Patents by Inventor Ben Eze

Ben Eze has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9990515
    Abstract: In longitudinal datasets, it is usually unrealistic that an adversary would know the value of every quasi-identifier. De-identifying a dataset under this assumption results in high levels of generalization and suppression as every patient is unique. Adversary power gives an upper bound on the number of values an adversary knows about a patient. Considering all subsets of quasi-identifiers with the size of the adversary power is computationally infeasible. A method is provided to assess re-identification risk by determining a representative risk which can be used as a proxy for the overall risk measurement and enable suppression of identifiable quasi-identifiers.
    Type: Grant
    Filed: November 30, 2015
    Date of Patent: June 5, 2018
    Assignee: PRIVACY ANALYTICS INC.
    Inventors: Andrew Baker, Luk Arbuckle, Khaled El Emam, Ben Eze, Stephen Korte, Sean Rose, Cristina Ilie
  • Patent number: 9773124
    Abstract: A system and method of performing date shifting with randomized intervals for the de-identification of a dataset from a source database containing information identifiable to individuals is provided. The de-identified dataset is retrieved comprising a plurality of entries or records containing personal identifying information. Date quasi-identifiers in the dataset for the entries can be identified within the data set which may be used potentially identifiable for a patient. Date events are consolidated in the date quasi-identifiers and connected dates in the dataset. The date events are moved relative to an anchor date in a longitudinal sequence of the date events. De-identification of the entries in the dataset including the date quasi-identifiers is performed to meet a risk metric defining risk of re-identified patients associated with the records.
    Type: Grant
    Filed: May 22, 2015
    Date of Patent: September 26, 2017
    Assignee: PRIVACY ANALYTICS INC.
    Inventors: Khaled El Emam, Luk Arbuckle, Ben Eze, Geoffrey Green
  • Patent number: 9503432
    Abstract: A secure linkage between databases allows records of an individual in a first database to be linked to records of the same individual in a second database without disclosing or providing personal information outside of either database or system responsible for controlling access to the respective databases. As such, records of individuals may be securely linked together without compromising privacy or security of the databases.
    Type: Grant
    Filed: April 2, 2015
    Date of Patent: November 22, 2016
    Assignee: PRIVACY ANALYTICS INC.
    Inventors: Khaled El Emam, Aleksander Essex, Ben Eze, Matthew Tucciarone
  • Publication number: 20160154978
    Abstract: In longitudinal datasets, it is usually unrealistic that an adversary would know the value of every quasi-identifier. De-identifying a dataset under this assumption results in high levels of generalization and suppression as every patient is unique. Adversary power gives an upper bound on the number of values an adversary knows about a patient. Considering all subsets of quasi-identifiers with the size of the adversary power is computationally infeasible. A method is provided to assess re-identification risk by determining a representative risk which can be used as a proxy for the overall risk measurement and enable suppression of identifiable quasi-identifiers.
    Type: Application
    Filed: November 30, 2015
    Publication date: June 2, 2016
    Inventors: Andrew Baker, Luk Arbuckle, Khaled El Emam, Ben Eze, Stephen Korte, Sean Rose, Cristina Ilie
  • Publication number: 20150339496
    Abstract: A system and method of performing date shifting with randomized intervals for the de-identification of a dataset from a source database containing information identifiable to individuals is provided. The de-identified dataset is retrieved comprising a plurality of entries or records containing personal identifying information. Date quasi-identifiers in the dataset for the entries can be identified within the data set which may be used potentially identifiable for a patient. Date events are consolidated in the date quasi-identifiers and connected dates in the dataset. The date events are moved relative to an anchor date in a longitudinal sequence of the date events. De-identification of the entries in the dataset including the date quasi-identifiers is performed to meet a risk metric defining risk of re-identified patients associated with the records.
    Type: Application
    Filed: May 22, 2015
    Publication date: November 26, 2015
    Inventors: Khaled EL EMAM, Luk ARBUCKLE, Ben EZE, Geoffrey GREEN
  • Publication number: 20150288665
    Abstract: A secure linkage between databases allows records of an individual in a first database to be linked to records of the same individual in a second database without disclosing or providing personal information outside of either database or system responsible for controlling access to the respective databases. As such, records of individuals may be securely linked together without compromising privacy or security of the databases.
    Type: Application
    Filed: April 2, 2015
    Publication date: October 8, 2015
    Inventors: Khaled El Emam, Aleksander Essex, Ben Eze, Matthew Tucciarone