws and regulations require the protection of personally identifiable information (PII). Even when protection is not required, organizations may actively protect personally identifiable information for various reasons, such as promoting trust with customers and users or reducing legal exposure. In an increasingly collaborative and electronic world, the management of personally identifiable and sensitive information has become even more important. Although the management of such information in a manner that prevents unauthorized access is often primarily focused on security, an equally important aspect of protection is helping users avoid accidental disclosure, for example through simple transformations of electronic documents. Regardless of the reason, protecting persona...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/62
CPCG06F21/6254H04L63/0421
Inventor A·巴尔策D·莫瓦特M·沃尔夫
Owner MICROSOFT TECH LICENSING LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products