BR112014015694A2 - método de pseudoanonimato dinâmico para uma rede de perfilagem de dados, e, rede de perfilagem de dados - Google Patents

método de pseudoanonimato dinâmico para uma rede de perfilagem de dados, e, rede de perfilagem de dados

Info

Publication number
BR112014015694A2
BR112014015694A2 BR112014015694A BR112014015694A BR112014015694A2 BR 112014015694 A2 BR112014015694 A2 BR 112014015694A2 BR 112014015694 A BR112014015694 A BR 112014015694A BR 112014015694 A BR112014015694 A BR 112014015694A BR 112014015694 A2 BR112014015694 A2 BR 112014015694A2
Authority
BR
Brazil
Prior art keywords
data profiling
profiling network
pseudoanimate
dynamic
network
Prior art date
Application number
BR112014015694A
Other languages
English (en)
Other versions
BR112014015694B1 (pt
BR112014015694A8 (pt
Inventor
Golic Jovan
Original Assignee
Telecom Italia Spa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Telecom Italia Spa filed Critical Telecom Italia Spa
Publication of BR112014015694A2 publication Critical patent/BR112014015694A2/pt
Publication of BR112014015694A8 publication Critical patent/BR112014015694A8/pt
Publication of BR112014015694B1 publication Critical patent/BR112014015694B1/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Medical Treatment And Welfare Office Work (AREA)
BR112014015694-8A 2011-12-27 2011-12-27 Método de pseudonimização dinâmico para uma rede de perfilagem de dados, e, rede de perfilagem de dados BR112014015694B1 (pt)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2011/074102 WO2013097886A1 (en) 2011-12-27 2011-12-27 Dynamic pseudonymization method for user data profiling networks and user data profiling network implementing the method

Publications (3)

Publication Number Publication Date
BR112014015694A2 true BR112014015694A2 (pt) 2017-06-13
BR112014015694A8 BR112014015694A8 (pt) 2017-07-04
BR112014015694B1 BR112014015694B1 (pt) 2022-04-12

Family

ID=45562934

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112014015694-8A BR112014015694B1 (pt) 2011-12-27 2011-12-27 Método de pseudonimização dinâmico para uma rede de perfilagem de dados, e, rede de perfilagem de dados

Country Status (8)

Country Link
US (1) US9754128B2 (pt)
EP (1) EP2798809B1 (pt)
CN (1) CN104094573B (pt)
AR (1) AR089484A1 (pt)
BR (1) BR112014015694B1 (pt)
ES (1) ES2565842T3 (pt)
IL (1) IL233314A (pt)
WO (1) WO2013097886A1 (pt)

Families Citing this family (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8978152B1 (en) * 2012-03-30 2015-03-10 Protegrity Corporation Decentralized token table generation
US8793805B1 (en) 2012-07-30 2014-07-29 Amazon Technologies, Inc. Automatic application dependent anonymization
US20150038164A1 (en) * 2013-08-01 2015-02-05 Deutsche Telekom Ag System for analyzing mobile telephone users locations and classifications, while maintaining users privacy constraints
US10572684B2 (en) 2013-11-01 2020-02-25 Anonos Inc. Systems and methods for enforcing centralized privacy controls in de-centralized systems
US9619669B2 (en) 2013-11-01 2017-04-11 Anonos Inc. Systems and methods for anonosizing data
US9129133B2 (en) * 2013-11-01 2015-09-08 Anonos, Inc. Dynamic de-identification and anonymity
US11030341B2 (en) 2013-11-01 2021-06-08 Anonos Inc. Systems and methods for enforcing privacy-respectful, trusted communications
US10043035B2 (en) 2013-11-01 2018-08-07 Anonos Inc. Systems and methods for enhancing data protection by anonosizing structured and unstructured data and incorporating machine learning and artificial intelligence in classical and quantum computing environments
JP6399382B2 (ja) * 2014-01-08 2018-10-03 パナソニックIpマネジメント株式会社 認証システム
US9633209B1 (en) 2014-02-21 2017-04-25 Amazon Technologies, Inc. Chaining of use case-specific entity identifiers
US10929858B1 (en) * 2014-03-14 2021-02-23 Walmart Apollo, Llc Systems and methods for managing customer data
EP2924620B1 (en) * 2014-03-27 2019-10-30 Alcatel Lucent Method and system for high-performance private matching
CN103986580B (zh) * 2014-05-22 2017-02-15 四川理工学院 一种动态的系统匿名性度量方法
RU2017137781A (ru) 2015-04-30 2019-05-30 Виза Интернешнл Сервис Ассосиэйшн Способ защиты подключенных устройств в сети
CN106909811B (zh) * 2015-12-23 2020-07-03 腾讯科技(深圳)有限公司 用户标识处理的方法和装置
WO2017158542A1 (en) * 2016-03-15 2017-09-21 Ritchie Stuart Privacy impact assessment system and associated methods
US10579828B2 (en) 2017-08-01 2020-03-03 International Business Machines Corporation Method and system to prevent inference of personal information using pattern neutralization techniques
US10657287B2 (en) * 2017-11-01 2020-05-19 International Business Machines Corporation Identification of pseudonymized data within data sources
CN110766489B (zh) * 2018-07-25 2024-04-19 北京三星通信技术研究有限公司 请求内容及提供内容的方法和相应设备
US10880273B2 (en) * 2018-07-26 2020-12-29 Insight Sciences Corporation Secure electronic messaging system
US11562134B2 (en) * 2019-04-02 2023-01-24 Genpact Luxembourg S.à r.l. II Method and system for advanced document redaction
US11212263B2 (en) * 2019-05-29 2021-12-28 Microsoft Technology Licensing, Llc Dynamic generation of pseudonymous names
US11416635B1 (en) 2020-07-10 2022-08-16 Wells Fargo Bank, N.A. Pseudonymous browsing mode
IL280116A (en) * 2021-01-12 2022-08-01 Google Llc Secure network communication that restricts information
WO2022251883A1 (en) * 2021-05-28 2022-12-01 Intuizi, Inc. Privacy compliant insights platform incorporating data signals from various sources
WO2022266609A1 (en) * 2021-06-13 2022-12-22 Artema Labs, Inc. Systems and methods for automated blockchain based recommendation generation, advertising and promotion
CN114692200B (zh) * 2022-04-02 2024-06-14 哈尔滨工业大学(深圳) 一种隐私保护的分布式图数据特征分解方法及系统

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6029195A (en) * 1994-11-29 2000-02-22 Herz; Frederick S. M. System for customized electronic identification of desirable objects
CA2298194A1 (en) 2000-02-07 2001-08-07 Profilium Inc. Method and system for delivering and targeting advertisements over wireless networks
AU2001281294A1 (en) 2000-07-06 2002-01-21 Protigen, Inc. System and method for anonymous transaction in a data network and classificationof individuals without knowing their real identity
US6944662B2 (en) * 2000-08-04 2005-09-13 Vinestone Corporation System and methods providing automatic distributed data retrieval, analysis and reporting services
US7610390B2 (en) 2001-12-04 2009-10-27 Sun Microsystems, Inc. Distributed network identity
US7844717B2 (en) 2003-07-18 2010-11-30 Herz Frederick S M Use of proxy servers and pseudonymous transactions to maintain individual's privacy in the competitive business of maintaining personal history databases
US7207058B2 (en) * 2002-12-31 2007-04-17 American Express Travel Related Services Company, Inc. Method and system for transmitting authentication context information
JP2008501176A (ja) * 2004-05-28 2008-01-17 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ プライバシーを保護する情報配布システム
US7978859B2 (en) * 2005-01-24 2011-07-12 Koninklijke Philips Electronics N.V. Private and controlled ownership sharing
CN101400054B (zh) * 2007-09-28 2012-10-17 华为技术有限公司 保护用户终端的隐私的方法、系统和设备
US8219752B1 (en) * 2008-03-31 2012-07-10 Amazon Technologies, Inc. System for caching data
FR2933322B1 (fr) * 2008-07-02 2010-08-13 Adel Procede de fabrication de virole pour compresseur a spirales
US9135348B2 (en) * 2008-11-21 2015-09-15 Alcatel Lucent Method and apparatus for machine-learning based profiling
CN101998377B (zh) * 2009-08-25 2013-04-17 华为技术有限公司 国际移动用户识别码的保护方法、装置和通信系统
CN101710984B (zh) * 2009-12-04 2013-06-26 深圳创维数字技术股份有限公司 基于pid重构的数字电视节目处理方法
CN101720086B (zh) * 2009-12-23 2011-12-28 成都三零瑞通移动通信有限公司 一种移动通信用户身份保护方法
CN101777982B (zh) * 2010-01-11 2011-12-28 华中师范大学 一种可重复使用假名的普适计算隐私保护方法
CN101959183B (zh) * 2010-09-21 2013-01-23 中国科学院软件研究所 一种基于假名的移动用户标识码imsi保护方法

Also Published As

Publication number Publication date
ES2565842T3 (es) 2016-04-07
EP2798809B1 (en) 2015-12-23
AR089484A1 (es) 2014-08-27
IL233314A (en) 2017-03-30
US20140359782A1 (en) 2014-12-04
WO2013097886A1 (en) 2013-07-04
BR112014015694B1 (pt) 2022-04-12
CN104094573B (zh) 2017-02-15
CN104094573A (zh) 2014-10-08
EP2798809A1 (en) 2014-11-05
IL233314A0 (en) 2014-08-31
US9754128B2 (en) 2017-09-05
BR112014015694A8 (pt) 2017-07-04

Similar Documents

Publication Publication Date Title
BR112014015694A8 (pt) método de pseudoanonimato dinâmico para uma rede de perfilagem de dados, e, rede de perfilagem de dados
BR112014027933A2 (pt) conjunto de circuitos de computador e método para formação da conexão de rede de dados de pacote.
BR112014011057A2 (pt) métodos e aparelho para reduzir interferência em uma rede heterogênea
BR112013010739A2 (pt) método para realizar uma medição em um fluxo de dados, e, rede de comunicação
BR112013033140A2 (pt) método e aparelho para pré-carregar informações em uma rede de comunicação
BR112014011889A2 (pt) método, e ferramenta de perfilagem
BR112014011034A2 (pt) rede, e, método para operação de uma rede das virtual
CO7020928A2 (es) Método para producir derivados 4,4- difluoro- 3,4- dihidroisoquinolina
BR112015015147A2 (pt) método para realizar uma operação de estimulação em uma locação de poço, e método para realizar uma operação de estimulação numa locação de poço
BR112014003798A2 (pt) método para fabricar um composto, e, composto
BR112014022660A2 (pt) método para executar uma operação de abandono de um poço
BR112013029060A2 (pt) método e aparelho para compartilhar dados entre diferentes dispositivos de rede
BR112014010786A2 (pt) configurações e técnicas de pequenos dados em uma rede de comunicação sem fios
BRPI1015911A2 (pt) métodos e aparelhos para a otimização de gerenciamento de rede de femtocélula.
BR112014025372A2 (pt) método para processamento de uma biomassa contendo lignocelulose.
BR112013010754A2 (pt) estrutura de dados para dados de áudio ambisonics de ordens elevadas
BR112013025706A2 (pt) métodos para fabricar elementos absorventes que têm perfil de densidade não uniforme.
BR112014008603A2 (pt) tablete, e, método para produzir um tablete
BR112014029231A2 (pt) método para o fracionamento da lignina
BR112014015707A8 (pt) método, e ferramenta de perfilagem
BR112013013404A2 (pt) rede móvel, nó de acesso correspondente, unidade de processamento e método para operar a rede móvel
BR112013022559A2 (pt) cartão, e, método para fabricar um cartão
BR112015002725A2 (pt) grampo bariátrico , e, método para instalar um grampo bariátrico.
BR112014006061A2 (pt) ferramenta de perfilagem de poço, gerador de radiação, e método para fazer um gerador de radiação
FI20106048A0 (fi) Kieliprofiloinnin menetelmä

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B15K Others concerning applications: alteration of classification

Free format text: A CLASSIFICACAO ANTERIOR ERA: H04L 29/06

Ipc: H04L 29/06 (2006.01), G06F 21/62 (2013.01)

B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B350 Update of information on the portal [chapter 15.35 patent gazette]
B06A Patent application procedure suspended [chapter 6.1 patent gazette]
B09A Decision: intention to grant [chapter 9.1 patent gazette]
B16A Patent or certificate of addition of invention granted [chapter 16.1 patent gazette]

Free format text: PRAZO DE VALIDADE: 20 (VINTE) ANOS CONTADOS A PARTIR DE 27/12/2011, OBSERVADAS AS CONDICOES LEGAIS. PATENTE CONCEDIDA CONFORME ADI 5.529/DF, QUE DETERMINA A ALTERACAO DO PRAZO DE CONCESSAO.

B21F Lapse acc. art. 78, item iv - on non-payment of the annual fees in time

Free format text: REFERENTE A 11A ANUIDADE.

B24J Lapse because of non-payment of annual fees (definitively: art 78 iv lpi, resolution 113/2013 art. 12)

Free format text: EM VIRTUDE DA EXTINCAO PUBLICADA NA RPI 2703 DE 25-10-2022 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDA A EXTINCAO DA PATENTE E SEUS CERTIFICADOS, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.