SE0300368D0 - System for internet privacy - Google Patents

System for internet privacy

Info

Publication number
SE0300368D0
SE0300368D0 SE0300368A SE0300368A SE0300368D0 SE 0300368 D0 SE0300368 D0 SE 0300368D0 SE 0300368 A SE0300368 A SE 0300368A SE 0300368 A SE0300368 A SE 0300368A SE 0300368 D0 SE0300368 D0 SE 0300368D0
Authority
SE
Sweden
Prior art keywords
service
broker
contacted
end user
personal data
Prior art date
Application number
SE0300368A
Other languages
English (en)
Inventor
Peter Yeung
Henrik Sandstroem
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Priority to SE0300368A priority Critical patent/SE0300368D0/sv
Publication of SE0300368D0 publication Critical patent/SE0300368D0/sv
Priority to CA002513241A priority patent/CA2513241A1/en
Priority to EP03733809A priority patent/EP1597686A1/en
Priority to US10/544,961 priority patent/US7389328B2/en
Priority to PCT/SE2003/001116 priority patent/WO2004072885A1/en
Priority to AU2003239094A priority patent/AU2003239094A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Strategic Management (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
SE0300368A 2003-02-11 2003-02-11 System for internet privacy SE0300368D0 (sv)

Priority Applications (6)

Application Number Priority Date Filing Date Title
SE0300368A SE0300368D0 (sv) 2003-02-11 2003-02-11 System for internet privacy
CA002513241A CA2513241A1 (en) 2003-02-11 2003-06-25 Method for control of personal data
EP03733809A EP1597686A1 (en) 2003-02-11 2003-06-25 Method for control of personal data
US10/544,961 US7389328B2 (en) 2003-02-11 2003-06-25 Method for control of personal data
PCT/SE2003/001116 WO2004072885A1 (en) 2003-02-11 2003-06-25 Method for control of personal data
AU2003239094A AU2003239094A1 (en) 2003-02-11 2003-06-25 Method for control of personal data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
SE0300368A SE0300368D0 (sv) 2003-02-11 2003-02-11 System for internet privacy

Publications (1)

Publication Number Publication Date
SE0300368D0 true SE0300368D0 (sv) 2003-02-11

Family

ID=20290375

Family Applications (1)

Application Number Title Priority Date Filing Date
SE0300368A SE0300368D0 (sv) 2003-02-11 2003-02-11 System for internet privacy

Country Status (6)

Country Link
US (1) US7389328B2 (sv)
EP (1) EP1597686A1 (sv)
AU (1) AU2003239094A1 (sv)
CA (1) CA2513241A1 (sv)
SE (1) SE0300368D0 (sv)
WO (1) WO2004072885A1 (sv)

Families Citing this family (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7631314B2 (en) * 2003-08-26 2009-12-08 International Business Machines Corporation Method and system for dynamically associating type information and creating and processing meta-data in a service oriented architecture
US7353512B2 (en) * 2003-09-29 2008-04-01 International Business Machines Corporation Mobile applications and content provisioning using web services technology
US8799478B2 (en) * 2004-03-01 2014-08-05 Avaya Inc. Web services and session initiation protocol endpoint for converged communication over internet protocol networks
US7809846B2 (en) * 2004-03-01 2010-10-05 Avaya Inc. Resilient application layer overlay framework for converged communication over Internet protocol networks
WO2005114964A1 (en) * 2004-05-21 2005-12-01 Computer Associates Think, Inc. Method and apparatus for web service communication
JP4498045B2 (ja) * 2004-07-22 2010-07-07 キヤノン株式会社 画像処理装置及びその制御方法及びプログラム
US7647319B2 (en) * 2004-09-06 2010-01-12 Canon Kabushiki Kaisha Information processing apparatus, information processing method, program, and storage medium
EP1643725A1 (en) * 2004-09-30 2006-04-05 Alcatel Method to manage media resources providing services to be used by an application requesting a particular set of services
GB2420256B (en) * 2004-11-16 2007-05-23 Skinkers Ltd Provision of personal data in a communications network
US7913291B2 (en) 2004-12-22 2011-03-22 Telefonaktiebolaget L M Ericsson (Publ) Means and method for control of personal data
US7784092B2 (en) * 2005-03-25 2010-08-24 AT&T Intellectual I, L.P. System and method of locating identity providers in a data network
EP1872524A4 (en) * 2005-04-18 2008-05-21 Research In Motion Ltd SYSTEM AND METHOD FOR DISCOVERING COMPONENT APPLICATIONS
US7627681B2 (en) * 2005-07-20 2009-12-01 Microsoft Corporation Relaying messages through a firewall
US7836460B2 (en) * 2005-12-12 2010-11-16 International Business Machines Corporation Service broker realizing structuring of portlet services
US8032609B2 (en) 2006-06-09 2011-10-04 Research In Motion Limited Dynamic endpoint aggregator for web services
ATE440335T1 (de) * 2006-06-09 2009-09-15 Research In Motion Ltd Dynamische sammlung von web services
US20080083009A1 (en) * 2006-09-29 2008-04-03 Microsoft Corporation Policy fault
US8555335B2 (en) * 2006-11-01 2013-10-08 Microsoft Corporation Securing distributed application information delivery
US8656472B2 (en) * 2007-04-20 2014-02-18 Microsoft Corporation Request-specific authentication for accessing web service resources
US20090177527A1 (en) * 2007-04-30 2009-07-09 Flake Gary W Rewarding influencers
US8831973B2 (en) * 2007-04-30 2014-09-09 The Invention Science Fund I, Llc Systems for rewarding influencers
CN101447977A (zh) * 2007-11-27 2009-06-03 国际商业机器公司 用于生成消息的方法及系统
US8621641B2 (en) 2008-02-29 2013-12-31 Vicki L. James Systems and methods for authorization of information access
US8473388B2 (en) * 2008-06-30 2013-06-25 The Invention Science Fund I, Llc Facilitating compensation arrangements providing for data tracking components
US8473387B2 (en) * 2008-06-30 2013-06-25 The Invention Science Fund I, Llc Facilitating compensation arrangements between data providers and data consumers
US8429040B2 (en) * 2008-06-30 2013-04-23 The Invention Science Fund I, Llc Facilitating compensation arrangements for data brokering
US20090327042A1 (en) * 2008-06-30 2009-12-31 Flake Gary W Facilitating compensation arrangements having privacy preservation aspects
US8468073B2 (en) * 2008-06-30 2013-06-18 The Invention Science Fund I, Llc Facilitating compensation arrangements providing for data tracking components
US20110066519A1 (en) * 2008-08-21 2011-03-17 Flake Gary W Facilitating data brokering arrangements having auctioning aspects
US8943551B2 (en) 2008-08-14 2015-01-27 Microsoft Corporation Cloud-based device information storage
US9405932B2 (en) * 2013-05-24 2016-08-02 Microsoft Technology Licensing, Llc User centric data maintenance
KR101836421B1 (ko) * 2013-07-25 2018-03-09 콘비다 와이어리스, 엘엘씨 종단간 m2m 서비스 계층 세션
WO2018097947A2 (en) 2016-11-03 2018-05-31 Convida Wireless, Llc Reference signals and control channels in nr
CN110301136B (zh) 2017-02-17 2023-03-24 交互数字麦迪逊专利控股公司 在流传输视频中进行选择性感兴趣对象缩放的系统和方法
US11838270B1 (en) * 2018-09-26 2023-12-05 Amazon Technologies, Inc. Session control management for virtual private networks using artificial data packets
JP2022503848A (ja) 2018-09-27 2022-01-12 コンヴィーダ ワイヤレス, エルエルシー 新無線のアンライセンススペクトルにおけるサブバンドオペレーション

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5751956A (en) * 1996-02-21 1998-05-12 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
US7240022B1 (en) * 1998-05-19 2007-07-03 Mypoints.Com Inc. Demographic information gathering and incentive award system and method
US6336114B1 (en) * 1998-09-03 2002-01-01 Westcorp Software Systems, Inc. System and method for restricting access to a data table within a database
US6256664B1 (en) * 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US6922726B2 (en) * 2001-03-23 2005-07-26 International Business Machines Corporation Web accessibility service apparatus and method
WO2002091186A1 (en) 2001-05-08 2002-11-14 Ipool Corporation Privacy protection system and method
US20030041109A1 (en) * 2001-08-09 2003-02-27 Meloni Ryan K. Method and apparatus for distance learning and workgroup collaboration utilizing the world wide web
US20030074456A1 (en) 2001-10-12 2003-04-17 Peter Yeung System and a method relating to access control
US7254614B2 (en) 2001-11-20 2007-08-07 Nokia Corporation Web services push gateway
US7970826B2 (en) * 2001-12-06 2011-06-28 Hewlett-Packard Development Company, L.P. Transformational conversation definition language
US7603469B2 (en) * 2002-01-15 2009-10-13 International Business Machines Corporation Provisioning aggregated services in a distributed computing environment
US20030225894A1 (en) * 2002-03-25 2003-12-04 Tatsuo Ito Image forming apparatus including web service functions

Also Published As

Publication number Publication date
CA2513241A1 (en) 2004-08-26
EP1597686A1 (en) 2005-11-23
WO2004072885A1 (en) 2004-08-26
US7389328B2 (en) 2008-06-17
US20060155842A1 (en) 2006-07-13
AU2003239094A1 (en) 2004-09-06

Similar Documents

Publication Publication Date Title
SE0300368D0 (sv) System for internet privacy
BR0103527A (pt) Sistema de gerenciamento de arquivos eletrônicos
ATE459930T1 (de) Sichere identitätsverwaltung
DE60237918D1 (de) Informationsinhaltsverteilung auf der basis von vertraulichen und/oder persönlichen informationen
DE60217133D1 (de) Zugriffsserver für Web-Dienste
SE0202057D0 (sv) Cookie receipt header
BRPI0516654A (pt) sistema eletrÈnico para prover serviços bancários, rede bancária para telefone móvel, e, método para prover um serviço bancário
BRPI0413649A (pt) método para prover sessões de comunicação em um sistema de comunicação, sistema de comunicação configurado para prover serviços para usuários dele, e, servidor de aplicação
BR0313404A (pt) Método de monitorar o uso por cliente de conteúdo digital, sistema de cliente capaz de usar conteúdo digital provido por um provedor de conteúdo, sistema de administração de direitos digitais para ajudar na administração de conteúdo digital e dispositivo resistente a fraude
GB2419206A (en) System and method for managing digital rights and content assets
FI20011680A (sv) Förfarande och system för bokning av tid
WO2003027906A3 (en) System and method for policy dependent name to address resolutioin.
EP1659529A3 (en) Message based network configuration of domain name purchase
WO2003032552A3 (de) Verfahren zur ausgabe von personalisierten informationen auf einer website
FR2889012B1 (fr) Dispositif de gestion de ressources de serveurs media pour l'interfacage entre serveurs d'applications et serveurs media au sein d'un reseau de communication
WO2004084459A3 (en) Application intermediation gateway
WO2006107679A3 (en) Computer status monitoring and support
RU2004136284A (ru) Способ и система персонализации сервисов и приложений в сетях связи с использованием веб-портала пользовательских настроек
ATE514267T1 (de) Mittel und verfahren zur steuerung persönlicher daten
Alonso et al. Web services and service-oriented architectures
WO2004075457A3 (en) Enforcement of network service level agreements
WO2003091895A3 (en) System for managing and delivering digital services through computer networks
TW200620935A (en) Efficient policy change management in virtual private networks
ATE366433T1 (de) Computer zur verwaltung der gemeinsamen nutzung von daten zwischen anwendungsprogrammen
HK1051274A1 (en) Establishing network security using internet protocol security policies