发明名称 Collision Avoidance in a Distributed Tokenization Environment
摘要 A client receives sensitive data to be tokenized. The client queries a token table with a portion of the sensitive data to determine if the token table includes a token mapped to the value of the portion of the sensitive data. If the mapping table does not include a token mapped to the value of the portion of the sensitive data, a candidate token is generated. The client queries a central token management system to determine if the candidate token collides with a token generated by or stored at another client. In some embodiments, the candidate token includes a value from a unique set of values assigned by the central token management system to the client, guaranteeing that the candidate token does not cause a collision. The client then tokenizes the sensitive data with the candidate token and stores the candidate token in the token table.
申请公布号 US2015317492(A1) 申请公布日期 2015.11.05
申请号 US201514798266 申请日期 2015.07.13
申请人 Protegrity Corporation 发明人 Mattsson Ulf;Ferentz Zvika
分类号 G06F21/62;G06F17/30 主分类号 G06F21/62
代理机构 代理人
主权项 1. A computer-implemented method for tokenizing data comprising: receiving, at a client, sensitive data to be tokenized; querying a token table associated with the client with a portion of the sensitive data to determine if the token table includes a token mapped to a value of the portion of the sensitive data, the token table storing a plurality of tokens each mapped to one input value; responsive to a determination that the token table includes at least one token mapped to the value of the portion of the sensitive data, replacing the portion of the sensitive data with one of the at least one tokens to form tokenized data; responsive to a determination that the token table does not include a token mapped to the value of the portion of the sensitive data: generating a candidate token;querying a central token management system communicatively coupled to the client with the candidate token to determine if a collision exists between the candidate token and a token generated by or stored at another client communicatively coupled to the central token management system; andresponsive to a determination that no collision exists, replacing the portion of the sensitive data with the candidate token to form tokenized data and storing the candidate token in the token table associated with the client.
地址 George Town KY