BR112014005023A2 - método para controlar o acesso de dados pessoais de um usuário - Google Patents

método para controlar o acesso de dados pessoais de um usuário

Info

Publication number
BR112014005023A2
BR112014005023A2 BR112014005023A BR112014005023A BR112014005023A2 BR 112014005023 A2 BR112014005023 A2 BR 112014005023A2 BR 112014005023 A BR112014005023 A BR 112014005023A BR 112014005023 A BR112014005023 A BR 112014005023A BR 112014005023 A2 BR112014005023 A2 BR 112014005023A2
Authority
BR
Brazil
Prior art keywords
user
personal data
users
data
access
Prior art date
Application number
BR112014005023A
Other languages
English (en)
Inventor
Nicolas Christophe
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of BR112014005023A2 publication Critical patent/BR112014005023A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Game Theory and Decision Science (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

resumo “método para controlar o acesso de dados pessoais de um usuário” há necessidade de um sistema e método que seja projetado para fornecer controle total e contínuo de seus dados por um usuário, ganhar a confiança do indi-víduo médio, encorajar tal indivíduo a se tornar um usuário de mente aberta e confi-ante de tal sistema. é proposto um método para controlar o acesso de dados pesso-ais de um usuário por um centro de confiança compreendendo pelo menos um banco de dados compreendendo para um usuário específico, locais de memória para dados pessoais, condições de acesso associadas aos dados pessoais e dados de gerenciamento compreendendo pelo menos um contador, - carregar por um usuário no banco de dados do centro de confiança, seus dados pessoais e atribuir condições de acesso aos dados, os dados pessoais sendo divididos pelo menos em duas categorias tendo duas condições de acesso diferentes, cada categoria sendo associada com um valor de usuário, - solicitar acesso ao centro de confiança por um terceiro aos dados pessoais de uma pluralidade de usuários, a solicitação compreendendo critérios de busca, - executar pelo centro de confiança os critérios de busca nos dados pessoais dos usuários de modo a determinar um primeiro conjunto de usuários casando com os critérios de busca, - retornar às informações de terceiros que mostram a quantidade do primeiro conjunto de usuários que casam com os critérios, bem como a soma do valor de usuário de cada usuário do primeiro conjunto, - reconhecer toda da parte da soma pelo terceiro, desse modo definindo um segundo conjunto de usuários que pode compreender todo ou parte do primeiro conjunto, - retornar os dados pessoais do segundo conjunto de usuários para os quais a soma cobre os valores acumulados dos usuários extraídos, - atualizar o contador do segundo conjunto de usuários com o conteúdo do valor de seus dados pessoais respectivos.
BR112014005023A 2011-09-02 2012-08-30 método para controlar o acesso de dados pessoais de um usuário BR112014005023A2 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201161530416P 2011-09-02 2011-09-02
EP11191213.5A EP2600583A1 (en) 2011-11-29 2011-11-29 Method to control the access of personal data of a user
PCT/EP2012/066837 WO2013030260A1 (en) 2011-09-02 2012-08-30 Method to control the access of personal data of a user

Publications (1)

Publication Number Publication Date
BR112014005023A2 true BR112014005023A2 (pt) 2017-03-21

Family

ID=47755367

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014005023A BR112014005023A2 (pt) 2011-09-02 2012-08-30 método para controlar o acesso de dados pessoais de um usuário

Country Status (15)

Country Link
US (1) US9021604B2 (pt)
EP (2) EP2600583A1 (pt)
JP (1) JP6100781B2 (pt)
KR (1) KR20140057580A (pt)
CN (1) CN103827883B (pt)
AU (1) AU2012300901B9 (pt)
BR (1) BR112014005023A2 (pt)
CA (1) CA2847326C (pt)
DK (1) DK2751973T3 (pt)
ES (1) ES2558169T3 (pt)
HU (1) HUE027059T2 (pt)
PL (1) PL2751973T3 (pt)
PT (1) PT2751973E (pt)
SG (1) SG2014010466A (pt)
WO (1) WO2013030260A1 (pt)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9047228B2 (en) * 2012-07-26 2015-06-02 Sap Se Systems and methods for data privacy and destruction
DK2911083T3 (en) * 2014-02-24 2017-01-16 Nagravision Sa A method of accessing at least one physical or legal person or object's data
US10861105B2 (en) * 2014-09-26 2020-12-08 Hrb Innovations, Inc. Computer readable medium, system, and method of providing a virtual venue for the transfer of taxpayer-specific information
RU2592460C1 (ru) * 2015-03-31 2016-07-20 Закрытое акционерное общество "Лаборатория Касперского" Система и способ управления привилегиями потребителей персональных данных
US10334051B1 (en) * 2016-04-11 2019-06-25 DND Partners LLC System for collecting and securely exchanging wireless data among a marketplace of users
GB2560585A (en) * 2017-03-17 2018-09-19 Digi Me Ltd Data processing apparatus and methods
CN108156132B (zh) * 2017-11-20 2023-06-30 北京三快在线科技有限公司 访问行为数据处理方法、系统、设备及可读存储介质
US11520922B2 (en) * 2018-01-22 2022-12-06 Todd Jeremy Marlin Method for personal data administration in a multi-actor environment
WO2020220119A1 (en) * 2019-05-02 2020-11-05 Iisaac Inc. System and method for user-controllable cloud-based data sharing
GB2590691B (en) * 2019-12-24 2023-04-19 Geromics Ltd Method for securely and privately sharing user data items with third parties
US11507695B2 (en) 2020-05-27 2022-11-22 At&T Intellectual Property I, L.P. Trusted system for sharing user data with internet content providers
US11483397B2 (en) 2021-03-19 2022-10-25 At&T Intellectual Property I, L.P. Trusted system for providing customized content to internet service provider subscribers
US11611623B2 (en) 2021-03-19 2023-03-21 At&T Intellectual Property I, L.P. Trusted system for providing customized content to internet service provider subscribers
US11695772B1 (en) * 2022-05-03 2023-07-04 Capital One Services, Llc System and method for enabling multiple auxiliary use of an access token of a user by another entity to facilitate an action of the user

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6055513A (en) * 1998-03-11 2000-04-25 Telebuyer, Llc Methods and apparatus for intelligent selection of goods and services in telephonic and electronic commerce
US7308413B1 (en) * 1999-05-05 2007-12-11 Tota Michael J Process for creating media content based upon submissions received on an electronic multi-media exchange
US20030154171A1 (en) * 2000-03-31 2003-08-14 Hewlett Packard Company Apparatus and method for selling personal information
US7962603B1 (en) * 2000-06-06 2011-06-14 Nobuyoshi Morimoto System and method for identifying individual users accessing a web site
US7818219B2 (en) * 2001-12-27 2010-10-19 American Hungarian Technologies Inc. Electronic realty and transaction system and method therein
US20030149654A1 (en) * 2002-01-16 2003-08-07 Harrington Kevin F. Interactive security brokerage system
JP2005202577A (ja) * 2004-01-14 2005-07-28 Nec Corp 個人情報開示システム、個人情報開示方法
US7607164B2 (en) * 2004-12-23 2009-10-20 Microsoft Corporation Systems and processes for managing policy change in a distributed enterprise
US8364670B2 (en) * 2004-12-28 2013-01-29 Dt Labs, Llc System, method and apparatus for electronically searching for an item
US20060155695A1 (en) * 2004-12-29 2006-07-13 Uwe Pyka Global search for items using a request broker
US7925592B1 (en) * 2006-09-27 2011-04-12 Qurio Holdings, Inc. System and method of using a proxy server to manage lazy content distribution in a social network
US7877368B2 (en) * 2007-11-02 2011-01-25 Paglo Labs, Inc. Hosted searching of private local area network information with support for add-on applications
US20100088364A1 (en) * 2008-10-08 2010-04-08 International Business Machines Corporation Social networking architecture in which profile data hosting is provided by the profile owner
JP2013512525A (ja) * 2009-12-18 2013-04-11 インテル コーポレイション インセンティブを利用してサービス・プロバイダーにコンテキストを提供する技法およびユーザー管理されるプライバシー
CN101778099B (zh) * 2009-12-31 2012-10-03 郑州信大捷安信息技术股份有限公司 可容忍非信任组件的可信网络接入架构及其接入方法
US20120310684A1 (en) * 2011-06-06 2012-12-06 Carter Michael M System and method of providing cloud-based business valuation services via a mobile app
US10217117B2 (en) * 2011-09-15 2019-02-26 Stephan HEATH System and method for social networking interactions using online consumer browsing behavior, buying patterns, advertisements and affiliate advertising, for promotions, online coupons, mobile services, products, goods and services, entertainment and auctions, with geospatial mapping technology
US20140006260A1 (en) * 2012-07-02 2014-01-02 John H. Pilcher Employment System and Method

Also Published As

Publication number Publication date
AU2012300901B9 (en) 2015-07-23
AU2012300901A1 (en) 2014-03-06
US9021604B2 (en) 2015-04-28
WO2013030260A1 (en) 2013-03-07
CA2847326C (en) 2020-10-20
HUE027059T2 (en) 2016-08-29
CA2847326A1 (en) 2013-03-07
CN103827883A (zh) 2014-05-28
AU2012300901B2 (en) 2015-07-16
US20140215638A1 (en) 2014-07-31
JP2014531069A (ja) 2014-11-20
JP6100781B2 (ja) 2017-03-22
CN103827883B (zh) 2016-06-22
ES2558169T3 (es) 2016-02-02
PL2751973T3 (pl) 2016-03-31
EP2600583A1 (en) 2013-06-05
SG2014010466A (en) 2014-09-26
EP2751973A1 (en) 2014-07-09
DK2751973T3 (da) 2016-02-01
EP2751973B1 (en) 2015-10-21
KR20140057580A (ko) 2014-05-13
PT2751973E (pt) 2016-01-26

Similar Documents

Publication Publication Date Title
BR112014005023A2 (pt) método para controlar o acesso de dados pessoais de um usuário
Yu-qin et al. Route choice model considering generalized travel cost based on game theory
Shulika et al. Zimbabwe and the quest for development: Rethinking the xeno-ethnophobia tint and the land reform question
Bombardelli Taking Care of Commons to Tackle the Financial Crisis
Mughaz et al. When text authors lived using undated citations
Gupta From Rebellion to Litigation: Chotanagpur Tenancy Act (1908) and the Hos of Kolhan Government Estate
Bibi A Critique of the Unrelenting Curse of Gender Discrimination in Pashtoon Society and the Way Out
Xia et al. Analysis on the Relationship between Specialization and Innovation of Technology in Chinese Cities
Elwood et al. Anger Management Techniques
Faiq The Effect of Dividend Policy on Business Value
Ward et al. Cell Plasticity in the Kidney Collecting Duct of Hsd11b2 KO Mice and Rats
Zagumny Schwartz, Shalom H
Pham et al. The intercalated cell MR directly regulates pendrin abundance, subcellular distribution and function
Andreangeli Competition litigation in the EU and the UK after the 2014 Antitrust damages directive: Balancing the demands of a sound administration of justice with the need for more effective private competition enforcement through fair and effective evidence disclosure
Hubbard‐Turner et al. A 14 Day Recovery Period Reverses the Decline in Lifelong Physical Activity Following a Significant Ankle Sprain
Muneoka The mammalian blastema and induced regeneration in mice.
Kleinert et al. Muscle‐specific deletion of mTORC2 (Rictor) blocks insulin stimulated Akt Ser 473 phosphorylation and impairs submaximal but not maximal insulin induced glucose uptake
Balynin KEY DIRECTIONS OF BUDGET POLICY OF THE REPUBLIC OF CRIMEA IN 2015
Wadosky et al. Muscle RING finger‐1 (MuRF1) inhibits IGF1‐dependent Akt activation and exercise‐induced cardiac hypertrophy
So 14 The making of Hong Kong’s middle class in the 1997 transition and beyond
Sukmariningsih LEGAL DRAFTING FOR OLD CITY CONSTRUCTION AS AN ESTHETIC CULTURE HERITAGE
Chichilnisky Arrow, Kenneth
Ligha et al. Subnasale to gnathion distance and nasal index of children with homozygous sickle cell disease in Port Harcourt, Nigeria (922.1)
Prichard Proudhon, Pierre Joseph (1809–1865)
Gyuris Commons

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according art. 34 industrial property law
B08F Application fees: dismissal - article 86 of industrial property law

Free format text: REFERENTE A 7A ANUIDADE.

B08K Lapse as no evidence of payment of the annual fee has been furnished to inpi (acc. art. 87)

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2529 DE 25-06-2019 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.