EP3811265A4 - Systems and methods for enforcing privacy-respectful, trusted communications - Google Patents
Systems and methods for enforcing privacy-respectful, trusted communications Download PDFInfo
- Publication number
- EP3811265A4 EP3811265A4 EP19823348.8A EP19823348A EP3811265A4 EP 3811265 A4 EP3811265 A4 EP 3811265A4 EP 19823348 A EP19823348 A EP 19823348A EP 3811265 A4 EP3811265 A4 EP 3811265A4
- Authority
- EP
- European Patent Office
- Prior art keywords
- respectful
- systems
- methods
- trusted communications
- enforcing privacy
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
- H04L63/0414—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
- H04L9/3239—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/50—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/42—Anonymization, e.g. involving pseudonyms
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Software Systems (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Computing Systems (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Storage Device Security (AREA)
Applications Claiming Priority (4)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201862688410P | 2018-06-22 | 2018-06-22 | |
US201862772146P | 2018-11-28 | 2018-11-28 | |
US201962800514P | 2019-02-03 | 2019-02-03 | |
PCT/US2019/038555 WO2019246568A1 (en) | 2018-06-22 | 2019-06-21 | Systems and methods for enforcing privacy-respectful, trusted communications |
Publications (2)
Publication Number | Publication Date |
---|---|
EP3811265A1 EP3811265A1 (en) | 2021-04-28 |
EP3811265A4 true EP3811265A4 (en) | 2022-03-09 |
Family
ID=68984351
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP19823348.8A Pending EP3811265A4 (en) | 2018-06-22 | 2019-06-21 | Systems and methods for enforcing privacy-respectful, trusted communications |
Country Status (3)
Country | Link |
---|---|
EP (1) | EP3811265A4 (en) |
CA (1) | CA3104119C (en) |
WO (1) | WO2019246568A1 (en) |
Families Citing this family (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
DE112020005033T5 (en) * | 2019-11-21 | 2022-07-21 | Murata Manufacturing Co., Ltd. | COMMUNICATION DATA TEXT CONFUSION ENCRYPTION METHOD |
US12229697B2 (en) * | 2020-02-19 | 2025-02-18 | International Business Machines Corporation | Computation of containment relationships |
US12149516B2 (en) * | 2020-06-02 | 2024-11-19 | Flex Integration, LLC | System and methods for tokenized hierarchical secured asset distribution |
CN111797429B (en) * | 2020-06-29 | 2023-08-18 | 北京新时科技发展有限公司 | Security and privacy level maintenance method and device, electronic equipment and storage medium |
US11481513B2 (en) * | 2020-08-14 | 2022-10-25 | Sap, Se | Decentralized storage of personal data |
US11477615B2 (en) * | 2020-10-30 | 2022-10-18 | Hewlett Packard Enterprise Development Lp | Alerting mobile devices based on location and duration data |
CN112528339B (en) * | 2020-12-25 | 2024-12-24 | 深圳昂楷科技有限公司 | Data desensitization method and electronic device based on Caché database |
US12223469B2 (en) | 2021-01-25 | 2025-02-11 | Neurosymbolic Ai-Ip, Llc | Systems and methods for project accountability services |
US11647004B2 (en) * | 2021-03-24 | 2023-05-09 | International Business Machines Corporation | Learning to transform sensitive data with variable distribution preservation |
CN113037501A (en) * | 2021-03-26 | 2021-06-25 | 同济大学 | Location verification system based on block chain technology and zero-knowledge proof in IoT (Internet of things) |
US12277215B2 (en) * | 2023-06-07 | 2025-04-15 | Kyndryl, Inc. | Dynamic creation of temporary isolated environment in an interactive communication environment |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150128284A1 (en) * | 2013-11-01 | 2015-05-07 | Anonos Inc. | Dynamic De-Identification And Anonymity |
US20150379303A1 (en) * | 2013-11-01 | 2015-12-31 | Anonos Inc. | Systems And Methods For Contextualized Data Protection |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030158960A1 (en) * | 2000-05-22 | 2003-08-21 | Engberg Stephan J. | System and method for establishing a privacy communication path |
US10043035B2 (en) * | 2013-11-01 | 2018-08-07 | Anonos Inc. | Systems and methods for enhancing data protection by anonosizing structured and unstructured data and incorporating machine learning and artificial intelligence in classical and quantum computing environments |
WO2016154254A1 (en) * | 2015-03-23 | 2016-09-29 | Private Access, Inc. | System, method and apparatus to enhance privacy and enable broad sharing of bioinformatic data |
-
2019
- 2019-06-21 WO PCT/US2019/038555 patent/WO2019246568A1/en active Application Filing
- 2019-06-21 EP EP19823348.8A patent/EP3811265A4/en active Pending
- 2019-06-21 CA CA3104119A patent/CA3104119C/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20150128284A1 (en) * | 2013-11-01 | 2015-05-07 | Anonos Inc. | Dynamic De-Identification And Anonymity |
US20150379303A1 (en) * | 2013-11-01 | 2015-12-31 | Anonos Inc. | Systems And Methods For Contextualized Data Protection |
Non-Patent Citations (1)
Title |
---|
See also references of WO2019246568A1 * |
Also Published As
Publication number | Publication date |
---|---|
CA3104119A1 (en) | 2019-12-26 |
EP3811265A1 (en) | 2021-04-28 |
CA3104119C (en) | 2023-08-01 |
WO2019246568A1 (en) | 2019-12-26 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
EP3811265A4 (en) | Systems and methods for enforcing privacy-respectful, trusted communications | |
EP3899848A4 (en) | System and methods for dynamically determined contextual, user-defined, and adaptive authentication | |
EP3698340A4 (en) | Method and system for vehicular-related communications | |
EP3903267A4 (en) | Methods, devices, and systems for secure payments | |
EP3435848A4 (en) | Systems and methods for inter-app communications | |
EP3681193A4 (en) | Method for policy determination and communication device | |
EP3248360A4 (en) | Systems and methods for trusted path secure communication | |
EP3701664A4 (en) | Methods and systems for secure data communication | |
EP3566224A4 (en) | An audio communication system and method | |
EP3596890A4 (en) | Systems, methods and devices for user plane traffic forwarding | |
EP3732824A4 (en) | Methods and systems for cryptographic identity based network microsegmentation | |
EP3534632A4 (en) | Mobile management entity, network entity, methods for same, and computer-readable medium | |
EP3686762A4 (en) | Multi-container-based trusted application processing method, and related device | |
EP3758271A4 (en) | Communication system, communication device and communication method | |
EP3858103A4 (en) | Radio access network and methods for expedited network access | |
EP3731550A4 (en) | Dual-connection communication method and device thereof, and system | |
EP3821540A4 (en) | Systems and methods for improving wireless mesh networks | |
EP3588248A4 (en) | Earphones, terminal and control method | |
EP3863315A4 (en) | Communication method, device, and system | |
EP3969580A4 (en) | Devices, methods, and systems for electroporation | |
EP3251221A4 (en) | Methods, devices and systems for increasing wireless communication range | |
EP3642752A4 (en) | Systems and methods for ephemeral shared data set management and communication protection | |
EP3779708A4 (en) | Method for fast balancing, chips, and communication system | |
EP3920784A4 (en) | Devices, systems, and methods for cryoablation | |
EP3897429A4 (en) | Devices, systems and methods for subdermal coagulation |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE |
|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE |
|
17P | Request for examination filed |
Effective date: 20210111 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
AX | Request for extension of the european patent |
Extension state: BA ME |
|
DAV | Request for validation of the european patent (deleted) | ||
DAX | Request for extension of the european patent (deleted) | ||
REG | Reference to a national code |
Ref country code: HK Ref legal event code: DE Ref document number: 40052438 Country of ref document: HK |
|
A4 | Supplementary search report drawn up and despatched |
Effective date: 20220209 |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: G06F 21/64 20130101ALI20220203BHEP Ipc: G06F 21/62 20130101ALI20220203BHEP Ipc: G06F 21/60 20130101AFI20220203BHEP |
|
RAP1 | Party data changed (applicant data changed or rights of an application transferred) |
Owner name: ANONOS IP LLC |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: EXAMINATION IS IN PROGRESS |
|
17Q | First examination report despatched |
Effective date: 20240306 |