HK1158785A1 - 數據匿名系統 - Google Patents

數據匿名系統

Info

Publication number
HK1158785A1
HK1158785A1 HK11113176.6A HK11113176A HK1158785A1 HK 1158785 A1 HK1158785 A1 HK 1158785A1 HK 11113176 A HK11113176 A HK 11113176A HK 1158785 A1 HK1158785 A1 HK 1158785A1
Authority
HK
Hong Kong
Prior art keywords
data anonymity
anonymity system
data
anonymity
Prior art date
Application number
HK11113176.6A
Other languages
English (en)
Inventor
.普拉特 戴維.
Original Assignee
有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=41669247&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=HK1158785(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by 有限公司 filed Critical 有限公司
Publication of HK1158785A1 publication Critical patent/HK1158785A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/441Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card
    • H04N21/4415Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card using biometric characteristics of the user, e.g. by voice recognition or fingerprint scanning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0421Anonymous communication, i.e. the party's identifiers are hidden from the other party or parties, e.g. using an anonymizer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25866Management of end-user data
    • H04N21/25883Management of end-user data being end-user demographical data, e.g. age, family status or address
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/441Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/47815Electronic shopping

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Graphics (AREA)
  • Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Biomedical Technology (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
HK11113176.6A 2008-08-12 2011-12-06 數據匿名系統 HK1158785A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/190,020 US8862877B2 (en) 2008-08-12 2008-08-12 Data anonymity system
PCT/US2009/053458 WO2010019605A1 (en) 2008-08-12 2009-08-11 Data anonymity system

Publications (1)

Publication Number Publication Date
HK1158785A1 true HK1158785A1 (zh) 2012-07-20

Family

ID=41669247

Family Applications (1)

Application Number Title Priority Date Filing Date
HK11113176.6A HK1158785A1 (zh) 2008-08-12 2011-12-06 數據匿名系統

Country Status (8)

Country Link
US (1) US8862877B2 (zh)
EP (3) EP2316067B1 (zh)
JP (2) JP2012500519A (zh)
CN (1) CN102177498B (zh)
AU (1) AU2009282075A1 (zh)
CA (1) CA2732625A1 (zh)
HK (1) HK1158785A1 (zh)
WO (1) WO2010019605A1 (zh)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8489732B1 (en) 2009-08-07 2013-07-16 Google Inc. System and method of using spatial and temporal signals to identify and prevent attacks
US8423791B1 (en) * 2009-08-07 2013-04-16 Google Inc. Location data quarantine system
US8868654B2 (en) * 2011-06-06 2014-10-21 Microsoft Corporation Privacy-preserving matching service
GB201112665D0 (en) 2011-07-22 2011-09-07 Vodafone Ip Licensing Ltd Data anonymisation
US8793805B1 (en) 2012-07-30 2014-07-29 Amazon Technologies, Inc. Automatic application dependent anonymization
US9485224B2 (en) * 2013-03-14 2016-11-01 Samsung Electronics Co., Ltd. Information delivery system with advertising mechanism and method of operation thereof
US9344407B1 (en) * 2013-09-05 2016-05-17 Amazon Technologies, Inc. Centrally managed use case-specific entity identifiers
US9251375B1 (en) 2013-09-05 2016-02-02 Amazon Technologies, Inc. Use case-specific entity identifiers
US9633209B1 (en) * 2014-02-21 2017-04-25 Amazon Technologies, Inc. Chaining of use case-specific entity identifiers
KR102144509B1 (ko) * 2014-03-06 2020-08-14 삼성전자주식회사 근접 통신 방법 및 장치
US10419226B2 (en) 2016-09-12 2019-09-17 InfoSci, LLC Systems and methods for device authentication
US9722803B1 (en) 2016-09-12 2017-08-01 InfoSci, LLC Systems and methods for device authentication
US11463439B2 (en) 2017-04-21 2022-10-04 Qwerx Inc. Systems and methods for device authentication and protection of communication on a system on chip
US10931650B1 (en) * 2017-08-31 2021-02-23 Anonyome Labs, Inc. Apparatus and method for building, extending and managing interactions between digital identities and digital identity applications
EP3468164A1 (en) * 2017-10-06 2019-04-10 Nagravision S.A. A method for delivering digital content to at least one client device
SG11202008621QA (en) * 2017-12-06 2020-10-29 Zamna Tech Limited Method and system for data security, validation, verification and provenance within independent computer systems and digital networks

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6850252B1 (en) 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
JPH07245605A (ja) * 1994-03-03 1995-09-19 Fujitsu Ltd 暗号化情報中継装置とそれに接続される加入者端末装置ならびに暗号通信方法
US7095854B1 (en) 1995-02-13 2006-08-22 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
JP2002513522A (ja) * 1996-09-06 2002-05-08 ウオーカー ディジタル、エルエルシー ユーザ制御の匿名通信を確立しかつ維持する方法およびシステム
US7130807B1 (en) 1999-11-22 2006-10-31 Accenture Llp Technology sharing during demand and supply planning in a network-based supply chain environment
AU2001289783A1 (en) * 2000-08-16 2002-02-25 Koninklijke Philips Electronics N.V. Method and device for controlling distribution and use of digital works
JP2002135334A (ja) * 2000-10-27 2002-05-10 Nobuko Hirano 代行送受信方法、及びそのシステム
GB0119629D0 (en) * 2001-08-10 2001-10-03 Cryptomathic As Data certification method and apparatus
JP2003289300A (ja) * 2002-03-28 2003-10-10 Foundation For Nara Institute Of Science & Technology 回答収集システム、回答収集方法、サーバ装置、コンピュータをサーバ装置として機能させるためのプログラム及びそのプログラムを記録するコンピュータで読み取り可能な記録媒体
US20040199789A1 (en) 2002-12-30 2004-10-07 Shaw Terry D. Anonymizer data collection device
US7421741B2 (en) * 2003-10-20 2008-09-02 Phillips Ii Eugene B Securing digital content system and method
JP4396490B2 (ja) * 2004-03-19 2010-01-13 株式会社日立製作所 名寄せ制御方法
US7814119B2 (en) 2004-03-19 2010-10-12 Hitachi, Ltd. Control of data linkability
JP4669289B2 (ja) * 2005-01-07 2011-04-13 日本放送協会 秘匿情報管理システムおよび秘匿情報管理方法
US7653920B2 (en) 2005-01-24 2010-01-26 Comcast Cable Communications, Llc Method and system for protecting cable television subscriber-specific information allowing limited subset access
US8560456B2 (en) * 2005-12-02 2013-10-15 Credigy Technologies, Inc. System and method for an anonymous exchange of private data
JP2007280256A (ja) * 2006-04-11 2007-10-25 Nippon Telegr & Teleph Corp <Ntt> Idプライバシ保護方法、idプライバシ保護システム、idプライバシ保護セキュリティサーバ、idプライバシ保護リーダ装置、idプライバシ保護サーバプログラム及びidプライバシ保護リーダプログラム

Also Published As

Publication number Publication date
EP3432189A1 (en) 2019-01-23
EP2316067B1 (en) 2017-06-21
EP3220308B1 (en) 2018-09-26
JP2014131322A (ja) 2014-07-10
CN102177498B (zh) 2016-02-10
AU2009282075A1 (en) 2010-02-18
JP2012500519A (ja) 2012-01-05
EP3432189B1 (en) 2020-02-26
CN102177498A (zh) 2011-09-07
US20100042833A1 (en) 2010-02-18
EP2316067A4 (en) 2013-10-16
EP2316067A1 (en) 2011-05-04
WO2010019605A1 (en) 2010-02-18
EP3220308A1 (en) 2017-09-20
CA2732625A1 (en) 2010-02-18
JP5797291B2 (ja) 2015-10-21
US8862877B2 (en) 2014-10-14

Similar Documents

Publication Publication Date Title
HK1158785A1 (zh) 數據匿名系統
ZA201101843B (en) Data entry system
EP2348209A4 (en) AMMONIA MOTOR SYSTEM
GB201116799D0 (en) Format-preserving cryptographic system
EP2196131A4 (en) INTRODUCTION SYSTEM IN A SUBJECT
PL2185293T3 (pl) System aplikowania
EP2160129A4 (en) FOR ADJUSTING TURNING CATHETERIZATION SYSTEM
EP2069956A4 (en) CENTRAL TV SYSTEM
IL188523A0 (en) Data entry system
EP2296406A4 (en) COMMUNICATION SYSTEM
EP2312845A4 (en) SYSTEM FOR GENERATING ADDITIONAL DATA
EP2320631A4 (en) ANONYMIC COMMUNICATION SYSTEM
GB0907287D0 (en) Data processing system
DK200901203A (en) Hydroponisk system
HK1137819A1 (en) Information processing system
EP2296400A4 (en) COMMUNICATION SYSTEM
EP2331167A4 (en) NEEDLE STITCH PROTECTION SYSTEM
EP2309390A4 (en) DATA DISTRIBUTION SYSTEM
HK1147354A1 (en) Two-power-source system
EP2074825A4 (en) TV-centered system
GB0704931D0 (en) Rotocraft system
IL207863A0 (en) Data routing system
GB0814464D0 (en) Drinkign system
GB0715531D0 (en) Vibracook system
TWI340118B (en) Carrying system