ES2709074T8 - Comparación de una lista de contactos automatizada con una mejora de la privacidad - Google Patents

Comparación de una lista de contactos automatizada con una mejora de la privacidad

Info

Publication number
ES2709074T8
ES2709074T8 ES13001325T ES13001325T ES2709074T8 ES 2709074 T8 ES2709074 T8 ES 2709074T8 ES 13001325 T ES13001325 T ES 13001325T ES 13001325 T ES13001325 T ES 13001325T ES 2709074 T8 ES2709074 T8 ES 2709074T8
Authority
ES
Spain
Prior art keywords
privacy
comparison
improvement
contact list
automated contact
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
ES13001325T
Other languages
English (en)
Other versions
ES2709074T3 (es
Inventor
Johannes Singler
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
QNECTIVE AG
Original Assignee
QNECTIVE AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by QNECTIVE AG filed Critical QNECTIVE AG
Application granted granted Critical
Publication of ES2709074T3 publication Critical patent/ES2709074T3/es
Publication of ES2709074T8 publication Critical patent/ES2709074T8/es
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Data Mining & Analysis (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
ES13001325T 2013-03-15 2013-03-15 Comparación de una lista de contactos automatizada con una mejora de la privacidad Active ES2709074T3 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP13001325.3A EP2779016B1 (en) 2013-03-15 2013-03-15 Automated contact list matching with improved privacy

Publications (2)

Publication Number Publication Date
ES2709074T3 ES2709074T3 (es) 2019-04-15
ES2709074T8 true ES2709074T8 (es) 2019-05-08

Family

ID=47912859

Family Applications (1)

Application Number Title Priority Date Filing Date
ES13001325T Active ES2709074T3 (es) 2013-03-15 2013-03-15 Comparación de una lista de contactos automatizada con una mejora de la privacidad

Country Status (4)

Country Link
US (1) US9754114B2 (es)
EP (1) EP2779016B1 (es)
ES (1) ES2709074T3 (es)
WO (1) WO2014140736A1 (es)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9285981B1 (en) 2012-07-16 2016-03-15 Wickr Inc. Discouraging screen capture
US10129260B1 (en) 2013-06-25 2018-11-13 Wickr Inc. Mutual privacy management
US10567349B2 (en) 2013-06-25 2020-02-18 Wickr Inc. Secure time-to-live
US9830089B1 (en) 2013-06-25 2017-11-28 Wickr Inc. Digital data sanitization
US9866591B1 (en) 2013-06-25 2018-01-09 Wickr Inc. Enterprise messaging platform
US10944713B1 (en) 2018-05-24 2021-03-09 Wickr Inc. Secure directory services
US9698976B1 (en) 2014-02-24 2017-07-04 Wickr Inc. Key management and dynamic perfect forward secrecy
US9606870B1 (en) 2014-03-31 2017-03-28 EMC IP Holding Company LLC Data reduction techniques in a flash-based key/value cluster storage
US9396243B1 (en) * 2014-06-27 2016-07-19 Emc Corporation Hash-based replication using short hash handle and identity bit
US9584530B1 (en) 2014-06-27 2017-02-28 Wickr Inc. In-band identity verification and man-in-the-middle defense
US10025843B1 (en) 2014-09-24 2018-07-17 EMC IP Holding Company LLC Adjusting consistency groups during asynchronous replication
US9654288B1 (en) 2014-12-11 2017-05-16 Wickr Inc. Securing group communications
US9639715B2 (en) * 2015-04-27 2017-05-02 Microsoft Technology Licensing, Llc Protecting user identifiable information in the transfer of telemetry data
US9590956B1 (en) 2015-12-18 2017-03-07 Wickr Inc. Decentralized authoritative messaging
US10152527B1 (en) 2015-12-28 2018-12-11 EMC IP Holding Company LLC Increment resynchronization in hash-based replication
US10291607B1 (en) 2016-02-02 2019-05-14 Wickr Inc. Providing real-time events to applications
US10324635B1 (en) 2016-03-22 2019-06-18 EMC IP Holding Company LLC Adaptive compression for data replication in a storage system
US10310951B1 (en) 2016-03-22 2019-06-04 EMC IP Holding Company LLC Storage system asynchronous data replication cycle trigger with empty cycle detection
US9959063B1 (en) 2016-03-30 2018-05-01 EMC IP Holding Company LLC Parallel migration of multiple consistency groups in a storage system
US9959073B1 (en) 2016-03-30 2018-05-01 EMC IP Holding Company LLC Detection of host connectivity for data migration in a storage system
US10095428B1 (en) 2016-03-30 2018-10-09 EMC IP Holding Company LLC Live migration of a tree of replicas in a storage system
US10565058B1 (en) 2016-03-30 2020-02-18 EMC IP Holding Company LLC Adaptive hash-based data replication in a storage system
US9591479B1 (en) 2016-04-14 2017-03-07 Wickr Inc. Secure telecommunications
US9590958B1 (en) 2016-04-14 2017-03-07 Wickr Inc. Secure file transfer
US10754983B2 (en) * 2017-03-31 2020-08-25 Interset Software Inc. Anonymization of sensitive data for use in user interfaces
US10949564B2 (en) * 2018-05-07 2021-03-16 Apple Inc. Contact discovery service with privacy aspect
US10964128B2 (en) * 2018-07-27 2021-03-30 Adp, Llc Resource reduction in address validation
CN110096899B (zh) * 2019-04-29 2023-06-23 腾讯科技(深圳)有限公司 一种数据查询方法及装置
US11831670B1 (en) 2019-11-18 2023-11-28 Tanium Inc. System and method for prioritizing distributed system risk remediations
US11003789B1 (en) * 2020-05-15 2021-05-11 Epsilon Data Management, LLC Data isolation and security system and method
US11563764B1 (en) 2020-08-24 2023-01-24 Tanium Inc. Risk scoring based on compliance verification test results in a local network
US11552794B2 (en) * 2020-12-01 2023-01-10 Sap Se Deterministic random blinding

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NO313111B1 (no) 1999-06-01 2002-08-12 Kvaerner Eureka As Anordning for bruk i en undervanns-pumpemodul
US7606788B2 (en) * 2003-08-22 2009-10-20 Oracle International Corporation Method and apparatus for protecting private information within a database
US7685296B2 (en) * 2003-09-25 2010-03-23 Microsoft Corporation Systems and methods for client-based web crawling
EP1862923A1 (en) * 2004-02-10 2007-12-05 Research In Motion Limited Apparatus and associated method for synchronizing databases by comparing hash values
US20060080427A1 (en) * 2004-10-12 2006-04-13 Yach David P Apparatus, and associated method, for facilitating determination of synchronization status of database copies connected by way of a radio air interface of a radio communication system
US20060236089A1 (en) * 2005-04-19 2006-10-19 Gal Cohen Automatic address-book updating system and method
US8234283B2 (en) * 2007-09-20 2012-07-31 International Business Machines Corporation Search reporting apparatus, method and system
US8260742B2 (en) * 2009-04-03 2012-09-04 International Business Machines Corporation Data synchronization and consistency across distributed repositories
DE102011012444A1 (de) * 2011-02-25 2012-08-30 Deutsches Zentrum für Luft- und Raumfahrt e.V. Verfahren zum Synchronisieren von Datenbeständen
EP2506177A1 (de) * 2011-04-01 2012-10-03 Palio AG Verfahren und Vorrichtung zum Vergleich von Identifikationsdaten

Also Published As

Publication number Publication date
WO2014140736A1 (en) 2014-09-18
US9754114B2 (en) 2017-09-05
EP2779016B1 (en) 2018-10-31
ES2709074T3 (es) 2019-04-15
US20160034692A1 (en) 2016-02-04
EP2779016A1 (en) 2014-09-17

Similar Documents

Publication Publication Date Title
ES2709074T8 (es) Comparación de una lista de contactos automatizada con una mejora de la privacidad
DK2983641T3 (da) Polymerbaseret hydrogel
FR3003076B1 (fr) Supercondensateur electrochimique
DK2824505T3 (da) Optisk isolator
DK2854141T3 (da) Overspændingsafleder
DK2882041T3 (da) Lederkontaktpunkt
DK3068356T3 (da) Ørestykke
FI20145119A (fi) Kynnysrakenne
ES1114730Y (es) Terminal muntifuncion
UA27946S (uk) Підшипник
UA27945S (uk) Підшипник
UA27947S (uk) Підшипник
UA27939S (uk) Підшипник
UA27887S (uk) Підшипник
UA27894S (uk) Підшипник
UA27896S (uk) Підшипник
UA27897S (uk) Підшипник
UA27898S (uk) Підшипник
UA27596S (uk) Підшипник
UA27346S (uk) Підшипник
UA27497S (uk) Підшипник
UA27344S (uk) Підшипник
UA28267S (uk) Підшипник
UA27343S (uk) Підшипник
UA27342S (uk) Підшипник