WO2020220119A1 - Système et procédé de partage de données basé sur un nuage pouvant être commandé par l'utilisateur - Google Patents

Système et procédé de partage de données basé sur un nuage pouvant être commandé par l'utilisateur Download PDF

Info

Publication number
WO2020220119A1
WO2020220119A1 PCT/CA2020/050557 CA2020050557W WO2020220119A1 WO 2020220119 A1 WO2020220119 A1 WO 2020220119A1 CA 2020050557 W CA2020050557 W CA 2020050557W WO 2020220119 A1 WO2020220119 A1 WO 2020220119A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
user
dataset
external server
user device
Prior art date
Application number
PCT/CA2020/050557
Other languages
English (en)
Inventor
Brian O'donnell
Alfred John De Lery ORR
Original Assignee
Iisaac Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Iisaac Inc. filed Critical Iisaac Inc.
Publication of WO2020220119A1 publication Critical patent/WO2020220119A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes

Abstract

L'invention concerne des systèmes et des procédés basés sur un nuage pour un partage de données pouvant être commandé par l'utilisateur. Un dispositif utilisateur transmet une demande d'ensemble de données à un fournisseur de données et, en réponse à la demande d'ensemble de données, le fournisseur de données identifie au moins un ensemble de données associé à la demande et transmet une indication au dispositif utilisateur. Le dispositif utilisateur associe l'au moins un ensemble de données à un profil de données d'utilisateur situé sur un serveur externe et autorise la libération d'un ensemble de données sélectionné de l'au moins un ensemble de données au profil de données d'utilisateur sur le serveur externe. En réponse, le fournisseur de données récupère l'ensemble de données sélectionné et transmet l'ensemble de données sélectionné au profil de données d'utilisateur sur le serveur externe.
PCT/CA2020/050557 2019-05-02 2020-04-28 Système et procédé de partage de données basé sur un nuage pouvant être commandé par l'utilisateur WO2020220119A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201962842134P 2019-05-02 2019-05-02
US62/842,134 2019-05-02

Publications (1)

Publication Number Publication Date
WO2020220119A1 true WO2020220119A1 (fr) 2020-11-05

Family

ID=73029221

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2020/050557 WO2020220119A1 (fr) 2019-05-02 2020-04-28 Système et procédé de partage de données basé sur un nuage pouvant être commandé par l'utilisateur

Country Status (1)

Country Link
WO (1) WO2020220119A1 (fr)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140143543A1 (en) * 2012-11-20 2014-05-22 Google Inc. Delegate authorization in cloud-based storage system
US20140215638A1 (en) * 2011-09-02 2014-07-31 Nagravision S.A. Method to control the access of personal data of a user
US20150088603A1 (en) * 2013-09-25 2015-03-26 Ebay Inc. User-controlled identity profiles
US20150236859A1 (en) * 2012-09-18 2015-08-20 Koninklijke Philips N.V. Controlling access to clinical data analyzed by remote computing resources
US20160253521A1 (en) * 2015-02-27 2016-09-01 Arash Esmailzadeh Secure and private data storage
US20180225345A1 (en) * 2008-08-26 2018-08-09 Zeewise, Inc. Systems and methods for collection and consolidation of heterogeneous remote business data using dynamic data handling
WO2018167328A1 (fr) * 2017-03-17 2018-09-20 digi.me Limited Appareil et procédés de traitement de données

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180225345A1 (en) * 2008-08-26 2018-08-09 Zeewise, Inc. Systems and methods for collection and consolidation of heterogeneous remote business data using dynamic data handling
US20140215638A1 (en) * 2011-09-02 2014-07-31 Nagravision S.A. Method to control the access of personal data of a user
US20150236859A1 (en) * 2012-09-18 2015-08-20 Koninklijke Philips N.V. Controlling access to clinical data analyzed by remote computing resources
US20140143543A1 (en) * 2012-11-20 2014-05-22 Google Inc. Delegate authorization in cloud-based storage system
US20150088603A1 (en) * 2013-09-25 2015-03-26 Ebay Inc. User-controlled identity profiles
US20160253521A1 (en) * 2015-02-27 2016-09-01 Arash Esmailzadeh Secure and private data storage
WO2018167328A1 (fr) * 2017-03-17 2018-09-20 digi.me Limited Appareil et procédés de traitement de données

Non-Patent Citations (10)

* Cited by examiner, † Cited by third party
Title
ABITEBOUL, S. ET AL.: "Managing your digital life", COMMUNICATIONS OF THE ACM, vol. 58, no. 5, 1 May 2015 (2015-05-01), pages 32 - 35, XP058067870, DOI: 10.1145/2670528 *
ELVY, S.A: "Paying for Privacy and the Personal Data Economy", COLUMBIA LAW REVIEW, vol. 117, no. 6, 1 October 2017 (2017-10-01), pages 1393 - 1399, 1413-1448, 1457-1458, XP055757083 *
MALER, E.: "Extending the Power of Consent with User-Managed Access - A Standard Architecture for Asynchronous, Centralizable, Internet -Scalable Consent", PROCEEDINGS OF THE 2015 IEEE CS SECURITY AND PRIVACY WORKSHOPS, 21 May 2015 (2015-05-21), San Jose, CA , USA, pages 175 - 179, XP033177692, [retrieved on 20150521], DOI: 10.1109/SPW.2015.34 *
MEECO WHITEPAPER: "Zero Knowledge Proofs of the modern digital life for access, control, delegation and consent of identity and personal data", 13 May 2018 (2018-05-13), XP055757089, Retrieved from the Internet <URL:https://www.meeco.me/meeco-whitepaper> *
MONTOYA, D. ET AL.: "Thymeflow, A Personal Knowledge Base with Spatio-temporal Data", PROCEEDINGS OF THE 25TH ACM INTERNATIONAL ON CONFERENCE ON INFORMATION AND KNOWLEDGE MANAGEMENT, 1 October 2016 (2016-10-01), pages 2477 - 2480, XP058299290, DOI: 10.1145/2983323.2983337 *
PATSAKIS, C. ET AL.: "Trading Privacy in the Cloud: A Fairer Way to Share Private Information", PROCEEDINGS OF THE 2013 IEEE 10TH INTERNATIONAL CONFERENCE ON E-BUSINESS ENGINEERING, 11 September 2013 (2013-09-11), Coventry, UK, pages 413 - 418, XP032534354, DOI: 10.1109/ICEBE.2013.63 *
POIKOLA, ANTTI ET AL.: "MyData - A Nordic Model for human-centered personal data management and processing", STUDY COMMISSIONED BY THE FINNISH MINISTRY OF TRANSPORT AND COMMUNICATIONS, 2015, XP055757091, Retrieved from the Internet <URL:https://mydata.org/papers> *
RIEDERER, CHRISTOPHER, ERRAMILLI VIJAY, CHAINTREAU AUGUSTIN, KRISHNAMURTHY BALACHANDER, RODRIGUEZ PABLO: "For sale: Your Data By: You", HOTNETS-X: PROCEEDINGS OF THE 10TH ACM WORKSHOP ON HOT TOPICS IN NETWORKS, 14 November 2011 (2011-11-14), Cambridge, MA, USA, XP055757101, DOI: 10.1145/2070562.2070575 *
SJOBERG, MATS; CHEN HUNG-HAN; FLORÉEN PATRIK; KOSKELA MARKUS; KUIKKANIEMI KAI; LEHTINIEMI TUUKKA; PELTONEN JAAKKO: "Digital Me: Controlling and Making Sense of My Digital Footprint", PROCEEDINGS OF THE 5TH INTERNATIONAL WORKSHOP, SYMBIOTIC 2016, 29 September 2016 (2016-09-29), Padua, Italy, pages 155 - 167, XP047410382, DOI: 10.1007/978-3-319-57753-1_14 *
THILAKANATHAN, D. ET AL.: "Protecting and Analysing Health Care Data on Cloud", PROCEEDINGS OF THE SECOND INTERNATIONAL CONFERENCE ON ADVANCED CLOUD AND BIG DATA, 20 November 2014 (2014-11-20), Huangshan, China, pages 143 - 149, XP033193086, DOI: 10.1109/CBD.2014.25 *

Similar Documents

Publication Publication Date Title
US11934540B2 (en) System and method for multiparty secure computing platform
US11803660B2 (en) Secure permissioning of access to user accounts, including secure distribution of aggregated user account data
JP7357090B2 (ja) 分散された、非集中化されたデータ集約
US10540641B2 (en) Systems and methods for monitoring construction projects
US20210406386A1 (en) System and method for multiparty secure computing platform
US11296895B2 (en) Systems and methods for preserving privacy and incentivizing third-party data sharing
CA2906911C (fr) Systemes et methodes de production et administration d&#39;applications mobiles au moyen de jetons precharges
US10997314B1 (en) System and method for perpetual rekeying of various data columns with respective encryption keys and on alternating bases
WO2018022705A1 (fr) Procédé et système pour faciliter l&#39;identification et la prévention d&#39;une activité potentiellement frauduleuse dans un système financier
US11687666B2 (en) System, method, and computer program product for conducting private set intersection (PSI) techniques with multiple parties using a data repository
US20230115996A1 (en) System and method for closing pre-authorization amounts on a virtual token account
US20150244779A1 (en) Distributed personal analytics, broker and processing systems and methods
US20230205743A1 (en) Security control framework for an enterprise data management platform
US10853808B1 (en) Method and apparatus for controlled products
WO2020220119A1 (fr) Système et procédé de partage de données basé sur un nuage pouvant être commandé par l&#39;utilisateur
CN114026823A (zh) 用于处理匿名数据的计算机系统及其操作方法
US11562060B2 (en) Secure private portable vault container
US11710125B1 (en) Systems and methods for automated validation for proprietary security implementations
EP4211575A1 (fr) Système et procédé pour plate-forme informatique sécurisée multipartite
US11393046B1 (en) System and method for perpetual rekeying of various data columns with a frequency and encryption strength based on the sensitivity of the data columns
WO2023121934A1 (fr) Contrôle de qualité de données dans une plate-forme de gestion de données d&#39;entreprise

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20798735

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20798735

Country of ref document: EP

Kind code of ref document: A1