AU2018258656A1 - Systems and methods for enforcing centralized privacy controls in de-centralized systems - Google Patents

Systems and methods for enforcing centralized privacy controls in de-centralized systems Download PDF

Info

Publication number
AU2018258656A1
AU2018258656A1 AU2018258656A AU2018258656A AU2018258656A1 AU 2018258656 A1 AU2018258656 A1 AU 2018258656A1 AU 2018258656 A AU2018258656 A AU 2018258656A AU 2018258656 A AU2018258656 A AU 2018258656A AU 2018258656 A1 AU2018258656 A1 AU 2018258656A1
Authority
AU
Australia
Prior art keywords
data
systems
methods
centralized
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
AU2018258656A
Other versions
AU2018258656B2 (en
Inventor
Malcolm Gary Lafever
Steven Mason
Ted N. Myerson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anonos IP LLC
Original Assignee
Anonos Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US15/963,609 external-priority patent/US10572684B2/en
Application filed by Anonos Inc filed Critical Anonos Inc
Publication of AU2018258656A1 publication Critical patent/AU2018258656A1/en
Application granted granted Critical
Publication of AU2018258656B2 publication Critical patent/AU2018258656B2/en
Assigned to ANONOS IP LLC reassignment ANONOS IP LLC Request for Assignment Assignors: ANONOS INC.
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/385Payment protocols; Details thereof using an alias or single-use codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/42Anonymization, e.g. involving pseudonyms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Accounting & Taxation (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

Systems, computer-readable media, and methods for improving both data privacy/anonymity and data value, wherein data related to a data subject can be used and stored, e.g., in a distributed ledger data structure, such as a blockchain, while minimizing re-identification risk by unauthorized parties and enabling data, including quasi-identifiers, related to the data subject to be disclosed to any authorized party by granting access only to the data relevant to that authorized party's purpose, time period, place and/or other criterion via the obfuscation of specific data values, e.g., pursuant to the European Union's General Data Protection Regulation (GDPR) or other similar regulatory schemes. The techniques described herein maintain this level of privacy/anonymity while still satisfying the immutability, auditability, and verification mandated by blockchain and other distributed ledger technologies (DLTs) for the decentralized storage of transactional data. Such systems, media, and methods may be implemented on both classical and quantum computing devices.
AU2018258656A 2017-04-28 2018-04-27 Systems and methods for enforcing centralized privacy controls in de-centralized systems Active AU2018258656B2 (en)

Applications Claiming Priority (15)

Application Number Priority Date Filing Date Title
US201762491294P 2017-04-28 2017-04-28
US62/491,294 2017-04-28
US201762535601P 2017-07-21 2017-07-21
US62/535,601 2017-07-21
US201762554000P 2017-09-04 2017-09-04
US62/554,000 2017-09-04
US201762580628P 2017-11-02 2017-11-02
US62/580,628 2017-11-02
US201862644463P 2018-03-17 2018-03-17
US62/644,463 2018-03-17
US201862649103P 2018-03-28 2018-03-28
US62/649,103 2018-03-28
US15/963,609 US10572684B2 (en) 2013-11-01 2018-04-26 Systems and methods for enforcing centralized privacy controls in de-centralized systems
US15/963,609 2018-04-26
PCT/US2018/029890 WO2018201009A1 (en) 2017-04-28 2018-04-27 Systems and methods for enforcing centralized privacy controls in de-centralized systems

Publications (2)

Publication Number Publication Date
AU2018258656A1 true AU2018258656A1 (en) 2019-12-12
AU2018258656B2 AU2018258656B2 (en) 2021-04-22

Family

ID=63919294

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2018258656A Active AU2018258656B2 (en) 2017-04-28 2018-04-27 Systems and methods for enforcing centralized privacy controls in de-centralized systems

Country Status (6)

Country Link
EP (1) EP3616383A4 (en)
JP (1) JP7064576B2 (en)
CN (2) CN111149332B (en)
AU (1) AU2018258656B2 (en)
CA (1) CA3061638C (en)
WO (1) WO2018201009A1 (en)

Families Citing this family (76)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2604540B (en) 2016-02-03 2023-01-11 Luther Systems System and method for secure management of digital contracts
CN112119423A (en) * 2017-11-28 2020-12-22 耶鲁大学 System and method for formal verification
US10901974B2 (en) * 2018-03-29 2021-01-26 Salesforce.Com, Inc. Hybrid cloud chain management of centralized and decentralized data
US11775479B2 (en) 2018-05-24 2023-10-03 Luther Systems Us Incorporated System and method for efficient and secure private similarity detection for large private document repositories
WO2020051710A1 (en) * 2018-09-12 2020-03-19 Joe Jay System and process for managing digitized security tokens
CN111768203A (en) * 2018-11-07 2020-10-13 阿里巴巴集团控股有限公司 Meckel tree construction and simple payment verification method and device
CN109257108A (en) * 2018-11-13 2019-01-22 广东水利电力职业技术学院(广东省水利电力技工学校) A kind of multiplicate controlling quantum communications protocol implementing method and system
US11860822B2 (en) 2018-11-19 2024-01-02 Luther Systems Us Incorporated Immutable ledger with efficient and secure data destruction, system and method
US11573973B1 (en) * 2018-12-19 2023-02-07 Vivek Vishnoi Methods and systems for the execution of analysis and/or services against multiple data sources while maintaining isolation of original data source
CN109670341A (en) * 2018-12-29 2019-04-23 中山大学 The method for secret protection that a kind of pair of structural data and semi-structured data combine
EP3931790A4 (en) * 2019-01-11 2022-12-14 Metafyre Inc. Systems, devices, and methods for internet of things integrated automation and control architectures
KR102185191B1 (en) * 2019-01-22 2020-12-01 (주)에스투더블유랩 Method and system for analyzing transaction of cryptocurrency
CN111901402A (en) * 2019-02-19 2020-11-06 创新先进技术有限公司 Method, node and storage medium for implementing privacy protection in block chain
CA3134616A1 (en) * 2019-03-22 2020-10-01 Nephron Pharmaceuticals Corporation Blockchain systems and methods for remote monitoring
US20200302468A1 (en) * 2019-03-22 2020-09-24 The Procter & Gamble Company System and Method Including a Distributed Ledger Data Structure for Authenticating and Clearing Coupons
US11562134B2 (en) * 2019-04-02 2023-01-24 Genpact Luxembourg S.à r.l. II Method and system for advanced document redaction
CN110034917A (en) * 2019-04-11 2019-07-19 鸿秦(北京)科技有限公司 A kind of alliance's chain data processing method and device based on homomorphic encryption algorithm
PT115479B (en) 2019-04-29 2021-09-15 Mediceus Dados De Saude Sa COMPUTER SYSTEM AND METHOD OF OPERATION TO MANAGE ANNIMIZED PERSONAL DATA
US11106812B2 (en) 2019-05-09 2021-08-31 At&T Intellectual Property I, L.P. Controlling access to datasets described in a cryptographically signed record
JP7467435B2 (en) 2019-05-14 2024-04-15 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ Information transaction method, information user terminal, and program
FI20195426A1 (en) 2019-05-23 2020-11-24 Univ Helsinki Compatible anonymization of data sets of different source
KR20220024436A (en) * 2019-06-19 2022-03-03 일렉트로닉 헬스 레코드 데이터, 아이엔씨. Electronic Health Record Data Blockchain System
CN110502592B (en) * 2019-08-27 2023-08-11 深圳供电局有限公司 Project domain topic analysis system based on big data analysis technology
CN110598386B (en) * 2019-09-27 2023-05-30 腾讯科技(深圳)有限公司 Block chain-based data processing method, device, equipment and storage medium
CN114731270A (en) * 2019-11-21 2022-07-08 株式会社村田制作所 Communication data text confusion encryption method
CN114766019A (en) * 2019-11-25 2022-07-19 瑞典爱立信有限公司 Face anonymization system based on block chain
CN110955879B (en) * 2019-11-29 2023-04-18 腾讯科技(深圳)有限公司 Device control method, device, computer device and storage medium
CN111049856A (en) * 2019-12-26 2020-04-21 中国联合网络通信集团有限公司 Authentication method and device
US20210266170A1 (en) * 2020-02-26 2021-08-26 Antonio Rossi System and method of trustless confidential positive identification and de-anonymization of data using blockchain
CN111400756A (en) * 2020-03-13 2020-07-10 杭州复杂美科技有限公司 Private data uplink method, device and storage medium
US11531724B2 (en) 2020-03-28 2022-12-20 Dataparency, LLC Entity centric database
CN111428207B (en) * 2020-04-23 2023-11-14 重庆邮电大学 Digital copyright registration and transaction method based on blockchain technology
CN111868725B (en) 2020-06-08 2024-05-24 支付宝实验室(新加坡)有限公司 Processing import customs clearance data based on blockchain
SG11202103081RA (en) 2020-06-08 2021-04-29 Alipay Labs Singapore Pte Ltd Distributed storage of custom clearance data
SG11202102366SA (en) 2020-06-08 2021-04-29 Alipay Labs Singapore Pte Ltd User management of blockchain-based custom clearance service platform
SG11202102583UA (en) 2020-06-08 2021-04-29 Alipay Labs Singapore Pte Ltd Blockchain-based document registration for custom clearance
SG11202103063PA (en) 2020-06-08 2021-04-29 Alipay Labs Singapore Pte Ltd Managing user authorizations for blockchain-based custom clearance services
EP3841491B1 (en) 2020-06-08 2023-08-02 Alipay Labs (Singapore) Pte. Ltd. Blockchain-based smart contract pools
CN111797400B (en) * 2020-07-08 2023-09-01 国家计算机网络与信息安全管理中心 Dynamic detection method and device for malicious application of Internet of vehicles
CN111881480A (en) * 2020-07-31 2020-11-03 平安付科技服务有限公司 Private data encryption method and device, computer equipment and storage medium
US11481513B2 (en) * 2020-08-14 2022-10-25 Sap, Se Decentralized storage of personal data
CN112073484B (en) * 2020-08-28 2022-01-04 武汉大学 GDPR compliance supervision method and system based on alliance chain
WO2022067266A1 (en) * 2020-09-28 2022-03-31 Nxm Labs, Inc. Security management of networked devices using a distributed ledger network
CN112199717B (en) * 2020-09-30 2024-03-22 中国科学院信息工程研究所 Privacy model training method and device based on small amount of public data
CN114024958A (en) * 2020-10-30 2022-02-08 北京八分量信息科技有限公司 Trust architecture aiming at autonomous propagation
EP3995982A1 (en) * 2020-11-04 2022-05-11 Sistron BV System and method for storing and processing personal data
TWI829219B (en) * 2020-11-10 2024-01-11 林庠序 De-centralized data authorization control system capable of transferring read token from block chain subsystem to data requester device
TWI829215B (en) * 2020-11-10 2024-01-11 林庠序 De-centralized data authorization control system capable of inspecting transfer history of read token to verify activity of read token
TWI829216B (en) * 2020-11-10 2024-01-11 林庠序 De-centralized data authorization control system capable of forwarding token request through third-party service subsystem
TWI829217B (en) * 2020-11-10 2024-01-11 林庠序 De-centralized data authorization control system capable of flexibly adjusting data authorization policy
TWI829222B (en) * 2020-11-10 2024-01-11 林庠序 De-centralized data authorization control system capable of utilizing third-party service subsystem to provide accessible data list to data requester device
TWI829221B (en) * 2020-11-10 2024-01-11 林庠序 De-centralized data authorization control system capable of allowing data requestetr device to inspect correctness of data authorization policy stored in block chain subsystem
TWI829220B (en) * 2020-11-10 2024-01-11 林庠序 De-centralized data authorization control system capable of utilizing smart contract to generate and transfer authorization token
TWI829218B (en) * 2020-11-10 2024-01-11 林庠序 De-centralized data authorization control system capable of indirectly transferring read token through third-party service subsystem
CN112492636B (en) * 2020-12-18 2023-06-16 中国联合网络通信集团有限公司 Method and device for determining propagation loss
IT202000032405A1 (en) * 2020-12-28 2022-06-28 Stella All in One Srl METHOD FOR DIGITAL RIGHTS MANAGEMENT OF DOCUMENTS FOR DIGITIZATION, ARCHIVING AND DESTRUCTION FOR ISO27001 COMPLIANCE
US11874827B2 (en) 2020-12-30 2024-01-16 Luther Systems Us Incorporated System and method for automatic, rapid, and auditable updates of digital contracts
CN113177219A (en) * 2021-05-26 2021-07-27 永旗(北京)科技有限公司 Network data privacy protection method
US11483369B1 (en) * 2021-06-07 2022-10-25 Ciena Corporation Managing confirmation criteria for requested operations in distributed microservice networks
CN113676867B (en) * 2021-06-10 2023-11-07 西安电子科技大学 Internet of vehicles spectrum sharing excitation method, system, equipment, medium and terminal
CN113422681B (en) * 2021-06-16 2022-02-01 国网电子商务有限公司 Block chain digital signature method, device and system based on quantum cryptography
CN113297605B (en) * 2021-06-24 2023-05-05 中国建设银行股份有限公司 Copy data management method, apparatus, electronic device, and computer readable medium
CN113642036B (en) * 2021-07-07 2023-07-28 阿里巴巴华北技术有限公司 Data processing method, device and system
CN113852592A (en) * 2021-07-13 2021-12-28 天翼智慧家庭科技有限公司 Big data security operation and maintenance control method and system based on dynamic access control strategy
KR102570616B1 (en) * 2021-07-15 2023-08-23 주식회사 카카오 Method for generating de-identified key of terminal, server and terminal implementing the method
US20230075246A1 (en) * 2021-09-07 2023-03-09 Collibra Nv Systems and methods for policy management
TWI790985B (en) * 2021-10-28 2023-01-21 市民永續股份有限公司 Data read authority control system based on block chain and zero-knowledge proof mechanism, and related data service system
CN113810507B (en) * 2021-11-18 2022-02-15 南京信息工程大学 Block chain credible node partitioning method based on IDE
CN114124376B (en) * 2021-11-23 2023-05-23 中国标准化研究院 Data processing method and system based on network data acquisition
CN114022049B (en) * 2021-12-10 2022-07-22 佛山市蜂王人力资源有限公司 Intelligent service information risk processing method and system based on cloud computing
CN114117540B (en) * 2022-01-25 2022-04-29 广州天鹏计算机科技有限公司 Big data analysis processing method and system
CN114978594B (en) * 2022-04-18 2024-02-09 南京工程学院 Self-adaptive access control method for cloud computing privacy protection
KR20230159087A (en) * 2022-05-13 2023-11-21 주식회사 헤세그 Method for using token on blockchain where recombined information is stored and system performing the same
CN115099814A (en) * 2022-06-13 2022-09-23 马上消费金融股份有限公司 Information processing method, device, equipment and storage medium
US20240061957A1 (en) * 2022-08-19 2024-02-22 Telesign Corporation User data deidentification system
CN117009108A (en) * 2023-02-24 2023-11-07 荣耀终端有限公司 Message processing method, device and storage medium

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9537650B2 (en) * 2009-12-15 2017-01-03 Microsoft Technology Licensing, Llc Verifiable trust for data through wrapper composition
US8862999B2 (en) * 2010-11-22 2014-10-14 International Business Machines Corporation Dynamic de-identification of data
EP2862337B1 (en) * 2012-06-15 2020-03-04 Alcatel Lucent Architecture of privacy protection system for recommendation services
US9361481B2 (en) * 2013-11-01 2016-06-07 Anonos Inc. Systems and methods for contextualized data protection
US9129133B2 (en) * 2013-11-01 2015-09-08 Anonos, Inc. Dynamic de-identification and anonymity
JP6364132B2 (en) 2015-03-31 2018-07-25 ナスダック, インコーポレイテッドNasdaq, Inc. Blockchain transaction recording system and method
US10366204B2 (en) * 2015-08-03 2019-07-30 Change Healthcare Holdings, Llc System and method for decentralized autonomous healthcare economy platform
EP3335176A4 (en) * 2015-08-14 2019-03-20 Identitii Pty Ltd. A computer implemented method for processing a financial transaction and a system therefor
US10454901B2 (en) * 2016-01-19 2019-10-22 Datavant, Inc. Systems and methods for enabling data de-identification and anonymous data linkage
JP6731783B2 (en) 2016-05-19 2020-07-29 株式会社野村総合研究所 Tamper detection system and tamper detection method
WO2018009979A1 (en) * 2016-07-15 2018-01-18 E-Nome Pty Ltd A computer implemented method for secure management of data generated in an ehr during an episode of care and a system therefor

Also Published As

Publication number Publication date
CN111149332A (en) 2020-05-12
CN115589332A (en) 2023-01-10
CA3061638A1 (en) 2018-11-01
EP3616383A1 (en) 2020-03-04
JP2020519210A (en) 2020-06-25
JP7064576B2 (en) 2022-05-10
WO2018201009A1 (en) 2018-11-01
CN111149332B (en) 2022-09-23
CA3061638C (en) 2022-04-26
EP3616383A4 (en) 2020-04-08
AU2018258656B2 (en) 2021-04-22

Similar Documents

Publication Publication Date Title
AU2018258656A1 (en) Systems and methods for enforcing centralized privacy controls in de-centralized systems
PH12020550663A1 (en) System and method for private integration of datasets
WO2014207554A3 (en) Method and apparatus for providing database access authorization
WO2019144042A3 (en) Distributed security mechanism for blockchains and distributed ledgers
SG10201803024SA (en) System and method for token domain control
MX2015011289A (en) Methods and systems for accessing account information electronically.
PH12020500090A1 (en) Method for authorizing form data operation authority
MX356761B (en) Self-provisioning access control.
MX2015012671A (en) Systems and methods for defining attributes of attended delivery/pickup locations.
MY181303A (en) System and method for encryption key management, federation and distribution
IN2014MU00771A (en)
WO2006017756A3 (en) Method and system for controlling access to a wireless client device
MX362756B (en) Systems and methods for a credential including multiple access privileges.
AU2017261844A1 (en) Authenticating a user
NZ715811A (en) Method of control of persons and application to the inspection of persons
WO2008029393A3 (en) Method for managing simultaneous modification of database objects during development
GB2556435A (en) Authorization in a distributed system using access control lists and groups
PH12020500145A1 (en) Method for setting operating record viewing right based on time period
EP4290400A3 (en) Controlling access to computer resources
WO2015150917A3 (en) System and method for authenticating transactions through a mobile device
MX2017003931A (en) Representation of operating system context in a trusted platform module.
PH12021550121A1 (en) Methods of treating hfpef employing dapagliflozin and compositions comprising the same
MX2022003077A (en) Antibiotic combination therapies.
Toleikytė The Concept of State Immunity and the main challenges
Fadel Is There a Future for an Arab Human Rights Mechanism? Not without Democracy

Legal Events

Date Code Title Description
FGA Letters patent sealed or granted (standard patent)
PC Assignment registered

Owner name: ANONOS IP LLC

Free format text: FORMER OWNER(S): ANONOS INC.