AU3083501A - Method and system for disclosing personal data while protecting personal privacy - Google Patents

Method and system for disclosing personal data while protecting personal privacy

Info

Publication number
AU3083501A
AU3083501A AU30835/01A AU3083501A AU3083501A AU 3083501 A AU3083501 A AU 3083501A AU 30835/01 A AU30835/01 A AU 30835/01A AU 3083501 A AU3083501 A AU 3083501A AU 3083501 A AU3083501 A AU 3083501A
Authority
AU
Australia
Prior art keywords
disclosing
personal
protecting
privacy
personal data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU30835/01A
Inventor
James F. Moore
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
GEOPARTNERS RESEARCH Inc
Original Assignee
GEOPARTNERS RES Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by GEOPARTNERS RES Inc filed Critical GEOPARTNERS RES Inc
Publication of AU3083501A publication Critical patent/AU3083501A/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2211/00Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
    • G06F2211/007Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Storage Device Security (AREA)
AU30835/01A 1999-11-24 2000-11-24 Method and system for disclosing personal data while protecting personal privacy Abandoned AU3083501A (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US16728699P 1999-11-24 1999-11-24
US60167286 1999-11-24
US72183800A 2000-11-23 2000-11-23
US09721838 2000-11-23
PCT/US2000/042241 WO2001039428A2 (en) 1999-11-24 2000-11-24 Method and system for protecting of user privacy

Publications (1)

Publication Number Publication Date
AU3083501A true AU3083501A (en) 2001-06-04

Family

ID=26863026

Family Applications (1)

Application Number Title Priority Date Filing Date
AU30835/01A Abandoned AU3083501A (en) 1999-11-24 2000-11-24 Method and system for disclosing personal data while protecting personal privacy

Country Status (2)

Country Link
AU (1) AU3083501A (en)
WO (1) WO2001039428A2 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7254705B2 (en) 2002-03-15 2007-08-07 Matsushita Electric Industrial Co., Ltd. Service providing system in which services are provided from service provider apparatus to service user apparatus via network
GB0226648D0 (en) * 2002-11-15 2002-12-24 Koninkl Philips Electronics Nv Usage data harvesting
GB0226651D0 (en) * 2002-11-15 2002-12-24 Koninkl Philips Electronics Nv Accessing on-line services
US20110295721A1 (en) * 2010-03-01 2011-12-01 Apple Inc. User information and distribution system

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5790665A (en) * 1996-01-17 1998-08-04 Micali; Silvio Anonymous information retrieval system (ARS)
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network

Also Published As

Publication number Publication date
WO2001039428A2 (en) 2001-05-31
WO2001039428A3 (en) 2002-02-07

Similar Documents

Publication Publication Date Title
AU6107600A (en) System and method for computer security
AU5911600A (en) System and method for protecting shared system files
AU2002349217A1 (en) Secure method and system for computer protection
AU1327801A (en) Systems and methods for protecting private information
AU5334500A (en) Method and system for preventing the unauthorized use of software
AU6222600A (en) System and methods for maintaining and distributing personal security devices
AU2003243187A1 (en) Method and apparatus for protecting information and privacy
AU2001292635A1 (en) System and method for providing an advanced personal information manager
WO2003046700A8 (en) Method and system for protecting data from unauthorized disclosure
AU2463001A (en) Personal advice system and method
AU4818201A (en) Method and system for secure access
AU2002239500A1 (en) Cryptographic data security system and method
AU1430901A (en) Method and system for providing data security using file spoofing
AU4230300A (en) System and method for data rights management
AU5245201A (en) System and method for highly secure data communications
AU6629400A (en) Authentication system and method
AU2001269354A1 (en) Information security method and system
AU2001249511A1 (en) Authentication method and schemes for data integrity protection
AU7102998A (en) Data and access protection system for computers
AU2039601A (en) Rapid deployment countermeasure system and method
AU2001273437A1 (en) Method for protecting the privacy, security, and integrity of sensitive data
AUPP660298A0 (en) Apparatus and method for preventing disclosure of protected information
AU2001229666A1 (en) Method and system for extensible data processing
AU9292998A (en) System and method for selective restriction of ciphering
AU2742200A (en) System and method for generating dependent data

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase