WO2022046773A1 - Computer program to curate, enable self-analysis, control, and protect individual user data - Google Patents

Computer program to curate, enable self-analysis, control, and protect individual user data Download PDF

Info

Publication number
WO2022046773A1
WO2022046773A1 PCT/US2021/047357 US2021047357W WO2022046773A1 WO 2022046773 A1 WO2022046773 A1 WO 2022046773A1 US 2021047357 W US2021047357 W US 2021047357W WO 2022046773 A1 WO2022046773 A1 WO 2022046773A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
individual
user
computer program
personal data
Prior art date
Application number
PCT/US2021/047357
Other languages
French (fr)
Inventor
Robin COPLAND
Lisa COPLAND
Original Assignee
Acespace, Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Acespace, Llc filed Critical Acespace, Llc
Publication of WO2022046773A1 publication Critical patent/WO2022046773A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol

Definitions

  • the present invention relates to a computer software program configured to enable a user to curate, analyze, control, and protect their personal data. More specifically, the present invention is a computer program that may be used across multiple operating systems to gather, store, protect, and provide the user with control of how and where their personal data is used and shared. The invention optionally includes a physical device with computing power sufficient to run at least a portion of the present computer program. The present invention is related to a computer-based system and related method for inputting, storing, securing, analyzing, and usage regulation of an individual’s user data by that individual.
  • personal data has become increasingly important to the success and efficiency of all types of businesses.
  • personal data means any data specifically about an individual person as well as any data that that individual person considers of interest or importance to that person. It may be physical attributes, matters of interest, information that the person wishes to collect, or anything else that the person wishes to retain, whether permanently or for a limited period of time.
  • personal data allows companies to focus their business efforts on a more individualized approach for their customers. This may be evidenced through recommendations on travel locations, clothing sizes or styles, financial products, entertainment preferences, health products or services, and many other aspects of our lives.
  • a merchant or service provider may also purchase data from various sources to be able to build target demographics. This means that the user has limited control of who has access to the data, where the information comes from, where it is being used, and how it is being used.
  • the companies selling the user data which are typically companies such as social media companies, search engines, and advertising companies, are profiting from that personal information while the owner of the personal data is not receiving any compensation for the use of their personal data.
  • HIPAA Health Insurance Portability and Accountability Act
  • the present invention seeks to create a secure source of data configured to allow the user to control the creation, collection, protection, and dissemination of the data.
  • the invention provides more transparency to the user in what personal data exists and is available but also provide one set of authoritative data with which the user has sole and complete control over what data is shared and with whom, and what intelligence the user can gather about herself based on that personal data.
  • the present invention is needed to not only allow users to identify and control what personal data is available but also to identify and control who has access to that data and how the data may be created and used.
  • Digital estate refers to all computer-based information related in any manner to the user that the user determines represents his/her interests, characteristics, and features, for example, but not limited to those components.
  • the user inputs personal information he or she deems to be relevant to him or her in building the digital estate.
  • the digital estate enables the user to curate a holistic picture of themselves, and to analyze their own data-sets to uncover for themselves their own unique patterns and behaviors. For example, the user can establish interpersonal connections more meaningful to themselves than that which is forced by the business-focused data collector.
  • the user has the option to input all or a portion of the digital estate to a program that he or she may or may not completely control.
  • the user may input some or all of the digital estate into a program that can be used to identify others with similar interests. It may be used to input selected information to a business that provides goods or services of interest to the user (C2B). It may also be used to input selected information to another party’s program to enable that party to deliver content of interest to the user (D2C). All is based on the user’s ability to dictate what content is in his or her digital estate and what to do with that content.
  • the present invention is a computer program, which has functions and features allowing the program to provide creation, enrichment, and control of user data, better protect user data, and facilitate monetization of user data.
  • the present invention allows for the user to selectively control who receives the data and what data is received by each provider.
  • User control over the data creates one authoritative copy of the data as the user’s digital estate, as compared to the current system wherein data collected from various sources may be outdated, out of context, duplicative or incorrect. This allows for better protection of user data as the user knows where and with whom each data piece is being shared.
  • Providing the user with data control allows the user to regulate its gathering and dispensation. It also allows the user to gain insight into herself if and when desired.
  • control over the data may facilitate a user to optionally be compensated for providing their data to another party.
  • Data exchange is currently monetized; however, the users providing that data do not receive any compensation.
  • These data are extremely valuable for businesses to optimize production, focus advertising and marketing, perform research and development, and create efficiencies in many other areas of their businesses.
  • the present invention may allow for the purchase of data directly from the user instead of from companies which collect and distribute data, as is occurring currently.
  • An added benefit is that the end user companies are able to receive more specified and relevant data instead of purchasing nonspecific and potentially less effective data-sets.
  • a function of the present computer program is such that the collection of data is performed in a “pull model” manner.
  • a “pull model” allows for the user to have and maintain control of the data being collected.
  • the present invention collects data from various sources such as direct user input, travel itineraries, financial institutions, bills, and other sources to house the data in a user-controlled environment.
  • the present invention intakes, collects, houses, and protects the data inputs.
  • a “push model” is a method in which a user provides data to a plurality of merchants or service providers through requests made by such entities, for example. This can be data collected by the individual providers or provided directly from the user.
  • the “push model” results in repetitive and duplicative data inputs from the user to various providers — apart from requiring the user to relinquish control of their personal data.
  • the present invention utilizing the “pull method” enables the user to have more control of the digital estate and decrease repetitive, nonrelevant, and/or duplicative efforts. This function of the present invention allows the user to input data over time as the data is needed while adjusting data and inputs as desired.
  • a single set of user-input data establishing the digital estate allows the user to selectively provide more complete and relevant data to providers as needed, improving the customer experience.
  • the “pull method” increases the ease of use as the user interacts with their own computer program interface or device as opposed to interacting with a plethora of merchants’ and/or service providers’ systems.
  • Another function of the present computer program is to provide a process of reclaiming user data.
  • the present invention manages the sources of and access to data.
  • the present invention allows the user to utilize the currently evolving data privacy laws such as the General Data Protection Regulation (“GDPR”) or the California Consumer Privacy Act (“CCPA”) to manage their user data, which is already being utilized and accessed by third parties.
  • GDPR General Data Protection Regulation
  • CCPA California Consumer Privacy Act
  • the data privacy laws allow the user to have control of their data, there is no method currently available for users to manage their data from a single control point. The user must first identify which third parties have access to their data, and then manage access to that data.
  • the present invention provides a process to reclaim the data from the third parties, and then manage third party access to the data from a single control point.
  • the reclaiming function does not create a new data-set, but creates a single unified, holistic data-set.
  • segment data represents user-input data which is organized into different segments. These segments may group certain types of data which could be relevant when associated with other data points within the segment. The segments may then be made available to providers who can utilize the data-set to best optimize the user experience. The user may make certain segments available to different types of merchants or providers as they choose.
  • An example of one segment is a personal data segment. Within this personal data segment, the user may choose to include their age, sex, race, nationality, address, and email address, for example.
  • Another example of a segment may be a retail segment, which could include clothing size, color preferences, fabric preferences, brand preferences, and other preferences or style choices.
  • data segments may be, but not limited to, a financial data segment, an entertainment data segment, a health and nutrition data segment, travel and hospitality data segment and many other possibilities.
  • the data segment function allows the user to provide the type and amount of data of their choosing. For example, if a user would like to have their retail clothing data available to a wide variety of retailers, the user may then choose to provide more in depth and specific data to best optimize their retail shopping experience. In contrast, if a user is not planning on taking a trip, the user may keep a travel and hospitality segment private, or choose to not provide as much detail for the segment until the user is ready to utilize a merchant or provider within that business line.
  • the data segments function provides an organized, protected, and controllable method for providing specific data-sets to specific providers. This segmenting of data enables better organization of the user’s digital estate for self-knowledge, social interactions, and financial interactions.
  • Yet another function of the present computer program is that data access is permissionbased.
  • This function allows the user to select which data is available to which secondary party, including merchants and service providers, for example.
  • the user can select full access, no access, or a scale of partial access wherein the user is able to select which data pieces within the segment(s) are accessible.
  • This function enables the user to share or otherwise make visible data as desired.
  • the user is able to grant access to any level of data that the user is comfortable sharing. This allows the user to enable more data access to providers that may require additional access, or limit access to other providers. For example, a user may want to grant full or a high level of partial access of their personal data segment to an airline as an airline company may require certain personal data to book a flight.
  • the user may want to include certain data pieces such as their name, age, sex, address, and others, but prohibit access to their religious or political data pieces within the personal data segment.
  • a user may want to grant full access of their retail data segment to a clothing retailer in order to facilitate the best customer experience but disallow access to all other segments.
  • the permission-based function of the present invention provides the user with the ability to grant various levels of access, or prohibit access, to their personal data as they see fit. Additionally, the function allows the user to have control over how long and when the provider has access wherein the user can selectively grant and remove access at any point of an interaction with a party.
  • Yet another function of the present computer program is the creation of layers of user data, which allow for continuous growth of the data-set as additional inputs are made.
  • the layers may then use certain data points from different data segments to be used for a specific purpose.
  • Some examples of potential layers of data could be an Artificial Intelligence (“Al”) or Augmented Reality (“AR”) layer, a technology layer, or a service layer.
  • An Al or AR layer allows for a wide array of individual user generated activities, from the individual to make assessments of themselves to shopping virtually along with any other interfacing that can be conceived.
  • the Al or AR layer compiles data that can be used, for example, to build a virtual version of the user, which then interacts with a retailer to create a virtual fitting room.
  • the Al or AR layer may allow for virtual custom fitting and personal shopping. Merchants and service providers would be able to utilize the Al or AR layer to provide a personalized shopping experience with custom fit and style design, allowing for an optimized consumer experience without geographical restrictions.
  • the user may create one or more avatars.
  • the avatar(s) may function as a digital self, wherein the user may change their appearance, clothes, and persona.
  • the user may utilize the avatar(s) for a wide variety of purposes.
  • the user may use an avatar to play with their own digital self in video games, try on clothes at retailers, test new haircuts or style changes, or any number of other uses.
  • a user may also be able to identify and leam meaningful insights about themselves through their use of the avatar(s) and persona(s).
  • the user may be able to analyze and see their own data points, patterns, and preferences to view themselves from a different perspective.
  • the avatar function of the present invention has many current uses but may also have many additional uses as technology continues to develop.
  • a user’s personal data may be compiled to allow for an integration between a Wi-Fi system, smart TV, a home security system, mobile phones, computers, streaming services, and any other technological aspect of the user’s life.
  • the compilation of data centralized within the present invention allows for a seamless connection between a plurality of devices, systems, and other computer programs, which creates a uniquely personalized technology system for the user.
  • a service layer may compile data for preferences and coordination of services. This may include managing and assessing the use or need for services, managing subscriptions and appointments, preferences for types of services, and many other possibilities. This may include personal data used to manage and pay monthly subscriptions while tracking the use and whether or not a service is being utilized properly or adequately to justify continuing the service.
  • the layer may also compile data based on user preferences and use data to suggest and recommend new services or services which could benefit the user.
  • the layer function of the present invention allows the computer program to continue to grow and evolve as the user inputs additional data.
  • the layer function goes beyond the collection and storage of data, and enables the present program to utilize data (which has been input by the user or learned by the computer program through use of products or services, prior purchases, newly created services which fit the users profile, or other methods of the system obtaining data) to make suggestions or recommendations on products or services, provide usage data to the user, and connect with merchants and service providers to ensure user preferences are met through the current and existing products or services.
  • Yet another function of the present computer program is that it is user-centric.
  • the user provides the data through various channels of choice.
  • the data are collected by companies who have access to this data, and then distributed to other various companies.
  • the current system is company-focused with little regard to user privacy, ownership, or control.
  • the present invention is designed specifically for the user and their preferences with the user experience, privacy, and control as the focus.
  • the user-centric function of the present invention allows for the collection of data, and dissemination and use of the user’s data based on their individual preferences.
  • the user ensures their own privacy by selecting exactly which data is shared with others, such as merchants and service providers.
  • the user also ensures their own security by limiting the exposure to others who they trust to appropriately handle their data.
  • the individual user is the beneficiary from the sharing of data as compared to the current system where businesses are the beneficiary of shared user data.
  • the user-centric function of the present device grants the user control over the privacy of their data and the ownership of their data while providing value to the user when their data is exchanged or shared.
  • Yet another function of the present computer program is control over the monetization of the user data. Businesses currently pay to receive personal data from various companies like social media companies, advertising organizations, and other data collection companies. The business must then organize, filter, and manipulate the data so that the data-set becomes useful to the company.
  • the present invention facilitates user monetization of the personal data by allowing the user to have control over who can access and utilize the data and what portion of the data can be accessed and used. Data-sets are valuable to businesses to be able to target marketing, advertising, and product development to remain competitive in the market.
  • the present invention allows the user to create, collect, store, and organize vast amounts of personal data, which can then be analyzed for the user, delivered to others for commercial or other transactions, and to effect advantageous interactions with businesses, all through access and content that is under the user’s control.
  • the present invention may allow for the monetization of user data by adjusting the demand for data. With individual users not only having control over their data, but also having the data stored and organized within the present invention, the demand shifts from social media companies or data collection companies, directly to the user. Additionally, the present invention allows for a complete and robust individual data-set as the data input is continuous and incremental as the present computer program adds more and more specific and detailed information to the individual data-set, including data created by the user. Thus, the present invention not only facilitates the shift in control over the data but makes the data-set more valuable, organized, and detailed.
  • the invention is a computer-program based platform designed to give users agency over their digital estate.
  • the invention gives users unique insights about themselves and their own behaviors by analyzing a holistic view of their digital estate using the latest deep learning techniques such as machine learning and/ or Al. More broadly, it betters our understanding of civilization and human behavior at scale by analyzing the composite view of individual digital estates using the latest deep learning techniques such as machine learning and/ or Al. It facilitates a new kind of social network connection based on unique insights that are only revealed through analysis of a users’ digital estate; that is, the actual user information that the user wants to reveal and is based on that user’s input, not the suppositions of others.
  • the invention empowers users with the ability to leverage the information in their digital estate as currency in a mutual value exchange with third parties. Furthermore, the user in this case has control over the granularity of data shared in the exchange.
  • the invention also creates a C2B data exchange that allows users to directly communicate their preferences (safely and with their consent) thereby improving their overall experience with that third party.
  • a benefit of the invention to third parties is that it enables a D2C relationship, which improves marketing effectiveness, reduces operating expense, and increases revenue.
  • the program may be coupled with a tangible privacy device that powers and runs at least a portion of the computer program.
  • the privacy device includes a processor capable of running and executing the computing functions of the present computer program.
  • the device may be selectively connected or disconnected to a home WiFi network to provide internet access and may be a Bluetooth-enabled device.
  • the device may be configured to receive data inputs through verbal input, hardwired connection, wireless connection, or other inputs of choice, particularly in the existing world of the Internet of Things.
  • the device may be equipped with voice control and intuitive programming via the present computer program to request additional information based on the user’s data input.
  • the present device coupled with the present computer program may be configured to prompt the user to add more pertinent input based on algorithms within the computer program, creating a more complete and detailed data-set.
  • the placement of the device may be such that a user has easy, hands-free access to the device to be able to update the computer program and device whenever a new data point is available.
  • the technology may utilize existing technology and algorithms currently in existence to achieve this functionality.
  • the device may be similar to a device such as the Amazon Alexa product line or the Google Assistant product line.
  • the device utilizes technology to intuitively build out the data-set but is also specifically designed to be incorporated with the present computer program to provide the user with a secure and separate data security and privacy system.
  • the device can be disconnected from the internet or Wi-Fi to prevent hacking attempts.
  • the device may use technology already in existence in the Amazon and Google products, the device would be entirely separate from those companies and devices to prevent their access to personal data without the user allowing access through the present device and present computer system.
  • Fig. 1 is a depiction of the computer system, voice command device, phone, and server exchanging data with each individual device and with the cloud.
  • FIG. 2 is a depiction of the computer system and cloud forming the central processor with representations of the various functions of the present invention.
  • Fig. 3 is a depiction of the data segments and individual data points within the data segments of the computer program.
  • Fig. 4 is a depiction of data layers of the computer program.
  • Fig. 5 is a depiction of the reclamation of data from various data sources to the computer system and cloud utilizing the “pull method” of data transfer.
  • Fig. 6a is a depiction of the user interface on a mobile device, such as a smart phone.
  • Fig. 6b is a depiction of the user interface on a computer system, such as a desktop or laptop computer.
  • the present invention is a system including a computer program and a device configured to enable a user to input, create, gather, organize, analyze, and secure their personal data to create a single data-set, referred to as a digital estate, in which the user maintains control over this data.
  • the present invention allows the user to create a detailed and holistic data-set of their personal data which evolves and expands with the user’s interests and engagement with the present invention.
  • the system of the present invention is a set of functions embodied in the computer program for executing primary actions associated with the methods to be described herein.
  • the computer program with a plurality of functions runs on a computer system 10 represented in Fig. 1.
  • the computer system 10 may include one or more discrete computer processor devices. Examples of well-established computing devices that may be suitable for use with the invention include, but are not limited to, cell phones, smart phones, personal computers, server computers, hand-held or laptop devices, tablet computers, multiprocessor systems, microprocessorbased systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, voice command devices, distributed computing environments that include any of the above systems or devices, and the like.
  • the computer system 10 may include computer devices operated by one or more users, such as through a desktop, laptop, voice command device (such as the present device), or servers, and/or one or more providers of services corresponding to one or more functions of the invention.
  • the device of the system is optional and may be a voice command device 140 specifically designed to execute the present computer program but is not limited to voice inputs only.
  • the present device may receive and store data inputs from verbal commands, computer processing commands, and other data input methods.
  • the present device is designed to execute the present computer program, the computer program may function with a variety of computing devices independently of the device.
  • a database 50 of the present invention for gathering, storing, and making accessible the information of interest and transmittable messages is represented by database 50 in the figures.
  • a database 50 is a collection of stored data that are logically related pieces of information.
  • the database 50 of the present invention may be any of such types, it is preferably a database with a database management system housed in the cloud.
  • cloud means the internet and exchange of signals through the internet. Data stored in the database 50 are created, accessed, and/ or updated using database queries submitted to the database 50 by user input or voice commands through the present computer program, a smartphone 200 or other similar input/ output device, and/or the device 140.
  • the database 50 may be associated with a server 120, the computer system 10, other computing devices, or any combination thereof, and includes information related to the use of the system of the present invention.
  • the database 50 may be associated with a single computing device or a plurality of devices.
  • the database 50 may be centrally located, or it may be distributed locally, regionally, and/ or globally.
  • the database 50 is populated and updated with information associated with the user data, products and services, research, polling, content, and other information of interest for the purpose of the invention. All of the devices may be interconnected through one or more signal exchange devices, such as router/switch/wireless technology.
  • the database 50 is continually updated with data received from various user inputs or actions.
  • the present invention may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer such as the computer system.
  • program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types.
  • the system of the present invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network or other data transmission medium.
  • program function modules and other data may be located in both local and remote computer storage media including memory storage devices.
  • the computer system 10 and interactive drives, memory storage devices, databases, including but not limited to the database 50, and peripherals may be interconnected in any number of well- established methods.
  • the computer system 10 typically includes a variety of computer readable media.
  • Computer readable media can be any available media that can be accessed by computer system 10 and includes both volatile and non-volatile media, removable and non-removable media.
  • Computer readable media may comprise computer storage media and communication media.
  • Computer storage media include volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data.
  • Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by the computer system.
  • the computer system 10 further includes computer storage media in the form of volatile and/ or non-volatile memory such as Read Only Memory (ROM) and Random Access Memory (RAM).
  • RAM typically contains data and/ or program modules that are accessible to and/ or operated on by computer processor. That is, RAM may include application programs, such as the functional modules of the system of the present invention, and information in the form of data.
  • the computer system 10 may also include other removable/ non-removable, volatile/non-volatile computer storage and access media.
  • Computer storage media provide storage of computer readable instructions, data structures, program modules and other data for the computer processor. A user may enter commands and information into the computer processor through input devices such as a keyboard and a pointing device, such as a mouse, for example.
  • a user may also enter commands and information into the computer processor through input devices such as a microphone through voice command. These and other input devices are connected to the computer processor through one or more signal exchange devices, such as router/switch/wireless technology, or other bus structures, such as a parallel port, game port or a universal serial bus (USB), but is not limited thereto.
  • a monitor 16 or other type of display device may be connected to the computer processor through the system bus or other bus arrangement. Commands and information may be entered by one or more users any one or more of whom may be located in the same or different locations. Commands and information may be entered at designated or random times.
  • the server 120, the computer system 10, or a combination of both may be programmed to include one or more of the functions of the present computer program invention.
  • the present computer system 10, the optional device 140, or a combination of both may function singularly or dependently to perform the one or more functions 160 of the present computer system 10.
  • the functions 160 may include avatars generation 162, user-controlled data-sets 164, data sorting and organization 166, segmentation of data 168, data layering 170, monetization of data 172, data collection 174, delivery, and exchange of data 176, data security 178.
  • Other functions may be incorporated into the invention functions 160, such as self-knowledge analysis 163, scaled human behavior learning 165, and social network formation 167. It is to be understood that other such functions may be established.
  • an embodiment of the optional device 140 has a microphone 142 and a speaker 144.
  • the microphone 142 being sufficient to receive verbal commands from the user, wherein the present computer program may receive the verbal commands and translate the input to the various personal data described above.
  • the speaker 144 of the present device being sufficient to alert and notify the user of various events.
  • the preferred embodiment of the device 140 is a computing device having sufficient computing power to receive and organize data inputs, prompt the user to provide additional or more detailed information, and alert the user of issues or incomplete data , expand requested data based on previous data inputs, and other various computing functions.
  • Fig. 2 depicts a representation of the various functions 160 of the present invention.
  • the present invention is a computer program run by the computer system 10, utilizing the storage and organization capabilities of the cloud, forming a user environment represented in Figs. 3 and 4.
  • the user environment referred to as user input 180, established with the present invention, provides the user with access to the present computer program to utilize the functions 160 of the invention.
  • the invention enables the execution of the various functions 160 of the present invention such as the creation of an avatar 222 (or multiple avatars, represented in Figs. 6a and 6b) through function 162, creating segment data 30 through function 168, data layers 20 through function 170, or other such functions described herein.
  • C2B digital estate 184 is a function enabling the selection of data from within the digital estate that then may be used to input selected information to a business that provides goods or services of interest to the user.
  • D2C digital estate 182 is a function for the selection of data from within the digital estate that then may be used to input selected information to another party’s program to enable that party to deliver content of interest to the user.
  • Fig. 3 depicts a representation of data segments 30 of the present invention, which data segments 30 are stored in the database 50.
  • the data segments 30 represent a mechanism for the organization of data in a logical fashion.
  • a user may have a plurality of data segments 30 within the present invention.
  • These data segments 30 may include, but are not limited to, a profile segment 32, a health and nutrition segment 34, a retail segment 36, a travel and hospitality segment 38, an entertainment segment 40, a gaming segment 42, a financial segment 46, and other data segments 44.
  • the data segments 30 may then each contain data points 60.
  • the data segments 30 function allows the user to organize data points 60.
  • Fig. 3 depicts the user, having a plurality of data segments 30, the data segments 30 having a plurality of data points 60.
  • data points 60 such as age, nationality, and sex, are included within the profile data segment 30.
  • the data segment 30 function provides a method of organization and control over certain data points 60.
  • data points 60 may include age 62, sex 64, height 66, and other data points 68 which are organized within the profile data 32.
  • Fig. 3 depicts various other possible organizations of data points 60 within various ones of the data segments 30.
  • Fig. 4 depicts a representation of the organization of data as data layers 20.
  • Data layers 20 may be organized in various separate layers including, but not limited to a service layer 22, a technology layer 24, a product layer 26, and an AI/AR layer 28.
  • the data layers 20 provide a user with a plurality of data sets wherein each data layer has a plurality of data points 60.
  • the data points 60 of Fig. 4 may be individual data points 60 from various data segments 30 or may include entire data segments 30.
  • the data layer 20 configuration allows the user to organize a set of data which may span across multiple data segments 30 to achieve a purpose.
  • the user, having an AR data layer 28 may have a multitude of data points 60 from the profile data segment 32, the retail data segment 36, and the health and nutrition data segment 34. Using these data points 60 from various data segments 30, the data layer 20 configuration may be used to create the virtual avatar 222 of the user wherein the user may interact with the avatar 222. For example, the user may create the AR data layer 28 to virtually “try on” clothes at an online clothing store. Another example of the AR data layer 28 may be to create movies or pictures using the user’s virtual avatar 222. A user may create multiple avatars 222 utilizing various data points 60 within their data-set. Each avatar 222 may be used for a different purpose and may be tailored to best suit that purpose.
  • the user may create a service data layer 22 wherein the data service layer 22 has a multitude of data points 60 from the profile data segment 32 and the financial data segment 46.
  • the service data layer 22 may then be provided to a lawn care company, which may then utilize the data to build a customer profile for the user.
  • the lawn care company may then utilize the access granted to them to optimize the customer experience by focusing on the user’s priorities with regards to their lawn care, access financial data for budgetary and pricing purposes, and other necessary data to be able to provide the best lawn care with the best customer experience.
  • Fig. 5 depicts a representation of the “pull model” function 160 of the present invention.
  • Data input for the present computer system 10 is completed in a “pull model” method.
  • the computer system 10 receives data from a plurality of data sources 240 including, but not limited to a generic devices source 242, a service providers source 244, a merchants source 246, a financial institutions source 248, a schools source 250, an employers source 252, a social media source 254, a user input source 256, and other data sources that may be of interest to the user in establishing a holistic representation of the user.
  • the “pull model” function allows the user to input data over time while adjusting data and inputs continually.
  • the “pull model” function creates a centralized source of data secured within the present invention while the plurality of data sources 240 provides ongoing data to the present invention.
  • the present invention is continually updated from the plurality of data sources 240 to maintain a current holistic data-set.
  • Fig. 5 depicts the flow of data.
  • the large arrow represents the flow of data from the third party data sources 240 to the computer system 10 and database 50.
  • the small arrow represents the flow of data from the computer system 10 and database 50 to third party data sources 240.
  • Data flow from the computer system 10 and database 50 to the third party data sources 240 is represented by a small arrow to depict the limited amount of data flow, which is controlled by the user.
  • the permission-based function of the present invention provides the user with selectable control over third party access to the user data.
  • the third party data recipient can be any recipient approved by the user. That includes, but is not limited to, data transmitted to computer programs of interest to the user.
  • the recipient may be a computer program configured to generate insights about the user of interest to the user. It may also be a computer program that identifies other users having similar sorts of interests and data-sets to that of the user authorizing the data transmission. That is, the user, or an entity authorized by the user, can permit access through authentication and authorization of the type currently known and that may be used in the future to identify the user, the recipient, and the content transmitted, all on a regular, sporadic, or continuous basis.
  • Fig. 5 depicts the user having a specified level of control over a data flowing to a third-party data source 240.
  • the user may provide varying levels of access to various data sources 240.
  • a user may provide full access to a pharmacy, while providing partial access to a hotel company, or no data access to a ticket sales vendor.
  • access may overlap between various third parties.
  • Fig. 5 depicts the user having a specified level of control over a data flowing to a third-party data source 240.
  • the user may provide varying levels of access to various data sources 240.
  • a user may provide full access to a pharmacy, while providing partial access to a hotel company, or no data access to a ticket sales vendor.
  • access may overlap between various third parties.
  • the computer program having a plurality of data segments 30 of Fig. 3 and data layers 20 of Fig. 4, having a plurality of data points 60 of Fig. 3 are created by the user.
  • the user controls the data points 60 of the present invention.
  • the data points 60 organized in data segments 30 and data layers 20 create a single holistic data-set.
  • the single holistic data-set provides the user control over the accuracy and content of the user data by controlling the input of data.
  • Data-sets currently in existence are a limited number of data points 60 for multiple users.
  • the current embodiment creates data-sets with a multitude of data points 60 for a single user. That is, the data points 60 controlled by the user establish the user’s digital estate.
  • Fig. 6a is a depiction of the user interface 220 on a mobile device such as a smart phone 200.
  • the interface 220 may depict the avatar 222 and data points 60.
  • the preferred embodiment may have data points 60 under data segments 30 and data layers 20 to provide additional organization.
  • the interface 220 allowing the user to input, control, exchange, and delete data points 60.
  • Fig. 6b is a depiction of the user interface 220 on a computer system 10, such as a personal desktop computer or a laptop computer.
  • the user may interact with the user interface 220 in a similar fashion as that of in Fig. 6a.
  • the user may input, control, exchange, and delete data points 60.
  • the user may utilize the mouse 14 and keyboard 12 to control the computer system.
  • the interface 220 may function similarly or distinctly from the user interface 220 depicted in Fig. 6a, however, the present computer program will have the same functionality and access regardless of the type of computer processing system used by the user.
  • the computer processor may be configured and arranged to perform functions and steps embodied in computer instructions stored and accessed in any one or more of the manners described.
  • the functions and steps such as the functions and steps of the implementation of the algorithm of the present invention described above, individually or in combination, may be implemented as a computer program product tangibly as computer-readable signals on a computer- readable medium, such as any one or more of the computer-readable media described.
  • Such computer program product may include computer-readable signals tangibly embodied on the computer-readable medium, where such signals define instructions, for example, as part of one or more programs that, as a result of being executed by the computer processor, instruct the computer processor to perform one or more processes or acts described herein, and/ or various examples, variations and combinations thereof.
  • Such instructions may be written in any of a plurality of programming languages, for example, XML, JAVA, C++, or any other language suitable for the purpose of the present invention, or any of a variety of combinations thereof.
  • Information entry may be effected using such programming languages as well as other applications including for example and in no way limited thereto, database programs SQL, NoSQL, ACCESS and DB2.
  • the computer-readable medium on which such instructions are stored may reside on one or more of the components described above and may be distributed across one or more such components.
  • the present invention is configured to collect data, submitted and/ or approved by the user, compose data, such as using the data points 60 of the user to generate additional data points representative of the user, such as by using Al but not limited thereto, and enable data consumption under the user’s control, such as by active and passive exchanges with businesses, other persons, associations, or other entities interested in the user’s digital estate.
  • the invention provides the user with deeper insights into themselves, enabled through application of the self knowledge analysis function 163. Further, the invention may be used through the behavior learning function 165 to allow a user to holistically learn human behavior at scale. Such user can be a person or entity having an interest in user information in the aggregate for a better insight into human behavior than is available with existing individual user information aggregations.
  • the invention may be used through the social network formation function 167 to establish organically a network effect through the natural generation in a meaningful social way of a group of individual users having a deeper and more accurate set of commonalities that cannot be established through existing third- party artificial group formations.
  • the invention also provides businesses with deeper insights into consumers. That functionality enables targeted marketing, more thorough, ethical, and efficient marketing, merchandising and product performance optimization, and tailored shopping or other consumer interaction activities. For businesses, that can lead to increased consumer engagement, loyalty, revenue, and brand perception.
  • the capability associated with moving digital estate control to the user results in better experiences for the consumer and better experiences for the entities with whom that user shares data of the digital estate.

Abstract

A system and related method embodied in one or more computer programs having functions and features configured to enable an individual to control the security of and access to the individual's personal data. The present invention allows for the individual to selectively control who receives the data and what data is received by a third party. User-centric control over the data creates one authoritative copy of the data as a digital estate of the individual that the individual can update as desired. The system also enables the individual to establish one or more avatars as digital representations of the individual for interactions through the internet with other parties having an interest in receiving the individual's personal data. Individual-managed data provides individual users with better self-insight. Individual-managed data enables holistic learning of human behavior at scale. It further enables improved social networking in a more meaningful way than is currently possible.

Description

COMPUTER PROGRAM TO CURATE, ENABLE SELF-ANALYSIS, CONTROL, AND PROTECT INDIVIDUAL USER DATA
Field of the Invention:
[0001] The present invention relates to a computer software program configured to enable a user to curate, analyze, control, and protect their personal data. More specifically, the present invention is a computer program that may be used across multiple operating systems to gather, store, protect, and provide the user with control of how and where their personal data is used and shared. The invention optionally includes a physical device with computing power sufficient to run at least a portion of the present computer program. The present invention is related to a computer-based system and related method for inputting, storing, securing, analyzing, and usage regulation of an individual’s user data by that individual.
Background of the Invention:
[0002] Personal data has become increasingly important to the success and efficiency of all types of businesses. As used herein, personal data means any data specifically about an individual person as well as any data that that individual person considers of interest or importance to that person. It may be physical attributes, matters of interest, information that the person wishes to collect, or anything else that the person wishes to retain, whether permanently or for a limited period of time. Personal data allows companies to focus their business efforts on a more individualized approach for their customers. This may be evidenced through recommendations on travel locations, clothing sizes or styles, financial products, entertainment preferences, health products or services, and many other aspects of our lives. Whether an individual is aware or not, companies will utilize personal data that they have collected or purchased to be able to cater to the consumer in order to provide a better customer experience, but also to focus business efforts on making a product or offering a service that the customer will purchase. The business may further monetize gathered consumer personal information distinct from enhancing that particular customer’s experience. This model presents a balancing issue of protecting personal data and privacy on one side, with providing the best and most personalized consumer experience, as well as tangential economic benefit, on the other side. [0003] Currently, businesses can obtain data in several different ways which may be inefficient and less effective than desired. In many instances, each individual merchant or service provider will request certain personal data to be able to direct the consumer to a product or service. This means that the user must manually input data for each individual provider they visit, resulting in inconsistent and varied data, increased security risk of personal data, and a poorer overall customer experience. A merchant or service provider may also purchase data from various sources to be able to build target demographics. This means that the user has limited control of who has access to the data, where the information comes from, where it is being used, and how it is being used.
Additionally, the companies selling the user data, which are typically companies such as social media companies, search engines, and advertising companies, are profiting from that personal information while the owner of the personal data is not receiving any compensation for the use of their personal data.
[0004] As our personal data becomes more available from different sources and more widely used, transferred, created, and sold, the need for protection and control of our personal data becomes greater. Currently, there are specialized products that are designed to help protect certain aspects of an individual’s personal data. For example, the Health Insurance Portability and Accountability Act (“HIPAA”) provides some protection for the sharing of personal health information, and some credit reporting services or financial institutions may provide protection or monitoring of financial data, but significant gaps in protection and control of personal data remain. What is needed is a method for the user to have control over all aspects of their personal data. Additionally, a user must have control over how the data is collected, accessed, and shared.
[0005] It can be seen in the current state of an individual user’s digital information that it is largely driven by businesses’ interest, with the user having some control over subsets of information substantially obtained by targeted questions directed to the user. The current private data collectors artificially manipulate the user’s experiences and connections with others. As a result, while there may be a compendium of these subsets of a user’s information, there is no holistic view of the user in that existing data-sets are mainly transaction and lack context of who that user really is. The data gathering that large entities conduct with their specific financial interests in mind is just exactly that; primarily and substantially for their benefit and not primarily and substantially for the user’s benefit. Moreover, as noted, the user has very limited control over the personal data gathering, usage, and dissemination.
[0006] Currently, for many individuals, there are many digital data-sets associated with them. Unfortunately, there is limited personal control over those data-sets. There is limited insight for the individual in what those data-sets say about the person as a whole, particularly as the current data collectors only care about the specific slice of that user’s content that benefits the collector. There is financial benefit to existing collectors in those data slices of interest, and little to no financial benefit to the user who should be the true owner of all of those data-sets.
Summary of the Invention:
[0007] The present invention seeks to create a secure source of data configured to allow the user to control the creation, collection, protection, and dissemination of the data. The invention provides more transparency to the user in what personal data exists and is available but also provide one set of authoritative data with which the user has sole and complete control over what data is shared and with whom, and what intelligence the user can gather about herself based on that personal data. The present invention is needed to not only allow users to identify and control what personal data is available but also to identify and control who has access to that data and how the data may be created and used. In addition, the invention enables a user to modify, access, and regulate use of that user’s “digital estate.” Digital estate refers to all computer-based information related in any manner to the user that the user determines represents his/her interests, characteristics, and features, for example, but not limited to those components. The user inputs personal information he or she deems to be relevant to him or her in building the digital estate. The digital estate enables the user to curate a holistic picture of themselves, and to analyze their own data-sets to uncover for themselves their own unique patterns and behaviors. For example, the user can establish interpersonal connections more meaningful to themselves than that which is forced by the business-focused data collector. The user has the option to input all or a portion of the digital estate to a program that he or she may or may not completely control. For example, the user may input some or all of the digital estate into a program that can be used to identify others with similar interests. It may be used to input selected information to a business that provides goods or services of interest to the user (C2B). It may also be used to input selected information to another party’s program to enable that party to deliver content of interest to the user (D2C). All is based on the user’s ability to dictate what content is in his or her digital estate and what to do with that content.
[0008] The present invention is a computer program, which has functions and features allowing the program to provide creation, enrichment, and control of user data, better protect user data, and facilitate monetization of user data. The present invention allows for the user to selectively control who receives the data and what data is received by each provider. User control over the data creates one authoritative copy of the data as the user’s digital estate, as compared to the current system wherein data collected from various sources may be outdated, out of context, duplicative or incorrect. This allows for better protection of user data as the user knows where and with whom each data piece is being shared. Providing the user with data control allows the user to regulate its gathering and dispensation. It also allows the user to gain insight into herself if and when desired. Additionally, control over the data may facilitate a user to optionally be compensated for providing their data to another party. Data exchange is currently monetized; however, the users providing that data do not receive any compensation. These data are extremely valuable for businesses to optimize production, focus advertising and marketing, perform research and development, and create efficiencies in many other areas of their businesses. With the user maintaining control over their data, the present invention may allow for the purchase of data directly from the user instead of from companies which collect and distribute data, as is occurring currently. An added benefit is that the end user companies are able to receive more specified and relevant data instead of purchasing nonspecific and potentially less effective data-sets.
[0009] A function of the present computer program is such that the collection of data is performed in a “pull model” manner. A “pull model” allows for the user to have and maintain control of the data being collected. In this model, the present invention collects data from various sources such as direct user input, travel itineraries, financial institutions, bills, and other sources to house the data in a user-controlled environment. The present invention intakes, collects, houses, and protects the data inputs. A “push model” is a method in which a user provides data to a plurality of merchants or service providers through requests made by such entities, for example. This can be data collected by the individual providers or provided directly from the user. The “push model” results in repetitive and duplicative data inputs from the user to various providers — apart from requiring the user to relinquish control of their personal data. The present invention utilizing the “pull method” enables the user to have more control of the digital estate and decrease repetitive, nonrelevant, and/or duplicative efforts. This function of the present invention allows the user to input data over time as the data is needed while adjusting data and inputs as desired. A single set of user-input data establishing the digital estate allows the user to selectively provide more complete and relevant data to providers as needed, improving the customer experience. Further, the “pull method” increases the ease of use as the user interacts with their own computer program interface or device as opposed to interacting with a plethora of merchants’ and/or service providers’ systems.
[0010] Another function of the present computer program is to provide a process of reclaiming user data. The present invention manages the sources of and access to data. The present invention allows the user to utilize the currently evolving data privacy laws such as the General Data Protection Regulation (“GDPR”) or the California Consumer Privacy Act (“CCPA”) to manage their user data, which is already being utilized and accessed by third parties. Although the data privacy laws allow the user to have control of their data, there is no method currently available for users to manage their data from a single control point. The user must first identify which third parties have access to their data, and then manage access to that data. The present invention provides a process to reclaim the data from the third parties, and then manage third party access to the data from a single control point. The reclaiming function does not create a new data-set, but creates a single unified, holistic data-set.
[0011] Yet another function of the present computer program is the creation of data including segment data. The segment data represents user-input data which is organized into different segments. These segments may group certain types of data which could be relevant when associated with other data points within the segment. The segments may then be made available to providers who can utilize the data-set to best optimize the user experience. The user may make certain segments available to different types of merchants or providers as they choose. An example of one segment is a personal data segment. Within this personal data segment, the user may choose to include their age, sex, race, nationality, address, and email address, for example. Another example of a segment may be a retail segment, which could include clothing size, color preferences, fabric preferences, brand preferences, and other preferences or style choices. Still more examples of data segments may be, but not limited to, a financial data segment, an entertainment data segment, a health and nutrition data segment, travel and hospitality data segment and many other possibilities. The data segment function allows the user to provide the type and amount of data of their choosing. For example, if a user would like to have their retail clothing data available to a wide variety of retailers, the user may then choose to provide more in depth and specific data to best optimize their retail shopping experience. In contrast, if a user is not planning on taking a trip, the user may keep a travel and hospitality segment private, or choose to not provide as much detail for the segment until the user is ready to utilize a merchant or provider within that business line. The data segments function provides an organized, protected, and controllable method for providing specific data-sets to specific providers. This segmenting of data enables better organization of the user’s digital estate for self-knowledge, social interactions, and financial interactions.
[0012] Yet another function of the present computer program is that data access is permissionbased. This function allows the user to select which data is available to which secondary party, including merchants and service providers, for example. The user can select full access, no access, or a scale of partial access wherein the user is able to select which data pieces within the segment(s) are accessible. This function enables the user to share or otherwise make visible data as desired. The user is able to grant access to any level of data that the user is comfortable sharing. This allows the user to enable more data access to providers that may require additional access, or limit access to other providers. For example, a user may want to grant full or a high level of partial access of their personal data segment to an airline as an airline company may require certain personal data to book a flight. The user may want to include certain data pieces such as their name, age, sex, address, and others, but prohibit access to their religious or political data pieces within the personal data segment. On the other hand, a user may want to grant full access of their retail data segment to a clothing retailer in order to facilitate the best customer experience but disallow access to all other segments. The permission-based function of the present invention provides the user with the ability to grant various levels of access, or prohibit access, to their personal data as they see fit. Additionally, the function allows the user to have control over how long and when the provider has access wherein the user can selectively grant and remove access at any point of an interaction with a party.
[0013] Yet another function of the present computer program is the creation of layers of user data, which allow for continuous growth of the data-set as additional inputs are made. The layers may then use certain data points from different data segments to be used for a specific purpose. Some examples of potential layers of data could be an Artificial Intelligence (“Al”) or Augmented Reality (“AR”) layer, a technology layer, or a service layer. An Al or AR layer allows for a wide array of individual user generated activities, from the individual to make assessments of themselves to shopping virtually along with any other interfacing that can be conceived. The Al or AR layer compiles data that can be used, for example, to build a virtual version of the user, which then interacts with a retailer to create a virtual fitting room. The Al or AR layer may allow for virtual custom fitting and personal shopping. Merchants and service providers would be able to utilize the Al or AR layer to provide a personalized shopping experience with custom fit and style design, allowing for an optimized consumer experience without geographical restrictions.
[0014] Within the Augmented Reality layer, the user may create one or more avatars. The avatar(s) may function as a digital self, wherein the user may change their appearance, clothes, and persona. The user may utilize the avatar(s) for a wide variety of purposes. The user may use an avatar to play with their own digital self in video games, try on clothes at retailers, test new haircuts or style changes, or any number of other uses. A user may also be able to identify and leam meaningful insights about themselves through their use of the avatar(s) and persona(s). The user may be able to analyze and see their own data points, patterns, and preferences to view themselves from a different perspective. The avatar function of the present invention has many current uses but may also have many additional uses as technology continues to develop.
[0015] In a technology layer, a user’s personal data may be compiled to allow for an integration between a Wi-Fi system, smart TV, a home security system, mobile phones, computers, streaming services, and any other technological aspect of the user’s life. The compilation of data centralized within the present invention allows for a seamless connection between a plurality of devices, systems, and other computer programs, which creates a uniquely personalized technology system for the user. A service layer may compile data for preferences and coordination of services. This may include managing and assessing the use or need for services, managing subscriptions and appointments, preferences for types of services, and many other possibilities. This may include personal data used to manage and pay monthly subscriptions while tracking the use and whether or not a service is being utilized properly or adequately to justify continuing the service. The layer may also compile data based on user preferences and use data to suggest and recommend new services or services which could benefit the user.
[0016] The layer function of the present invention allows the computer program to continue to grow and evolve as the user inputs additional data. The layer function goes beyond the collection and storage of data, and enables the present program to utilize data (which has been input by the user or learned by the computer program through use of products or services, prior purchases, newly created services which fit the users profile, or other methods of the system obtaining data) to make suggestions or recommendations on products or services, provide usage data to the user, and connect with merchants and service providers to ensure user preferences are met through the current and existing products or services.
[0017] Yet another function of the present computer program is that it is user-centric. In the current system, the user provides the data through various channels of choice. The data are collected by companies who have access to this data, and then distributed to other various companies. The current system is company-focused with little regard to user privacy, ownership, or control. The present invention is designed specifically for the user and their preferences with the user experience, privacy, and control as the focus. The user-centric function of the present invention allows for the collection of data, and dissemination and use of the user’s data based on their individual preferences. The user ensures their own privacy by selecting exactly which data is shared with others, such as merchants and service providers. The user also ensures their own security by limiting the exposure to others who they trust to appropriately handle their data. Additionally, the individual user is the beneficiary from the sharing of data as compared to the current system where businesses are the beneficiary of shared user data. The user-centric function of the present device grants the user control over the privacy of their data and the ownership of their data while providing value to the user when their data is exchanged or shared.
[0018] Yet another function of the present computer program is control over the monetization of the user data. Businesses currently pay to receive personal data from various companies like social media companies, advertising organizations, and other data collection companies. The business must then organize, filter, and manipulate the data so that the data-set becomes useful to the company. The present invention facilitates user monetization of the personal data by allowing the user to have control over who can access and utilize the data and what portion of the data can be accessed and used. Data-sets are valuable to businesses to be able to target marketing, advertising, and product development to remain competitive in the market. Recent developments in privacy and data security laws require third parties to provide more control for the user over the use and access of personal data, however, there is no current method in which the user can control third party access and use of their data in a holistic and comprehensive way. Currently, a user must contact each individual third party to address their data use and access issues. The present invention provides a method in which the user has centralized control over the data included in their data-set. The user is then able to provide various data points to companies in an organized and systematic fashion. The company may then utilize a complete and organized data-set, allowing the company to provide a better user experience.
[0019] The present invention allows the user to create, collect, store, and organize vast amounts of personal data, which can then be analyzed for the user, delivered to others for commercial or other transactions, and to effect advantageous interactions with businesses, all through access and content that is under the user’s control. The present invention may allow for the monetization of user data by adjusting the demand for data. With individual users not only having control over their data, but also having the data stored and organized within the present invention, the demand shifts from social media companies or data collection companies, directly to the user. Additionally, the present invention allows for a complete and robust individual data-set as the data input is continuous and incremental as the present computer program adds more and more specific and detailed information to the individual data-set, including data created by the user. Thus, the present invention not only facilitates the shift in control over the data but makes the data-set more valuable, organized, and detailed.
[0020] The invention is a computer-program based platform designed to give users agency over their digital estate. The invention gives users unique insights about themselves and their own behaviors by analyzing a holistic view of their digital estate using the latest deep learning techniques such as machine learning and/ or Al. More broadly, it betters our understanding of humanity and human behavior at scale by analyzing the composite view of individual digital estates using the latest deep learning techniques such as machine learning and/ or Al. It facilitates a new kind of social network connection based on unique insights that are only revealed through analysis of a users’ digital estate; that is, the actual user information that the user wants to reveal and is based on that user’s input, not the suppositions of others. The invention empowers users with the ability to leverage the information in their digital estate as currency in a mutual value exchange with third parties. Furthermore, the user in this case has control over the granularity of data shared in the exchange.
The invention also creates a C2B data exchange that allows users to directly communicate their preferences (safely and with their consent) thereby improving their overall experience with that third party. A benefit of the invention to third parties is that it enables a D2C relationship, which improves marketing effectiveness, reduces operating expense, and increases revenue.
[0021] Yet another function of the present computer program is that the program may be coupled with a tangible privacy device that powers and runs at least a portion of the computer program. The privacy device includes a processor capable of running and executing the computing functions of the present computer program. The device may be selectively connected or disconnected to a home WiFi network to provide internet access and may be a Bluetooth-enabled device. The device may be configured to receive data inputs through verbal input, hardwired connection, wireless connection, or other inputs of choice, particularly in the existing world of the Internet of Things. The device may be equipped with voice control and intuitive programming via the present computer program to request additional information based on the user’s data input. The present device coupled with the present computer program may be configured to prompt the user to add more pertinent input based on algorithms within the computer program, creating a more complete and detailed data-set.
[0022] The placement of the device may be such that a user has easy, hands-free access to the device to be able to update the computer program and device whenever a new data point is available. The technology may utilize existing technology and algorithms currently in existence to achieve this functionality. The device may be similar to a device such as the Amazon Alexa product line or the Google Assistant product line. The device utilizes technology to intuitively build out the data-set but is also specifically designed to be incorporated with the present computer program to provide the user with a secure and separate data security and privacy system. The device can be disconnected from the internet or Wi-Fi to prevent hacking attempts. Additionally, although the device may use technology already in existence in the Amazon and Google products, the device would be entirely separate from those companies and devices to prevent their access to personal data without the user allowing access through the present device and present computer system.
Brief Description of the Drawings:
[0023] Fig. 1 is a depiction of the computer system, voice command device, phone, and server exchanging data with each individual device and with the cloud.
[0024] Fig. 2 is a depiction of the computer system and cloud forming the central processor with representations of the various functions of the present invention.
[0025] Fig. 3 is a depiction of the data segments and individual data points within the data segments of the computer program.
[0026] Fig. 4 is a depiction of data layers of the computer program.
[0027] Fig. 5 is a depiction of the reclamation of data from various data sources to the computer system and cloud utilizing the “pull method” of data transfer.
[0028] Fig. 6a is a depiction of the user interface on a mobile device, such as a smart phone.
[0029] Fig. 6b is a depiction of the user interface on a computer system, such as a desktop or laptop computer.
Detailed Description of the Invention:
[0030] The present invention is a system including a computer program and a device configured to enable a user to input, create, gather, organize, analyze, and secure their personal data to create a single data-set, referred to as a digital estate, in which the user maintains control over this data. The present invention allows the user to create a detailed and holistic data-set of their personal data which evolves and expands with the user’s interests and engagement with the present invention. The system of the present invention is a set of functions embodied in the computer program for executing primary actions associated with the methods to be described herein.
[0031] The computer program with a plurality of functions runs on a computer system 10 represented in Fig. 1. The computer system 10 may include one or more discrete computer processor devices. Examples of well-established computing devices that may be suitable for use with the invention include, but are not limited to, cell phones, smart phones, personal computers, server computers, hand-held or laptop devices, tablet computers, multiprocessor systems, microprocessorbased systems, set top boxes, programmable consumer electronics, network PCs, minicomputers, mainframe computers, voice command devices, distributed computing environments that include any of the above systems or devices, and the like. The computer system 10 may include computer devices operated by one or more users, such as through a desktop, laptop, voice command device (such as the present device), or servers, and/or one or more providers of services corresponding to one or more functions of the invention. The device of the system is optional and may be a voice command device 140 specifically designed to execute the present computer program but is not limited to voice inputs only. The present device may receive and store data inputs from verbal commands, computer processing commands, and other data input methods. Although the present device is designed to execute the present computer program, the computer program may function with a variety of computing devices independently of the device.
[0032] A database 50 of the present invention for gathering, storing, and making accessible the information of interest and transmittable messages, is represented by database 50 in the figures. For the purpose of the description of the present invention, a database 50 is a collection of stored data that are logically related pieces of information. Although there are different types of databases, and the database 50 of the present invention may be any of such types, it is preferably a database with a database management system housed in the cloud. As used herein, “cloud” means the internet and exchange of signals through the internet. Data stored in the database 50 are created, accessed, and/ or updated using database queries submitted to the database 50 by user input or voice commands through the present computer program, a smartphone 200 or other similar input/ output device, and/or the device 140. The database 50 may be associated with a server 120, the computer system 10, other computing devices, or any combination thereof, and includes information related to the use of the system of the present invention. The database 50 may be associated with a single computing device or a plurality of devices. The database 50 may be centrally located, or it may be distributed locally, regionally, and/ or globally. The database 50 is populated and updated with information associated with the user data, products and services, research, polling, content, and other information of interest for the purpose of the invention. All of the devices may be interconnected through one or more signal exchange devices, such as router/switch/wireless technology. The database 50 is continually updated with data received from various user inputs or actions.
[0033] The present invention may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer such as the computer system. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. As indicated above, the system of the present invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network or other data transmission medium. In a distributed computing environment, program function modules and other data may be located in both local and remote computer storage media including memory storage devices.
[0034] The computer system 10 and interactive drives, memory storage devices, databases, including but not limited to the database 50, and peripherals may be interconnected in any number of well- established methods. The computer system 10 typically includes a variety of computer readable media. Computer readable media can be any available media that can be accessed by computer system 10 and includes both volatile and non-volatile media, removable and non-removable media. By way of example, and not limitation, computer readable media may comprise computer storage media and communication media. Computer storage media include volatile and non-volatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, digital versatile disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by the computer system.
[0035] The computer system 10 further includes computer storage media in the form of volatile and/ or non-volatile memory such as Read Only Memory (ROM) and Random Access Memory (RAM). RAM typically contains data and/ or program modules that are accessible to and/ or operated on by computer processor. That is, RAM may include application programs, such as the functional modules of the system of the present invention, and information in the form of data. The computer system 10 may also include other removable/ non-removable, volatile/non-volatile computer storage and access media. [0036] Computer storage media provide storage of computer readable instructions, data structures, program modules and other data for the computer processor. A user may enter commands and information into the computer processor through input devices such as a keyboard and a pointing device, such as a mouse, for example. A user may also enter commands and information into the computer processor through input devices such as a microphone through voice command. These and other input devices are connected to the computer processor through one or more signal exchange devices, such as router/switch/wireless technology, or other bus structures, such as a parallel port, game port or a universal serial bus (USB), but is not limited thereto. A monitor 16 or other type of display device may be connected to the computer processor through the system bus or other bus arrangement. Commands and information may be entered by one or more users any one or more of whom may be located in the same or different locations. Commands and information may be entered at designated or random times.
[0037] The server 120, the computer system 10, or a combination of both may be programmed to include one or more of the functions of the present computer program invention. The present computer system 10, the optional device 140, or a combination of both may function singularly or dependently to perform the one or more functions 160 of the present computer system 10. The functions 160 may include avatars generation 162, user-controlled data-sets 164, data sorting and organization 166, segmentation of data 168, data layering 170, monetization of data 172, data collection 174, delivery, and exchange of data 176, data security 178. Other functions may be incorporated into the invention functions 160, such as self-knowledge analysis 163, scaled human behavior learning 165, and social network formation 167. It is to be understood that other such functions may be established.
[0038] With continuing reference to Fig. 1, an embodiment of the optional device 140 has a microphone 142 and a speaker 144. The microphone 142 being sufficient to receive verbal commands from the user, wherein the present computer program may receive the verbal commands and translate the input to the various personal data described above. The speaker 144 of the present device being sufficient to alert and notify the user of various events. The preferred embodiment of the device 140 is a computing device having sufficient computing power to receive and organize data inputs, prompt the user to provide additional or more detailed information, and alert the user of issues or incomplete data , expand requested data based on previous data inputs, and other various computing functions. [0039] Fig. 2 depicts a representation of the various functions 160 of the present invention. The present invention is a computer program run by the computer system 10, utilizing the storage and organization capabilities of the cloud, forming a user environment represented in Figs. 3 and 4. The user environment, referred to as user input 180, established with the present invention, provides the user with access to the present computer program to utilize the functions 160 of the invention. The invention enables the execution of the various functions 160 of the present invention such as the creation of an avatar 222 (or multiple avatars, represented in Figs. 6a and 6b) through function 162, creating segment data 30 through function 168, data layers 20 through function 170, or other such functions described herein. For example, C2B digital estate 184 is a function enabling the selection of data from within the digital estate that then may be used to input selected information to a business that provides goods or services of interest to the user. D2C digital estate 182 is a function for the selection of data from within the digital estate that then may be used to input selected information to another party’s program to enable that party to deliver content of interest to the user. [0040] Fig. 3 depicts a representation of data segments 30 of the present invention, which data segments 30 are stored in the database 50. The data segments 30 represent a mechanism for the organization of data in a logical fashion. A user may have a plurality of data segments 30 within the present invention. These data segments 30 may include, but are not limited to, a profile segment 32, a health and nutrition segment 34, a retail segment 36, a travel and hospitality segment 38, an entertainment segment 40, a gaming segment 42, a financial segment 46, and other data segments 44. The data segments 30 may then each contain data points 60. The data segments 30 function allows the user to organize data points 60. Fig. 3 depicts the user, having a plurality of data segments 30, the data segments 30 having a plurality of data points 60. In the embodiment of the invention represented in Fig. 3, data points 60 such as age, nationality, and sex, are included within the profile data segment 30. The data segment 30 function provides a method of organization and control over certain data points 60. For example, data points 60 may include age 62, sex 64, height 66, and other data points 68 which are organized within the profile data 32. Fig. 3 depicts various other possible organizations of data points 60 within various ones of the data segments 30.
[0041] Fig. 4 depicts a representation of the organization of data as data layers 20. Data layers 20 may be organized in various separate layers including, but not limited to a service layer 22, a technology layer 24, a product layer 26, and an AI/AR layer 28. In the present embodiment, the data layers 20 provide a user with a plurality of data sets wherein each data layer has a plurality of data points 60. The data points 60 of Fig. 4 may be individual data points 60 from various data segments 30 or may include entire data segments 30. The data layer 20 configuration allows the user to organize a set of data which may span across multiple data segments 30 to achieve a purpose. In the present embodiment, the user, having an AR data layer 28 may have a multitude of data points 60 from the profile data segment 32, the retail data segment 36, and the health and nutrition data segment 34. Using these data points 60 from various data segments 30, the data layer 20 configuration may be used to create the virtual avatar 222 of the user wherein the user may interact with the avatar 222. For example, the user may create the AR data layer 28 to virtually “try on” clothes at an online clothing store. Another example of the AR data layer 28 may be to create movies or pictures using the user’s virtual avatar 222. A user may create multiple avatars 222 utilizing various data points 60 within their data-set. Each avatar 222 may be used for a different purpose and may be tailored to best suit that purpose. Additionally, the user may create a service data layer 22 wherein the data service layer 22 has a multitude of data points 60 from the profile data segment 32 and the financial data segment 46. The service data layer 22 may then be provided to a lawn care company, which may then utilize the data to build a customer profile for the user. The lawn care company may then utilize the access granted to them to optimize the customer experience by focusing on the user’s priorities with regards to their lawn care, access financial data for budgetary and pricing purposes, and other necessary data to be able to provide the best lawn care with the best customer experience.
[0042] Fig. 5 depicts a representation of the “pull model” function 160 of the present invention. Data input for the present computer system 10 is completed in a “pull model” method. The computer system 10 receives data from a plurality of data sources 240 including, but not limited to a generic devices source 242, a service providers source 244, a merchants source 246, a financial institutions source 248, a schools source 250, an employers source 252, a social media source 254, a user input source 256, and other data sources that may be of interest to the user in establishing a holistic representation of the user. The “pull model” function allows the user to input data over time while adjusting data and inputs continually. The “pull model” function creates a centralized source of data secured within the present invention while the plurality of data sources 240 provides ongoing data to the present invention. Thus, the present invention is continually updated from the plurality of data sources 240 to maintain a current holistic data-set. Additionally, Fig. 5 depicts the flow of data. The large arrow represents the flow of data from the third party data sources 240 to the computer system 10 and database 50. The small arrow represents the flow of data from the computer system 10 and database 50 to third party data sources 240. Data flow from the computer system 10 and database 50 to the third party data sources 240 is represented by a small arrow to depict the limited amount of data flow, which is controlled by the user. The permission-based function of the present invention provides the user with selectable control over third party access to the user data. It is to be noted that the third party data recipient can be any recipient approved by the user. That includes, but is not limited to, data transmitted to computer programs of interest to the user. For example, the recipient may be a computer program configured to generate insights about the user of interest to the user. It may also be a computer program that identifies other users having similar sorts of interests and data-sets to that of the user authorizing the data transmission. That is, the user, or an entity authorized by the user, can permit access through authentication and authorization of the type currently known and that may be used in the future to identify the user, the recipient, and the content transmitted, all on a regular, sporadic, or continuous basis.
[0043] The embodiment of Fig. 5 depicts the user having a specified level of control over a data flowing to a third-party data source 240. In the present embodiment, the user may provide varying levels of access to various data sources 240. For example, a user may provide full access to a pharmacy, while providing partial access to a hotel company, or no data access to a ticket sales vendor. Although not depicted, access may overlap between various third parties. Additionally, Fig.
5 also depicts a representation of the user-centric function 160 of the present invention. In the present embodiment, the computer program, having a plurality of data segments 30 of Fig. 3 and data layers 20 of Fig. 4, having a plurality of data points 60 of Fig. 3 are created by the user. The user controls the data points 60 of the present invention. The data points 60 organized in data segments 30 and data layers 20 create a single holistic data-set. The single holistic data-set provides the user control over the accuracy and content of the user data by controlling the input of data. Data-sets currently in existence are a limited number of data points 60 for multiple users. The current embodiment creates data-sets with a multitude of data points 60 for a single user. That is, the data points 60 controlled by the user establish the user’s digital estate.
[0044] Fig. 6a is a depiction of the user interface 220 on a mobile device such as a smart phone 200. The interface 220 may depict the avatar 222 and data points 60. The preferred embodiment may have data points 60 under data segments 30 and data layers 20 to provide additional organization. The interface 220 allowing the user to input, control, exchange, and delete data points 60.
[0045] Fig. 6b is a depiction of the user interface 220 on a computer system 10, such as a personal desktop computer or a laptop computer. The user may interact with the user interface 220 in a similar fashion as that of in Fig. 6a. The user may input, control, exchange, and delete data points 60. The user may utilize the mouse 14 and keyboard 12 to control the computer system. The interface 220 may function similarly or distinctly from the user interface 220 depicted in Fig. 6a, however, the present computer program will have the same functionality and access regardless of the type of computer processing system used by the user.
[0046] The computer processor may be configured and arranged to perform functions and steps embodied in computer instructions stored and accessed in any one or more of the manners described. The functions and steps, such as the functions and steps of the implementation of the algorithm of the present invention described above, individually or in combination, may be implemented as a computer program product tangibly as computer-readable signals on a computer- readable medium, such as any one or more of the computer-readable media described. Such computer program product may include computer-readable signals tangibly embodied on the computer-readable medium, where such signals define instructions, for example, as part of one or more programs that, as a result of being executed by the computer processor, instruct the computer processor to perform one or more processes or acts described herein, and/ or various examples, variations and combinations thereof. Such instructions may be written in any of a plurality of programming languages, for example, XML, JAVA, C++, or any other language suitable for the purpose of the present invention, or any of a variety of combinations thereof. Information entry may be effected using such programming languages as well as other applications including for example and in no way limited thereto, database programs SQL, NoSQL, ACCESS and DB2. The computer-readable medium on which such instructions are stored may reside on one or more of the components described above and may be distributed across one or more such components.
[0047] The present invention is configured to collect data, submitted and/ or approved by the user, compose data, such as using the data points 60 of the user to generate additional data points representative of the user, such as by using Al but not limited thereto, and enable data consumption under the user’s control, such as by active and passive exchanges with businesses, other persons, associations, or other entities interested in the user’s digital estate. The invention provides the user with deeper insights into themselves, enabled through application of the self knowledge analysis function 163. Further, the invention may be used through the behavior learning function 165 to allow a user to holistically learn human behavior at scale. Such user can be a person or entity having an interest in user information in the aggregate for a better insight into human behavior than is available with existing individual user information aggregations. Yet further, the invention may be used through the social network formation function 167 to establish organically a network effect through the natural generation in a meaningful social way of a group of individual users having a deeper and more accurate set of commonalities that cannot be established through existing third- party artificial group formations.
[0048] The invention also provides businesses with deeper insights into consumers. That functionality enables targeted marketing, more thorough, ethical, and efficient marketing, merchandising and product performance optimization, and tailored shopping or other consumer interaction activities. For businesses, that can lead to increased consumer engagement, loyalty, revenue, and brand perception. The capability associated with moving digital estate control to the user results in better experiences for the consumer and better experiences for the entities with whom that user shares data of the digital estate.
[0049] The present invention has been described with respect to specific examples. It is not intended to be limited thereto.

Claims

What is claimed is:
1. A computer-based system arranged to enable an individual to carry out computer program instructions on a computing device configured for the individual solely to control the input, organization, security and dissemination of the individual’s personal data, the system comprising: a computer processor of the computing device arranged to carry out the computer program instructions; a database coupled to the computer processor and configured to retain therein the individual’s personal data, wherein the database is further secured to enable only the individual to access, modify, analyze, and/or disseminate any portion or all of the individual’s personal data; and a user-centric function of the computer program configured to enable the individual alone to regulate the input of personal data from any source to the database and to regulate the output of personal data from the database to any recipient selectable by the individual.
2. The system of Claim 1 further comprising a reclamation function of the computer program configured to enable the individual to retrieve the individual’s personal data from any internet-based source that is not under the individual’s control, limit any unauthorized usage of that reclaimed personal data and establish a single unified, holistic data-set of the individual’s personal data that includes all or a portion of the reclaimed personal data as determined by the individual.
3. The system of Claim 1 further comprising a data segments function of the computer program configured to enable the individual to group certain types of data in the database into designated data segments based on selectable common features, wherein the individual may make any one or more of the designated data segments accessible to any one or more third parties.
4. The system of Claim 3, wherein the designated data segments include financial data, profile data, health and nutrition data, retail data, travel and hospitality data, entertainment data and gaming data.
5. The system of Claim 1 further comprising a data layers function of the computer program configured to enable the individual to group certain types of data in the database into designated data layers based on selectable common features, wherein the individual may make any one or more of the designated data layers accessible to any one or more third parties.
6. The system of Claim 5, wherein the designated data layers include a service layer, a technology layer, a product layer and an Artificial Intelligence and Augmented Reality layer.
7. The system of Claim 1 further comprising an avatar function of the computer program configured to enable the individual to establish one or more avatars as digital representatives of the individual to carry out interactions with other parties through the internet selectable dependent upon the particular interactions with the other parties.
8. The system of Claim 7, wherein at least one of the one or more avatars may be employed by the individual to carry out interactions with a clothes supplier, wherein the individual may present to the clothes supplier an avatar resembling the individual in appearance any body shape, and wherein the individual may release to the clothes supplier from the database a segment of the individual’s personal data associated with clothes requirements including favorite colors, favorite fabric types, and body dimensions.
9. The system of Claim 1 further comprising a monetization function of the computer program configured to enable the individual to regulate transmission of any portion or all of the individual’s personal data from the database to one or more other parties in exchange for a monetary transfer or a transfer of another form of value.
10. The system of Claim 1 further comprising a privacy device coupled to the computer processor, wherein the privacy device includes or is coupled to the database, wherein the privacy device is arranged to reclaim the individual’s personal data and transmit the individual’s personal data only upon authorization by the individual for such transmission to be carried out.
11. The system of Claim 1, wherein the computing device is a mobile computing device selected from a group including a mobile cellular phone and a mobile tablet.
12. The system of Claim 1, further comprising a pull data function of the computer program configured to collect the individual’s personal data from a plurality of sources and transfer that collected personal data to the database.
13. The system of Claim 1 configured to enable the individual to transmit selectable personal data of interest to a computer program configured to generate insights into traits of the individual.
14. The system of Claim 1 configured to enable consumer to business interfaces controlled by the individual.
15. The system of Claim 1 configured to enable direct to consumer interfaces controlled by the individual.
PCT/US2021/047357 2020-08-24 2021-08-24 Computer program to curate, enable self-analysis, control, and protect individual user data WO2022046773A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US202063069419P 2020-08-24 2020-08-24
US63/069,419 2020-08-24

Publications (1)

Publication Number Publication Date
WO2022046773A1 true WO2022046773A1 (en) 2022-03-03

Family

ID=80355618

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2021/047357 WO2022046773A1 (en) 2020-08-24 2021-08-24 Computer program to curate, enable self-analysis, control, and protect individual user data

Country Status (1)

Country Link
WO (1) WO2022046773A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7181438B1 (en) * 1999-07-21 2007-02-20 Alberti Anemometer, Llc Database access system
US20120215640A1 (en) * 2005-09-14 2012-08-23 Jorey Ramer System for Targeting Advertising to Mobile Communication Facilities Using Third Party Data
US20140244488A1 (en) * 2013-02-28 2014-08-28 Lg Electronics Inc. Apparatus and method for processing a multimedia commerce service
US20180307859A1 (en) * 2013-11-01 2018-10-25 Anonos Inc. Systems and methods for enforcing centralized privacy controls in de-centralized systems
WO2019164741A1 (en) * 2018-02-26 2019-08-29 Seddi, Inc. Avatar matching in on-line shopping

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7181438B1 (en) * 1999-07-21 2007-02-20 Alberti Anemometer, Llc Database access system
US20120215640A1 (en) * 2005-09-14 2012-08-23 Jorey Ramer System for Targeting Advertising to Mobile Communication Facilities Using Third Party Data
US20140244488A1 (en) * 2013-02-28 2014-08-28 Lg Electronics Inc. Apparatus and method for processing a multimedia commerce service
US20180307859A1 (en) * 2013-11-01 2018-10-25 Anonos Inc. Systems and methods for enforcing centralized privacy controls in de-centralized systems
WO2019164741A1 (en) * 2018-02-26 2019-08-29 Seddi, Inc. Avatar matching in on-line shopping

Similar Documents

Publication Publication Date Title
US11863310B1 (en) Aggregating user web browsing data
US11899760B2 (en) System and method for adjusting privacy policies
US11810089B2 (en) Data exchange-based platform
JP6899530B2 (en) Information processing method
KR20220130728A (en) Systems and methods for global data sharing
CN102067119B (en) Electronic profile development, storage, use and the system of taking action based on it
US20090138335A1 (en) Method and system for providing identity template management as a part of a marketing and sales program for universal life stage decision support
US20160232546A1 (en) Computer processing of financial product information and information about consumers of financial products
JP7312746B2 (en) Hierarchical data exchange management system
CN112424766A (en) Data exchange
US11645417B2 (en) Personal information management device, system, method and computer-readable non-transitory medium therefor
CA2682997A1 (en) A system and device for social shopping on-line
US10504147B1 (en) Enhanced permissions management
JP2012079317A (en) System and method for effectively providing target information for user community
US20210233160A1 (en) System, method and user interfaces and data structures in a cross-platform facility for providing content generation tools and consumer experience
CN105453119A (en) System and method for dynamic client relationship management (CRM)
EP3204873A1 (en) One way and two way data flow systems and methods
US20120101871A1 (en) Using masking properties for management of a dynamic identity template as a part of a marketing and sales program for universal life stage decision support
US20210398182A1 (en) Information Marketplace
US11620673B1 (en) Interactive estimates of media delivery and user interactions based on secure merges of de-identified records
US20180240185A1 (en) System and method for group purchasing and sharing
WO2022046773A1 (en) Computer program to curate, enable self-analysis, control, and protect individual user data
JP6924309B2 (en) Computer program, output method and output device
CN109754276A (en) Method and system, record media and the computer program product that big data is collected and shares in the benefit
US20230409746A1 (en) Interactive Estimates of Media Delivery and User Interactions Based on Secure Merges of De-identified Records

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21862573

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21862573

Country of ref document: EP

Kind code of ref document: A1