HUE027059T2 - Procedure for controlling access to a user's personal data - Google Patents

Procedure for controlling access to a user's personal data Download PDF

Info

Publication number
HUE027059T2
HUE027059T2 HUE12761562A HUE12761562A HUE027059T2 HU E027059 T2 HUE027059 T2 HU E027059T2 HU E12761562 A HUE12761562 A HU E12761562A HU E12761562 A HUE12761562 A HU E12761562A HU E027059 T2 HUE027059 T2 HU E027059T2
Authority
HU
Hungary
Prior art keywords
user
data
party
personal data
users
Prior art date
Application number
HUE12761562A
Other languages
English (en)
Hungarian (hu)
Inventor
Christophe Nicolas
Original Assignee
Nagravision Sa
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nagravision Sa filed Critical Nagravision Sa
Publication of HUE027059T2 publication Critical patent/HUE027059T2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Game Theory and Decision Science (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)
HUE12761562A 2011-09-02 2012-08-30 Procedure for controlling access to a user's personal data HUE027059T2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201161530416P 2011-09-02 2011-09-02
EP11191213.5A EP2600583A1 (en) 2011-11-29 2011-11-29 Method to control the access of personal data of a user

Publications (1)

Publication Number Publication Date
HUE027059T2 true HUE027059T2 (en) 2016-08-29

Family

ID=47755367

Family Applications (1)

Application Number Title Priority Date Filing Date
HUE12761562A HUE027059T2 (en) 2011-09-02 2012-08-30 Procedure for controlling access to a user's personal data

Country Status (15)

Country Link
US (1) US9021604B2 (enExample)
EP (2) EP2600583A1 (enExample)
JP (1) JP6100781B2 (enExample)
KR (1) KR20140057580A (enExample)
CN (1) CN103827883B (enExample)
AU (1) AU2012300901B9 (enExample)
BR (1) BR112014005023A2 (enExample)
CA (1) CA2847326C (enExample)
DK (1) DK2751973T3 (enExample)
ES (1) ES2558169T3 (enExample)
HU (1) HUE027059T2 (enExample)
PL (1) PL2751973T3 (enExample)
PT (1) PT2751973E (enExample)
SG (1) SG2014010466A (enExample)
WO (1) WO2013030260A1 (enExample)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9047228B2 (en) * 2012-07-26 2015-06-02 Sap Se Systems and methods for data privacy and destruction
ES2606726T3 (es) * 2014-02-24 2017-03-27 Nagravision S.A. Método de acceso a los datos de al menos una persona física o moral o de un objeto
US10861105B2 (en) * 2014-09-26 2020-12-08 Hrb Innovations, Inc. Computer readable medium, system, and method of providing a virtual venue for the transfer of taxpayer-specific information
RU2592460C1 (ru) * 2015-03-31 2016-07-20 Закрытое акционерное общество "Лаборатория Касперского" Система и способ управления привилегиями потребителей персональных данных
US10334051B1 (en) * 2016-04-11 2019-06-25 DND Partners LLC System for collecting and securely exchanging wireless data among a marketplace of users
GB2560585A (en) * 2017-03-17 2018-09-19 Digi Me Ltd Data processing apparatus and methods
CN108156132B (zh) * 2017-11-20 2023-06-30 北京三快在线科技有限公司 访问行为数据处理方法、系统、设备及可读存储介质
US11520922B2 (en) * 2018-01-22 2022-12-06 Todd Jeremy Marlin Method for personal data administration in a multi-actor environment
WO2020220119A1 (en) * 2019-05-02 2020-11-05 Iisaac Inc. System and method for user-controllable cloud-based data sharing
GB2590691B (en) * 2019-12-24 2023-04-19 Geromics Ltd Method for securely and privately sharing user data items with third parties
US11507695B2 (en) 2020-05-27 2022-11-22 At&T Intellectual Property I, L.P. Trusted system for sharing user data with internet content providers
US11483397B2 (en) 2021-03-19 2022-10-25 At&T Intellectual Property I, L.P. Trusted system for providing customized content to internet service provider subscribers
US11611623B2 (en) 2021-03-19 2023-03-21 At&T Intellectual Property I, L.P. Trusted system for providing customized content to internet service provider subscribers
US12437102B2 (en) 2021-11-30 2025-10-07 International Business Machines Corporation Secure sharing of personal data in distributed computing zones
US11695772B1 (en) * 2022-05-03 2023-07-04 Capital One Services, Llc System and method for enabling multiple auxiliary use of an access token of a user by another entity to facilitate an action of the user
US20250335630A1 (en) * 2024-04-29 2025-10-30 Plume Design, Inc. System and methods for establishing and leveraging secure access to data across wi-fi networks

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6055513A (en) * 1998-03-11 2000-04-25 Telebuyer, Llc Methods and apparatus for intelligent selection of goods and services in telephonic and electronic commerce
US7308413B1 (en) * 1999-05-05 2007-12-11 Tota Michael J Process for creating media content based upon submissions received on an electronic multi-media exchange
US20030154171A1 (en) * 2000-03-31 2003-08-14 Hewlett Packard Company Apparatus and method for selling personal information
US7962603B1 (en) * 2000-06-06 2011-06-14 Nobuyoshi Morimoto System and method for identifying individual users accessing a web site
US7818219B2 (en) * 2001-12-27 2010-10-19 American Hungarian Technologies Inc. Electronic realty and transaction system and method therein
US20030149654A1 (en) * 2002-01-16 2003-08-07 Harrington Kevin F. Interactive security brokerage system
JP2005202577A (ja) * 2004-01-14 2005-07-28 Nec Corp 個人情報開示システム、個人情報開示方法
US7607164B2 (en) * 2004-12-23 2009-10-20 Microsoft Corporation Systems and processes for managing policy change in a distributed enterprise
US8364670B2 (en) * 2004-12-28 2013-01-29 Dt Labs, Llc System, method and apparatus for electronically searching for an item
US20060155695A1 (en) * 2004-12-29 2006-07-13 Uwe Pyka Global search for items using a request broker
US7925592B1 (en) * 2006-09-27 2011-04-12 Qurio Holdings, Inc. System and method of using a proxy server to manage lazy content distribution in a social network
US7877368B2 (en) * 2007-11-02 2011-01-25 Paglo Labs, Inc. Hosted searching of private local area network information with support for add-on applications
US20100088364A1 (en) * 2008-10-08 2010-04-08 International Business Machines Corporation Social networking architecture in which profile data hosting is provided by the profile owner
WO2011075137A1 (en) * 2009-12-18 2011-06-23 Intel Corporation Techniques for offering context to service providers utilizing incentives and user-controlled privacy
CN101778099B (zh) * 2009-12-31 2012-10-03 郑州信大捷安信息技术股份有限公司 可容忍非信任组件的可信网络接入架构及其接入方法
US20120310684A1 (en) * 2011-06-06 2012-12-06 Carter Michael M System and method of providing cloud-based business valuation services via a mobile app
US10217117B2 (en) * 2011-09-15 2019-02-26 Stephan HEATH System and method for social networking interactions using online consumer browsing behavior, buying patterns, advertisements and affiliate advertising, for promotions, online coupons, mobile services, products, goods and services, entertainment and auctions, with geospatial mapping technology
US20140006260A1 (en) * 2012-07-02 2014-01-02 John H. Pilcher Employment System and Method

Also Published As

Publication number Publication date
JP2014531069A (ja) 2014-11-20
CN103827883A (zh) 2014-05-28
EP2751973B1 (en) 2015-10-21
PL2751973T3 (pl) 2016-03-31
CA2847326A1 (en) 2013-03-07
EP2751973A1 (en) 2014-07-09
CN103827883B (zh) 2016-06-22
KR20140057580A (ko) 2014-05-13
SG2014010466A (en) 2014-09-26
PT2751973E (pt) 2016-01-26
ES2558169T3 (es) 2016-02-02
AU2012300901A1 (en) 2014-03-06
WO2013030260A1 (en) 2013-03-07
EP2600583A1 (en) 2013-06-05
AU2012300901B2 (en) 2015-07-16
AU2012300901B9 (en) 2015-07-23
CA2847326C (en) 2020-10-20
US9021604B2 (en) 2015-04-28
US20140215638A1 (en) 2014-07-31
BR112014005023A2 (pt) 2017-03-21
JP6100781B2 (ja) 2017-03-22
DK2751973T3 (da) 2016-02-01

Similar Documents

Publication Publication Date Title
HUE027059T2 (en) Procedure for controlling access to a user's personal data
US9465913B1 (en) Online repository for personal information
US20220060478A1 (en) Identity authentication and information exchange system and method
US10846426B2 (en) Methods and systems for secure document management
US8959584B2 (en) Systems and methods for universal enhanced log-in, identity document verification and dedicated survey participation
US9443070B2 (en) Secure social network
US8893241B2 (en) Systems and methods for universal enhanced log-in, identity document verification and dedicated survey participation
DE212010000136U1 (de) Elternanpassung
US20220329589A1 (en) Methods and apparatus for providing biometric authentication and authorization services
Salmony Rethinking digital identity
Turner When Big Data Meets Big Brother: Why Courts Should Apply United States v. Jones to Protect People's Data
WO2019180152A1 (de) Automatisiertes verfahren zum schutz von elektronischen daten zum zwecke der datenverarbeitung durch dritte unter einbezug transparenter und unterbrechungssicherer vergütung
Kemp Containing Big Tech: How to Protect Our Civil Rights, Economy, and Democracy
Stoffel The Myth of Anonymity: De-Identified Data as Legal Fiction
Reilly The Implications of Data Scraping: It Benefits Big Business, But What Does It Mean for You?
Yu The identifiability problem in transnational privacy regulation
Doll " Access Granted": Analyzing the Growing Use of Biometric Data Collection at Sports Facilities
Gangloff Human rights to data
Goray Balancing Consumer Needs, Privacy Rights and Company Practices in Online Advertising, Media Sharing, and Age Assurance
Hart et al. Media for Organizations
Jain Social networking sites-an emerging threat to online privacy?
Helveston et al. Influencer Speech-Torts
Uncertain Research Amendment
Nimmer BERKELEY TECHNOLOGY LAW JOURNAL