US20150142881A1 - Personal data platform - Google Patents

Personal data platform Download PDF

Info

Publication number
US20150142881A1
US20150142881A1 US14/570,846 US201414570846A US2015142881A1 US 20150142881 A1 US20150142881 A1 US 20150142881A1 US 201414570846 A US201414570846 A US 201414570846A US 2015142881 A1 US2015142881 A1 US 2015142881A1
Authority
US
United States
Prior art keywords
personal data
user
received
processor
management policies
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/570,846
Inventor
Chris Kalaboukis
Christopher William Higgins
Marc Eliot Davis
Ronald Martinez
Rahul Nair
Simon P. King
Carrie Burgener
Duane R. Valz
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Excalibur IP LLC
Altaba Inc
Original Assignee
Yahoo Inc until 2017
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yahoo Inc until 2017 filed Critical Yahoo Inc until 2017
Priority to US14/570,846 priority Critical patent/US20150142881A1/en
Publication of US20150142881A1 publication Critical patent/US20150142881A1/en
Assigned to EXCALIBUR IP, LLC reassignment EXCALIBUR IP, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: YAHOO! INC.
Assigned to YAHOO! INC. reassignment YAHOO! INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EXCALIBUR IP, LLC
Assigned to EXCALIBUR IP, LLC reassignment EXCALIBUR IP, LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: YAHOO! INC.
Abandoned legal-status Critical Current

Links

Images

Classifications

    • G06F17/30867
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/42

Definitions

  • the present disclosure generally relates to data management and more specifically relates to centralized personal data management.
  • the present disclosure generally relates to data management.
  • a method of personal data management comprises: receiving a plurality of data management policies from a user; storing in a memory the data management policies in association with a context and an identifier of the user; receiving personal data of the user collected in one or more contexts by one or more collection devices; determining whether the personal data complies with one or more of the data management policies with respect to collecting personal data of the user; if the personal data complies with the data management policies with respect to collecting personal data on the user, then storing in the memory the personal data in association with the identifier of the user; and providing a centralized interface to the user for managing the personal data stored in the memory.
  • FIG. 1A illustrates an example network environment.
  • FIG. 1B illustrates an example system for managing personal data.
  • FIG. 2 illustrates an example method for managing personal data, which may be suitable for execution on a server.
  • FIG. 3 illustrates an example method for managing personal data, which may be suitable for execution on a collection device.
  • FIG. 4 illustrates an example computer system.
  • Data is, for example and without limitation, information by, about, or on behalf of users, entities, groups, physical objects, vehicles, appliances, sensors, information objects, topics, subjects, times, time periods or durations, events, places, businesses, or buildings.
  • Data may come from a variety of sources, including, for example and without limitation, any real-world or online sources capable of producing and publishing or sharing data.
  • Data is information, and information is data.
  • Such data may come from both public and private sources, and each is capable of generating personal data.
  • Personal data such as data generated directly or indirectly by individuals such as their activities and associations, may be generated both online and offline as the individual conducts their daily activities.
  • a person when a person becomes a registered user of a website, as a part of the registration process, he may provide the website his demographic data, such as age, gender, ethnicity, residential address, work address, telephone numbers, email address, marital status, family status, education level, profession, annual income, hobbies, interests, etc.
  • his demographic data such as age, gender, ethnicity, residential address, work address, telephone numbers, email address, marital status, family status, education level, profession, annual income, hobbies, interests, etc.
  • a person meets a new friend or acquaintance, he may store the contact data of the new friend or acquaintance in his communications device.
  • E-mail electronic mail
  • IM instant message
  • the communications device or application may record the name and contact data of the friend and the time and length of the communication as well as the content of the communication in some instances.
  • the servers hosting the websites may record the time he visits each of the websites and the actions taken by him at each of the website just as an association with the user is created when they publish online content, publications, annotations or comments left by users including text, audio, image and video media objects.
  • the navigation system in his vehicle or his mobile telephone may record the physical location he visits and the time of the visit as well as the patterns of movement of the user over time through space and time including co-location information with other user, vehicles, devices or other sensors.
  • Personal data generated by the individuals may be used in many different ways by many different parties, stored in different locations and in differing formats.
  • businesses often utilize an individual's personal data to help deliver personalized services to the individual, such as providing personalized recommendations on services or products based on the individual's disclosed hobbies and interests or the individual's past purchases or online search or browsing behavior.
  • Social network services sometimes help individuals establish social connections to friends, families, coworkers, and other acquaintances and can filter or preference recommendation of new friendships or associations as sources of potential personal data.
  • each time a person becomes a registered user of a different website he needs to provide his demographic data to the website again. If a person visits different websites, each website only collects and stores data on the actions he takes at the particular website, and the actions he takes at one website is usually not known to, i.e., shared with, the other websites. If a person calls a friend on his mobile telephone, data on the telephone call is only available on his mobile telephone. If the person does not manually store the data, the data is often lost.
  • particular embodiments provide a policy-based system that enables a person to manage the retention, processing, and usage of his personal data via a centralized interface and any collection device or context-specific policy implementation means, e.g., a mobile phone application or web browser plug in, data-sharing agreement with credit card companies, etc.
  • a person may define a set of policies, contexts, and means that govern the monitoring, collecting, aggregating, filtering, processing, storing, publishing, and sharing of his personal data.
  • a centralized interface is provided that enables the user to monitor data events and trends including the ability to edit the policies and contexts as well as any previously collected personal data. A user thus has complete control over his personal data.
  • FIG. 1A illustrates an example network environment 100 via which personal data may be collected, exchanged, and shared.
  • Network environment 100 includes a network 110 coupling one or more servers 120 and one or more clients 130 to each other.
  • network 110 is an intranet, an extranet, a virtual private network (VPN), a local area network (LAN), a wireless LAN (WLAN), a wide area network (WAN), a metropolitan area network (MAN), a communications network, a satellite network, a portion of the Internet, or another network 110 or a combination of two or more such networks 110 .
  • VPN virtual private network
  • LAN local area network
  • WLAN wireless LAN
  • WAN wide area network
  • MAN metropolitan area network
  • communications network a satellite network, a portion of the Internet, or another network 110 or a combination of two or more such networks 110 .
  • satellite network a portion of the Internet
  • MAN metropolitan area network
  • the present disclosure contemplates any suitable network 110 .
  • One or more links 150 couple servers 120 or clients 130 to network 110 .
  • one or more links 150 each includes one or more wired, wireless, or optical links 150 .
  • one or more links 150 each includes an intranet, an extranet, a VPN, a LAN, a WLAN, a WAN, a MAN, a communications network, a satellite network, a portion of the Internet, or another link 150 or a combination of two or more such links 150 .
  • the present disclosure contemplates any suitable links 150 coupling servers 120 and clients 130 to network 110 .
  • each server 120 may be a unitary server or may be a distributed server spanning multiple computers or multiple datacenters.
  • Servers 120 may be of various types, such as, for example and without limitation, web server, news server, mail server, message server, advertising server, file server, application server, exchange server, database server, or proxy server.
  • each server 120 may include hardware, software, or embedded logic components or a combination of two or more such components for carrying out the appropriate functionalities implemented or supported by server 120 .
  • a web server is generally capable of hosting websites containing web pages or particular elements of web pages.
  • a web server may host HTML files or other file types, or may dynamically create or constitute files upon a request, and communicate them to clients 130 in response to HTTP or other requests from clients 130 .
  • a mail server is generally capable of providing electronic mail services to various clients 130 .
  • a database server is generally capable of providing an interface for managing data stored in one or more data stores.
  • a client 130 may be an electronic device including hardware, software, or embedded logic components or a combination of two or more such components and capable of carrying out the appropriate functionalities implemented or supported by client 130 .
  • a client 130 may be a desktop computer system, a notebook computer system, a netbook computer system, a handheld electronic device, or a mobile telephone.
  • a client 130 may enable an Internet user at client 130 to access network 110 .
  • a client 130 may have a web browser, such as Microsoft Internet Explore, or Mozilla Firefox, and may have one or more add-ons, plug-ins, or other extensions, such as Google Toolbar or Yahoo Toolbar.
  • a client 130 may enable its user to communicate with other users at other clients 130 .
  • the present disclosure contemplates any suitable clients 130 .
  • one or more data storages 140 may be communicatively linked to sever 120 via a link 150 .
  • data storage 140 may be used to store user profiles, user data policies and contexts, user personal data, or other suitable data.
  • server 120 may implement one or more interfaces 122 that provide access to the data stored in data storage 140 .
  • the interface may enable server 120 to retrieve the data stored in data storage 140 , client 130 to add data to, delete data from, or modify data stored in data storage 140 , or a user at client 130 to manage his personal data, profile, or data policies stored in data storage 140 .
  • Particular embodiments may implement interface 122 as software programs.
  • interface 122 may be application programming interface (API), one or more desktop applications, or one or more web or mobile applications, plug-ins, modules, widgets, toolbars or other form of independent or add-on personal data management interface.
  • API application programming interface
  • client 130 may implement one or more software applications such as desktop applications, mobile applications, or web applications.
  • the software applications may monitor and collect personal data generated by a user at client 130 and transmit the collected personal data to server 120 to be stored in one or more data storages 140 .
  • the software applications may provide a user interface that enables a user at client 130 to manage his collected personal data or data policies.
  • FIG. 1B illustrates an example system for managing personal data.
  • the system includes a personal data exchange engine 160 .
  • Particular embodiments may implement personal data exchange engine 160 as hardware, software or a combination of hardware and software.
  • personal data exchange engine 160 may be implemented on one or more servers 120 .
  • personal data exchange engine 160 may include one or more modules, and each module may implement specific functionalities.
  • personal data exchange engine 160 may include a profile and relations manager 162 , a global matching engine manager 164 , a collection and storage manager 166 , a transaction manager 168 , and a filtering and publication manager 170 .
  • system may also include an account manager 172 and a data sharing and third party services module 174 that may be implemented on one or more servers 120 or clients 130 .
  • account manager 172 and a data sharing and third party services module 174 that may be implemented on one or more servers 120 or clients 130 .
  • data sharing and third party services module 174 may be implemented on one or more servers 120 or clients 130 . The specific functionalities of these modules are described in more detail below in connection with selected steps illustrated in FIG. 2 .
  • FIG. 2 illustrates an example method for managing personal data. Particular embodiments consider any data on a user or generated directly or indirectly by the user as the user's personal data. The steps illustrated in FIG. 2 may be implemented as computer software and executed on server 120 .
  • a person when a person wishes to have his personal data retained and managed, he may subscribe to a personal data management service. To do so, in particular embodiments, the person may register with the personal data management service to become a registered user of the service. Once the person becomes a registered user, a user profile may be constructed for the person (step 210 ). The user profile may include data and data policies unique to the user.
  • a “user” could also be a collection of two or more users such as a couple, a family, an organization or business, an association, or otherwise interconnected set of users, and in these embodiments the user profile is the aggregated profile of all included users.
  • the user profile may include the user's username and password, with which the user may access his account data and data policies.
  • the user profile may include the user's demographic data, communication data, presence data, and transaction data. If the personal data management service is a paid service, the user profile may include the user's payment method, such as the user's credit card number or bank account number.
  • the user profile may also include unique tokens assigned to the user that may be used in connection with implementing various functionalities provided by the personal data management service.
  • the user profiles of all the registered users may be stored in one or more data storages 140 communicatively linked to and accessible by personal data exchange engine 160 residing on one or more servers 120 .
  • profile and relations manager 162 may manage the user profiles.
  • the individual users may access their own user profiles via account manager 172 residing on their client devices such as clients 130 .
  • Account manager 172 may in turn communicate with profile and relations manager 162 on behalf of the individual users.
  • the user may provide the personal data management service his data management policies that govern how his personal data is to be managed in all or varying contexts (step 212 ).
  • a context may represent a particular situation.
  • a user may specify any number of contexts representing a variety of different situations.
  • the user's data management policies may each apply to individual contexts or to all contexts.
  • the user's data management policies may indicate the type of personal data to be collected or not to be collected, the time for collecting the data, the device used to collect the data, the processes applied to the collected data such as aggregation, filtering, characterization, linking, or encryption, what data may be published, what data may be shared with specific parties, etc.
  • the personal data management service may also have a set of default policies.
  • the user may choose to use none, some, or all of the default policies and may provide his own data management policies in addition or in place of the default policies or may modify the default policies to suit his needs.
  • one policy may indicate not to accept any telephone calls from a particular person under all circumstances, i.e., applying to all contexts, or another policy may indicate not to accept any telephone calls from a particular person only when the user is at work, i.e., applying to a specific context.
  • the user's data management policies may be stored in data storage 140 communicatively linked to and accessible by personal data exchange engine 160 residing on one or more servers 120 (step 214 ).
  • the user's data management policies may be stored together with the user's user profile, and both may be uniquely identified with the user's username or a unique token or other identifier assigned to the user.
  • Profile and relations manager 162 may also manage the data management policies of all registered users, and the individual users may access their data management policies using account manager 172 residing on their client devices such as client 130 .
  • the personal data management service When the personal data management service receives the user's personal data, e.g., from a client 130 associated with the user such as a mobile personal device or from a client 130 not associated with the user such as an environmental sensor that has collected the personal data (step 220 ), the personal data management service ensures that the received personal data complies with the user's data management policies (step 222 ). For example, the personal data management service may determine that the received personal data is indeed the type of data that should be collected according to the specific data collection policies included in the user's data management policies. In particular embodiments, the received personal data may include the user's login or user name or the unique token or other identifier assigned to the user so that the personal data management service may be able to determine to which user the personal data belongs.
  • Ensuring that the collected personal data complies with a user's data management policies may be done either on a server 120 , e.g., by collection and storage manager 166 , or on a client 130 , e.g., by the client responsible for collecting the personal data.
  • the personal data management service may discard the received personal data, filter the data, blur the data, or otherwise modify the data.
  • the personal data management service may further process the received personal data based on the specific data process policies included in the user's data management policies (step 224 ). For example and without limitation, the personal data may be aggregated, filtered, summarized, characterized, modified by a data model, linked to or from, published, stored, shared, etc. There may be a combination of default categories and user defined categories.
  • the received personal data is relating to a purchase the user has recently made at a website, it may be categorized to an “Online Commerce Transactions” category and used for future personalization of search results based upon purchases as well as automatically shared with an intimate set of friends as a product recommendation. If the received personal data is relating to an E-mail sent to a friend, it may be categorized to a “Social Networks” category. In particular embodiments, the personal data may be arranged according to specific data structure such as in a hierarchy for easy access and retrieval.
  • each category there may be subcategories, such as within the Social Networks category, there may be “Families”, “Friends”, “Colleagues”, “Casual Acquaintances” subcategories as well as attribute-defined groups or categories, e.g. friends with whom I have seen a concert.
  • the various functionalities that process the collected personal data may be performed by various components of personal data exchange engine 160 , e.g., transaction manager 168 or filtering and publication manager 170 .
  • the user may specify data privacy policies to encrypt or anonymize his personal data.
  • Particular embodiments may use existing encryption or anonymization techniques. For example and without limitation, each user and his profile, data management policies, and personal data may be identified using a unique random token that bears no relationship to the user's real identity.
  • the user may specify data exchange policies. Sometimes, the user may wish to automatically share certain types of data with specific third parties. For example, the user may specify a policy to automatically inform his wife of his physical location data between 8:00 pm and 8:00 am. When the personal data management service receives data on the user's physical location between 8:00 pm and 8:00 am, based on the particular policy, the personal data management service may send an E-mail to an E-mail address provided by the user, e.g., the E-mail address of the user's wife, with the user's physical location data. Conversely, to protect his data, the user may also specify a policy indicating the type of data not to be shared with anyone or with specific parties. In particular embodiments, data sharing satisfaction and third party services module 174 may perform some or all of the functionalities relating to sharing a user's personal data with specific third parties.
  • the user may specify that one or more data models are to be applied to specific pieces of his personal data through one or more data management policies. For example and without limitation, certain types of data may be more important to the user than others and thus may be processed differently.
  • the user may specify one or more individuals as his closest friends. Data on communications with these close friends may be processed differently, e.g., having higher priority or stronger privacy protection, than communications with other individuals.
  • the personal data once processed, may be stored in data storage 140 communicatively linked to and accessible by server 120 (step 226 ).
  • the user's personal data may be uniquely identified with the user's username or a unique token assigned to the user.
  • Particular embodiments may store the personal data in its raw data format or in a processed format or both.
  • data storage 140 may implement a database, such as a relational database.
  • the user may modify his user profile, data management policies, or personal data at any time, e.g., via account manager 172 .
  • the user may access his account via an interface provided by the personal data management service.
  • the interface may be implemented as a web application that may be executed in a browser, mobile application or as a desktop application.
  • the user may verify his identity with the personal data management service by logging into his account using his username and password. Once logged in, the user may update his profile, add new data management policies, delete or modify existing data management policies, review personal data, modify or delete specific pieces of personal data via the interface, publish specific pieces of personal data, or share specific pieces of personal data with specific third parties.
  • the personal data management service When the personal data management service receives a user modification to his user profile, data management policies, or personal data (step 230 ), the personal data management service modifies the appropriate data stored in data storage 140 accordingly (step 232 ).
  • profile and relations manager 162 may perform some or all of the functionalities relating to managing users' profile, data management policies, and personal data.
  • Steps 220 - 226 may be repeated as often as necessary, such as each time new personal data is received. Similarly, steps 230 - 232 may be repeated as often as necessary, such as each time the user wishes to review or modify his data.
  • the interface provides the user with a centralized access point through which the user may manage all of his personal data, regardless of from where and how his personal data is generated, where his personal data is stored, who and what collects his personal data, or when his personal data is collected.
  • the data management policies ensure that the user's personal data is processed, handled, and used exactly as the user specifies, thus giving the user complete control of his personal data.
  • the user may have both a Yahoo and a Google membership, using each to search sometimes and yet the present invention enables the user to store data generated on both sites into one unified data repository, virtual or actual that is available to further increase personalization.
  • FIG. 3 illustrates an example method for managing personal data.
  • the steps illustrated in FIG. 3 may be implemented as computer software and executed on a collection device, e.g., client 130 .
  • client 130 when a user registers with the personal data management service, the user may download and install the computer software to client 130 .
  • the computer software may function as an agent for the user to continuously monitor and collection personal data and transmit the collected personal data to personal data exchange engine 160 implemented on one or more servers 120 . Subsequently, when newer versions of the computer software become available, the copy of the computer software installed on client 130 may be automatically or manually updated. If the user has multiple clients 130 , the user may download and install a copy of the computer software to each of his clients 130 so that the user may use the personal data management service via different clients 130 as well as various network operators with client 130 sensors or server 120 personal data sources.
  • the computer software runs continuously, beginning immediately upon user registration and uploading of actual or default personal data polices and is present in every context and on every personal user device thereafter.
  • the computer software may be executed automatically when client 130 is turned on and may run in the background so as not to interfere with the user's usage of client 130 .
  • the user's personal data may be continuously collected (step 310 ), immediately processed according to the appropriate user personal data polices (step 312 ), and transmitted to personal data exchange engine 160 at appropriate server 120 (step 314 ).
  • the collected personal data may be temporarily stored on client 130 . For example, if the user makes a telephone call using his mobile telephone, the computer software may collect data on the telephone call. However, it may not be desirable to transmit the collected personal data during the telephone call as the transmission may interfere with the telephone call.
  • the collected personal data on the telephone call may be temporarily stored on the mobile telephone and transmitted to server 120 after the user has completed the telephone call, e.g., when the mobile telephone is in an idle state.
  • client 130 may be temporarily disconnected from network 110 .
  • the personal data collected by client 130 may be temporarily stored locally on client 130 and transmitted to server 120 after client 130 is reconnected to network 110 .
  • the collected personal data may be processed on client 130 (step 312 ) before it is transmitted to personal data exchange engine 160 . For example, the data that does not comply with the user's data management policies may be discarded by client 130 without ever being transmitted to personal data exchange engine 160 .
  • the user's personal data may be used in many different ways by the user himself or by authorized third parties.
  • the user may review his past activities, e.g., what he has purchased, which websites he has visited, what friends he has contacted, etc.
  • the user may provide certain pieces of his personal data to trusted third parties so that the third parties may provide him with personalized services.
  • the user may direct the personal data management service to forward his past online purchases from all websites to a particular business so that the business may have more comprehensive data about the user's purchasing activities for the purpose of providing personalized services.
  • One or more third parties may also request some or all of the user's personal data stored in data storage 140 .
  • the personal data management service may verify the request against the user's data management policies with respect to sharing his personal data. If the user's data management policies indicate that the third party is authorized to access the requested personal data, the personal data management service may transmit the requested personal data to the third party. Otherwise, the personal data management service may deny the third party's request.
  • Particular embodiments may be implemented as hardware, software, or a combination of hardware and software.
  • one or more computer systems may execute particular logic or software to perform one or more steps of one or more processes described or illustrated herein.
  • One or more of the computer systems may be unitary or distributed, spanning multiple computer systems or multiple datacenters, where appropriate.
  • the present disclosure contemplates any suitable computer system.
  • performing one or more steps of one or more processes described or illustrated herein need not necessarily be limited to one or more particular geographic locations and need not necessarily have temporal limitations.
  • one or more computer systems may carry out their functions in “real time,” “offline,” in “batch mode,” otherwise, or in a suitable combination of the foregoing, where appropriate.
  • One or more of the computer systems may carry out one or more portions of their functions at different times, at different locations, using different processing, where appropriate.
  • reference to logic may encompass software, and vice versa, where appropriate.
  • Reference to software may encompass one or more computer programs, and vice versa, where appropriate.
  • Reference to software may encompass data, instructions, or both, and vice versa, where appropriate.
  • reference to data may encompass instructions, and vice versa, where appropriate.
  • One or more computer-readable storage media may store or otherwise embody software implementing particular embodiments.
  • a computer-readable medium may be any medium capable of carrying, communicating, containing, holding, maintaining, propagating, retaining, storing, transmitting, transporting, or otherwise embodying software, where appropriate.
  • a computer-readable medium may be a biological, chemical, electronic, electromagnetic, infrared, magnetic, optical, quantum, or other suitable medium or a combination of two or more such media, where appropriate.
  • a computer-readable medium may include one or more nanometer-scale components or otherwise embody nanometer-scale design or fabrication.
  • Example computer-readable storage media include, but are not limited to, compact discs (CDs), field-programmable gate arrays (FPGAs), floppy disks, floptical disks, hard disks, holographic storage devices, integrated circuits (ICs) (such as application-specific integrated circuits (ASICs)), magnetic tape, caches, programmable logic devices (PLDs), random-access memory (RAM) devices, read-only memory (ROM) devices, semiconductor memory devices, and other suitable computer-readable storage media.
  • CDs compact discs
  • FPGAs field-programmable gate arrays
  • FPGAs field-programmable gate arrays
  • floppy disks floppy disks
  • floptical disks hard disks
  • holographic storage devices such as integrated circuits (ASICs)
  • ASICs application-specific integrated circuits
  • PLDs programmable logic devices
  • RAM random-access memory
  • ROM read-only memory
  • semiconductor memory devices and other suitable computer-readable storage media.
  • Software implementing particular embodiments may be written in any suitable programming language (which may be procedural or object oriented) or combination of programming languages, where appropriate. Any suitable type of computer system (such as a single- or multiple-processor computer system) or systems may execute software implementing particular embodiments, where appropriate. A general-purpose computer system may execute software implementing particular embodiments, where appropriate.
  • FIG. 4 illustrates an example computer system 400 suitable for implementing one or more portions of particular embodiments.
  • computer system 400 may have take any suitable physical form, such as for example one or more integrated circuit (ICs), one or more printed circuit boards (PCBs), one or more handheld or other devices (such as mobile telephones or PDAs), one or more personal computers, or one or more super computers.
  • ICs integrated circuit
  • PCBs printed circuit boards
  • handheld or other devices such as mobile telephones or PDAs
  • PDAs personal computers
  • super computers such as mobile telephones or PDAs
  • Computer system 400 may have one or more input devices 466 (which may include a keypad, keyboard, mouse, stylus, etc.), one or more output devices 468 (which may include one or more displays, one or more speakers, one or more printers, etc.), one or more storage devices 470 , and one or more storage medium 472 .
  • An input device 466 may be external or internal to computer system 400 .
  • An output device 468 may be external or internal to computer system 400 .
  • a storage device 470 may be external or internal to computer system 400 .
  • a storage medium 472 may be external or internal to computer system 400 .
  • System bus 410 couples subsystems of computer system 400 to each other.
  • reference to a bus encompasses one or more digital signal lines serving a common function.
  • the present disclosure contemplates any suitable system bus 410 including any suitable bus structures (such as one or more memory buses, one or more peripheral buses, one or more a local buses, or a combination of the foregoing) having any suitable bus architectures.
  • Example bus architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, Enhanced ISA (EISA) bus, Micro Channel Architecture (MCA) bus, Video Electronics Standards Association local (VLB) bus, Peripheral Component Interconnect (PCI) bus, PCI-Express bus (PCI-X), and Accelerated Graphics Port (AGP) bus.
  • ISA Industry Standard Architecture
  • EISA Enhanced ISA
  • MCA Micro Channel Architecture
  • VLB Video Electronics Standards Association local
  • PCI Peripheral Component Interconnect
  • PCI-X PCI-Express bus
  • AGP Accelerated Graphics
  • Computer system 400 includes one or more processors 420 (or central processing units (CPUs)).
  • a processor 420 may contain a cache 422 for temporary local storage of instructions, data, or computer addresses.
  • Processors 420 are coupled to one or more storage devices, including memory 430 .
  • Memory 430 may include random access memory (RAM) 432 and read-only memory (ROM) 434 .
  • RAM random access memory
  • ROM read-only memory
  • Data and instructions may transfer bidirectionally between processors 420 and RAM 432 .
  • Data and instructions may transfer unidirectionally to processors 420 from ROM 434 .
  • RAM 432 and ROM 434 may include any suitable computer-readable storage media.
  • Computer system 400 includes fixed storage 440 coupled bidirectionally to processors 420 .
  • Fixed storage 440 may be coupled to processors 420 via storage control unit 452 .
  • Fixed storage 440 may provide additional data storage capacity and may include any suitable computer-readable storage media.
  • Fixed storage 440 may store an operating system (OS) 442 , one or more executables 444 , one or more applications or programs 446 , data 448 , and the like.
  • Fixed storage 440 is typically a secondary storage medium (such as a hard disk) that is slower than primary storage. In appropriate cases, the data stored by fixed storage 440 may be incorporated as virtual memory into memory 430 .
  • Processors 420 may be coupled to a variety of interfaces, such as, for example, graphics control 454 , video interface 458 , input interface 460 , output interface 462 , and storage interface 464 , which in turn may be respectively coupled to appropriate devices.
  • Example input or output devices include, but are not limited to, video displays, track balls, mice, keyboards, microphones, touch-sensitive displays, transducer card readers, magnetic or paper tape readers, tablets, styli, voice or handwriting recognizers, biometrics readers, or computer systems.
  • Network interface 456 may couple processors 420 to another computer system or to network 110 . With network interface 456 , processors 420 may receive or send data from or to network 110 in the course of performing steps of particular embodiments. Particular embodiments may execute solely on processors 420 . Particular embodiments may execute on processors 420 and on one or more remote processors operating together.
  • Computer system 400 may communicate with other devices connected to network 110 .
  • Computer system 400 may communicate with network 110 via network interface 456 .
  • Computer system 400 may receive data (such as a request or a response from another device) from network 110 in the form of one or more incoming packets at network interface 456 and memory 430 may store the incoming packets for subsequent processing.
  • Computer system 400 may send data (such as a request or a response to another device) to network 110 in the form of one or more outgoing packets from network interface 456 , which memory 430 may store prior to being sent.
  • Processors 420 may access an incoming or outgoing packet in memory 430 to process it, according to particular needs.
  • Particular embodiments involve one or more computer-storage products that include one or more computer-readable storage media that embody software for performing one or more steps of one or more processes described or illustrated herein.
  • one or more portions of the media, the software, or both may be designed and manufactured specifically to perform one or more steps of one or more processes described or illustrated herein.
  • one or more portions of the media, the software, or both may be generally available without design or manufacture specific to processes described or illustrated herein.
  • Example computer-readable storage media include, but are not limited to, CDs (such as CD-ROMs), FPGAs, floppy disks, floptical disks, hard disks, holographic storage devices, ICs (such as ASICs), magnetic tape, caches, PLDs, RAM devices, ROM devices, semiconductor memory devices, and other suitable computer-readable storage media.
  • software may be machine code which a compiler may generate or one or more files containing higher-level code which a computer may execute using an interpreter.
  • memory 430 may include one or more computer-readable storage media embodying software and computer system 400 may provide particular functionality described or illustrated herein as a result of processors 420 executing the software.
  • Memory 430 may store and processors 420 may execute the software.
  • Memory 430 may read the software from the computer-readable storage media in mass storage device 430 embodying the software or from one or more other sources via network interface 456 .
  • processors 420 may perform one or more steps of one or more processes described or illustrated herein, which may include defining one or more data structures for storage in memory 430 and modifying one or more of the data structures as directed by one or more portions the software, according to particular needs.
  • computer system 400 may provide particular functionality described or illustrated herein as a result of logic hardwired or otherwise embodied in a circuit, which may operate in place of or together with software to perform one or more steps of one or more processes described or illustrated herein.
  • the present disclosure encompasses any suitable combination of hardware and software, according to particular needs.
  • any suitable operation or sequence of operations described or illustrated herein may be interrupted, suspended, or otherwise controlled by another process, such as an operating system or kernel, where appropriate.
  • the acts can operate in an operating system environment or as stand-alone routines occupying all or a substantial part of the system processing.

Abstract

Receive a plurality of data management policies from a user. Store in a memory the data management policies in association with a context and an identifier of the user. Receive personal data of the user collected in one or more contexts by one or more collection devices. Determine whether the personal data complies with one or more of the data management policies with respect to collecting personal data of the user. If the personal data complies with the data management policies with respect to collecting personal data on the user, then storing in the memory the personal data in association with the identifier of the user. Provide a centralized interface to the user for managing the personal data stored in the memory.

Description

    TECHNICAL FIELD
  • The present disclosure generally relates to data management and more specifically relates to centralized personal data management.
  • BACKGROUND
  • Computer and communications technologies have contributed significantly to the arrival of the Information Age. Massive amounts of data are continuously generated by and about electronic device users, and a percentage of the generated data is collected, processed, analyzed, exchanged, and utilized. Consequently, there is continuous effort to improve on the data management technologies, especially on the management of large quantities of data.
  • SUMMARY
  • The present disclosure generally relates to data management.
  • In particular embodiments, a method of personal data management comprises: receiving a plurality of data management policies from a user; storing in a memory the data management policies in association with a context and an identifier of the user; receiving personal data of the user collected in one or more contexts by one or more collection devices; determining whether the personal data complies with one or more of the data management policies with respect to collecting personal data of the user; if the personal data complies with the data management policies with respect to collecting personal data on the user, then storing in the memory the personal data in association with the identifier of the user; and providing a centralized interface to the user for managing the personal data stored in the memory.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1A illustrates an example network environment.
  • FIG. 1B illustrates an example system for managing personal data.
  • FIG. 2 illustrates an example method for managing personal data, which may be suitable for execution on a server.
  • FIG. 3 illustrates an example method for managing personal data, which may be suitable for execution on a collection device.
  • FIG. 4 illustrates an example computer system.
  • DETAILED DESCRIPTION
  • The present disclosure is now described in detail with reference to a few example embodiments thereof as illustrated in the accompanying drawings. In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present disclosure. It is apparent, however, to one skilled in the art, that the present disclosure may be practiced without some or all of these specific details. In other instances, well known process steps and/or structures have not been described in detail in order to not unnecessarily obscure the present disclosure. In addition, while the disclosure is described in conjunction with the particular embodiments, it should be understood that this description is not intended to limit the disclosure to the described embodiments. To the contrary, the description is intended to cover alternatives, modifications, and equivalents as may be included within the spirit and scope of the disclosure as defined by the appended claims.
  • In the current Information Age, massive amounts of data are continuously generated. Data is, for example and without limitation, information by, about, or on behalf of users, entities, groups, physical objects, vehicles, appliances, sensors, information objects, topics, subjects, times, time periods or durations, events, places, businesses, or buildings. Data may come from a variety of sources, including, for example and without limitation, any real-world or online sources capable of producing and publishing or sharing data. Data is information, and information is data. Such data may come from both public and private sources, and each is capable of generating personal data. Personal data, such as data generated directly or indirectly by individuals such as their activities and associations, may be generated both online and offline as the individual conducts their daily activities. For example and without limitation, when a person becomes a registered user of a website, as a part of the registration process, he may provide the website his demographic data, such as age, gender, ethnicity, residential address, work address, telephone numbers, email address, marital status, family status, education level, profession, annual income, hobbies, interests, etc. When a person meets a new friend or acquaintance, he may store the contact data of the new friend or acquaintance in his communications device. When a person contacts a friend via a mobile telephone, electronic mail (E-mail), or instant message (IM), the communications device or application may record the name and contact data of the friend and the time and length of the communication as well as the content of the communication in some instances. When a person visits various websites, the servers hosting the websites may record the time he visits each of the websites and the actions taken by him at each of the website just as an association with the user is created when they publish online content, publications, annotations or comments left by users including text, audio, image and video media objects. When a person visits a physical location, the navigation system in his vehicle or his mobile telephone may record the physical location he visits and the time of the visit as well as the patterns of movement of the user over time through space and time including co-location information with other user, vehicles, devices or other sensors.
  • Personal data generated by the individuals may be used in many different ways by many different parties, stored in different locations and in differing formats. For example and without limitation, businesses often utilize an individual's personal data to help deliver personalized services to the individual, such as providing personalized recommendations on services or products based on the individual's disclosed hobbies and interests or the individual's past purchases or online search or browsing behavior. Social network services sometimes help individuals establish social connections to friends, families, coworkers, and other acquaintances and can filter or preference recommendation of new friendships or associations as sources of potential personal data.
  • Although personal data may provide many benefits to both the individuals generating the data and the third parties servicing the individuals, currently there is no efficient and effective way to enable the individuals to manage their personal data conveniently and through a single interface, capturing as much, if not all, of the user's personal data into one virtual place accessible through many means and potential interfaces such as mobile or personal computing devices. Various pieces of personal data with respect to an individual are collected, stored, and processed by different parties located at different sites, often in an ad hoc manner. The parties rarely share the different pieces of data collected on the same individual, and there is no centralized location from where an individual may manage all of his personal data collected by the different parties. Furthermore, a great amount of personal data is lost due to the deficiencies in the way such data is captured. For example, each time a person becomes a registered user of a different website, he needs to provide his demographic data to the website again. If a person visits different websites, each website only collects and stores data on the actions he takes at the particular website, and the actions he takes at one website is usually not known to, i.e., shared with, the other websites. If a person calls a friend on his mobile telephone, data on the telephone call is only available on his mobile telephone. If the person does not manually store the data, the data is often lost.
  • To address some of these problems, particular embodiments provide a policy-based system that enables a person to manage the retention, processing, and usage of his personal data via a centralized interface and any collection device or context-specific policy implementation means, e.g., a mobile phone application or web browser plug in, data-sharing agreement with credit card companies, etc. A person may define a set of policies, contexts, and means that govern the monitoring, collecting, aggregating, filtering, processing, storing, publishing, and sharing of his personal data. In addition, a centralized interface is provided that enables the user to monitor data events and trends including the ability to edit the policies and contexts as well as any previously collected personal data. A user thus has complete control over his personal data.
  • Computer and communications technologies enable individuals to transfer data conveniently, freely, and often with insignificant or short delays. For example and without limitation, wired and wireless client devices connected to the various types of networks enable individuals to access and exchange data. FIG. 1A illustrates an example network environment 100 via which personal data may be collected, exchanged, and shared. Network environment 100 includes a network 110 coupling one or more servers 120 and one or more clients 130 to each other. In particular embodiments, network 110 is an intranet, an extranet, a virtual private network (VPN), a local area network (LAN), a wireless LAN (WLAN), a wide area network (WAN), a metropolitan area network (MAN), a communications network, a satellite network, a portion of the Internet, or another network 110 or a combination of two or more such networks 110. The present disclosure contemplates any suitable network 110.
  • One or more links 150 couple servers 120 or clients 130 to network 110. In particular embodiments, one or more links 150 each includes one or more wired, wireless, or optical links 150. In particular embodiments, one or more links 150 each includes an intranet, an extranet, a VPN, a LAN, a WLAN, a WAN, a MAN, a communications network, a satellite network, a portion of the Internet, or another link 150 or a combination of two or more such links 150. The present disclosure contemplates any suitable links 150 coupling servers 120 and clients 130 to network 110.
  • In particular embodiments, each server 120 may be a unitary server or may be a distributed server spanning multiple computers or multiple datacenters. Servers 120 may be of various types, such as, for example and without limitation, web server, news server, mail server, message server, advertising server, file server, application server, exchange server, database server, or proxy server. In particular embodiments, each server 120 may include hardware, software, or embedded logic components or a combination of two or more such components for carrying out the appropriate functionalities implemented or supported by server 120. For example, a web server is generally capable of hosting websites containing web pages or particular elements of web pages. More specifically, a web server may host HTML files or other file types, or may dynamically create or constitute files upon a request, and communicate them to clients 130 in response to HTTP or other requests from clients 130. A mail server is generally capable of providing electronic mail services to various clients 130. A database server is generally capable of providing an interface for managing data stored in one or more data stores.
  • In particular embodiments, a client 130 may be an electronic device including hardware, software, or embedded logic components or a combination of two or more such components and capable of carrying out the appropriate functionalities implemented or supported by client 130. For example and without limitation, a client 130 may be a desktop computer system, a notebook computer system, a netbook computer system, a handheld electronic device, or a mobile telephone. A client 130 may enable an Internet user at client 130 to access network 110. A client 130 may have a web browser, such as Microsoft Internet Explore, or Mozilla Firefox, and may have one or more add-ons, plug-ins, or other extensions, such as Google Toolbar or Yahoo Toolbar. A client 130 may enable its user to communicate with other users at other clients 130. The present disclosure contemplates any suitable clients 130.
  • In particular embodiments, one or more data storages 140 may be communicatively linked to sever 120 via a link 150. In particular embodiments, data storage 140 may be used to store user profiles, user data policies and contexts, user personal data, or other suitable data. In particular embodiments, server 120 may implement one or more interfaces 122 that provide access to the data stored in data storage 140. For example and without limitation, the interface may enable server 120 to retrieve the data stored in data storage 140, client 130 to add data to, delete data from, or modify data stored in data storage 140, or a user at client 130 to manage his personal data, profile, or data policies stored in data storage 140. Particular embodiments may implement interface 122 as software programs. For example and without limitation, interface 122 may be application programming interface (API), one or more desktop applications, or one or more web or mobile applications, plug-ins, modules, widgets, toolbars or other form of independent or add-on personal data management interface.
  • In particular embodiments, client 130 may implement one or more software applications such as desktop applications, mobile applications, or web applications. The software applications may monitor and collect personal data generated by a user at client 130 and transmit the collected personal data to server 120 to be stored in one or more data storages 140. The software applications may provide a user interface that enables a user at client 130 to manage his collected personal data or data policies.
  • FIG. 1B illustrates an example system for managing personal data. The system includes a personal data exchange engine 160. Particular embodiments may implement personal data exchange engine 160 as hardware, software or a combination of hardware and software. In particular embodiments, personal data exchange engine 160 may be implemented on one or more servers 120. In particular embodiments, personal data exchange engine 160 may include one or more modules, and each module may implement specific functionalities. For example, personal data exchange engine 160 may include a profile and relations manager 162, a global matching engine manager 164, a collection and storage manager 166, a transaction manager 168, and a filtering and publication manager 170. In addition, the system may also include an account manager 172 and a data sharing and third party services module 174 that may be implemented on one or more servers 120 or clients 130. The specific functionalities of these modules are described in more detail below in connection with selected steps illustrated in FIG. 2.
  • FIG. 2 illustrates an example method for managing personal data. Particular embodiments consider any data on a user or generated directly or indirectly by the user as the user's personal data. The steps illustrated in FIG. 2 may be implemented as computer software and executed on server 120. In particular embodiments, when a person wishes to have his personal data retained and managed, he may subscribe to a personal data management service. To do so, in particular embodiments, the person may register with the personal data management service to become a registered user of the service. Once the person becomes a registered user, a user profile may be constructed for the person (step 210). The user profile may include data and data policies unique to the user. In this context, a “user” could also be a collection of two or more users such as a couple, a family, an organization or business, an association, or otherwise interconnected set of users, and in these embodiments the user profile is the aggregated profile of all included users. For example and without limitation, the user profile may include the user's username and password, with which the user may access his account data and data policies. In addition, the user profile may include the user's demographic data, communication data, presence data, and transaction data. If the personal data management service is a paid service, the user profile may include the user's payment method, such as the user's credit card number or bank account number. The user profile may also include unique tokens assigned to the user that may be used in connection with implementing various functionalities provided by the personal data management service.
  • In particular embodiments, the user profiles of all the registered users may be stored in one or more data storages 140 communicatively linked to and accessible by personal data exchange engine 160 residing on one or more servers 120. In particular embodiments, profile and relations manager 162 may manage the user profiles. The individual users may access their own user profiles via account manager 172 residing on their client devices such as clients 130. Account manager 172 may in turn communicate with profile and relations manager 162 on behalf of the individual users.
  • The user may provide the personal data management service his data management policies that govern how his personal data is to be managed in all or varying contexts (step 212). A context may represent a particular situation. A user may specify any number of contexts representing a variety of different situations. The user's data management policies may each apply to individual contexts or to all contexts. For example and without limitation, the user's data management policies may indicate the type of personal data to be collected or not to be collected, the time for collecting the data, the device used to collect the data, the processes applied to the collected data such as aggregation, filtering, characterization, linking, or encryption, what data may be published, what data may be shared with specific parties, etc. In particular embodiments, the personal data management service may also have a set of default policies. The user may choose to use none, some, or all of the default policies and may provide his own data management policies in addition or in place of the default policies or may modify the default policies to suit his needs. With respect to applying data management policies to contexts, for example, one policy may indicate not to accept any telephone calls from a particular person under all circumstances, i.e., applying to all contexts, or another policy may indicate not to accept any telephone calls from a particular person only when the user is at work, i.e., applying to a specific context.
  • In particular embodiments, the user's data management policies may be stored in data storage 140 communicatively linked to and accessible by personal data exchange engine 160 residing on one or more servers 120 (step 214). For example, the user's data management policies may be stored together with the user's user profile, and both may be uniquely identified with the user's username or a unique token or other identifier assigned to the user. Profile and relations manager 162 may also manage the data management policies of all registered users, and the individual users may access their data management policies using account manager 172 residing on their client devices such as client 130.
  • When the personal data management service receives the user's personal data, e.g., from a client 130 associated with the user such as a mobile personal device or from a client 130 not associated with the user such as an environmental sensor that has collected the personal data (step 220), the personal data management service ensures that the received personal data complies with the user's data management policies (step 222). For example, the personal data management service may determine that the received personal data is indeed the type of data that should be collected according to the specific data collection policies included in the user's data management policies. In particular embodiments, the received personal data may include the user's login or user name or the unique token or other identifier assigned to the user so that the personal data management service may be able to determine to which user the personal data belongs. Ensuring that the collected personal data complies with a user's data management policies may be done either on a server 120, e.g., by collection and storage manager 166, or on a client 130, e.g., by the client responsible for collecting the personal data.
  • If the received personal data should not have been collected, e.g., the received personal data is not the type that should be collected according to the user's data collection policies, the personal data management service may discard the received personal data, filter the data, blur the data, or otherwise modify the data. On the other hand, if the received personal data complies with the user's data management policies, the personal data management service may further process the received personal data based on the specific data process policies included in the user's data management policies (step 224). For example and without limitation, the personal data may be aggregated, filtered, summarized, characterized, modified by a data model, linked to or from, published, stored, shared, etc. There may be a combination of default categories and user defined categories. If the received personal data is relating to a purchase the user has recently made at a website, it may be categorized to an “Online Commerce Transactions” category and used for future personalization of search results based upon purchases as well as automatically shared with an intimate set of friends as a product recommendation. If the received personal data is relating to an E-mail sent to a friend, it may be categorized to a “Social Networks” category. In particular embodiments, the personal data may be arranged according to specific data structure such as in a hierarchy for easy access and retrieval. For example, there may be data categories and within each category there may be subcategories, such as within the Social Networks category, there may be “Families”, “Friends”, “Colleagues”, “Casual Acquaintances” subcategories as well as attribute-defined groups or categories, e.g. friends with whom I have seen a concert. In particular embodiments, the various functionalities that process the collected personal data may be performed by various components of personal data exchange engine 160, e.g., transaction manager 168 or filtering and publication manager 170.
  • In particular embodiments, to protect user privacy, the user may specify data privacy policies to encrypt or anonymize his personal data. Particular embodiments may use existing encryption or anonymization techniques. For example and without limitation, each user and his profile, data management policies, and personal data may be identified using a unique random token that bears no relationship to the user's real identity.
  • In particular embodiments, the user may specify data exchange policies. Sometimes, the user may wish to automatically share certain types of data with specific third parties. For example, the user may specify a policy to automatically inform his wife of his physical location data between 8:00 pm and 8:00 am. When the personal data management service receives data on the user's physical location between 8:00 pm and 8:00 am, based on the particular policy, the personal data management service may send an E-mail to an E-mail address provided by the user, e.g., the E-mail address of the user's wife, with the user's physical location data. Conversely, to protect his data, the user may also specify a policy indicating the type of data not to be shared with anyone or with specific parties. In particular embodiments, data sharing satisfaction and third party services module 174 may perform some or all of the functionalities relating to sharing a user's personal data with specific third parties.
  • In particular embodiments, the user may specify that one or more data models are to be applied to specific pieces of his personal data through one or more data management policies. For example and without limitation, certain types of data may be more important to the user than others and thus may be processed differently. From the user's social network data, the user may specify one or more individuals as his closest friends. Data on communications with these close friends may be processed differently, e.g., having higher priority or stronger privacy protection, than communications with other individuals.
  • The personal data, once processed, may be stored in data storage 140 communicatively linked to and accessible by server 120 (step 226). The user's personal data may be uniquely identified with the user's username or a unique token assigned to the user. Particular embodiments may store the personal data in its raw data format or in a processed format or both. In particular embodiments, data storage 140 may implement a database, such as a relational database.
  • In particular embodiments, the user may modify his user profile, data management policies, or personal data at any time, e.g., via account manager 172. The user may access his account via an interface provided by the personal data management service. For example and without limitation, the interface may be implemented as a web application that may be executed in a browser, mobile application or as a desktop application. The user may verify his identity with the personal data management service by logging into his account using his username and password. Once logged in, the user may update his profile, add new data management policies, delete or modify existing data management policies, review personal data, modify or delete specific pieces of personal data via the interface, publish specific pieces of personal data, or share specific pieces of personal data with specific third parties.
  • When the personal data management service receives a user modification to his user profile, data management policies, or personal data (step 230), the personal data management service modifies the appropriate data stored in data storage 140 accordingly (step 232). In particular embodiments, profile and relations manager 162 may perform some or all of the functionalities relating to managing users' profile, data management policies, and personal data.
  • Steps 220-226 may be repeated as often as necessary, such as each time new personal data is received. Similarly, steps 230-232 may be repeated as often as necessary, such as each time the user wishes to review or modify his data.
  • In particular embodiments, the interface provides the user with a centralized access point through which the user may manage all of his personal data, regardless of from where and how his personal data is generated, where his personal data is stored, who and what collects his personal data, or when his personal data is collected. Further more, the data management policies ensure that the user's personal data is processed, handled, and used exactly as the user specifies, thus giving the user complete control of his personal data. For example, the user may have both a Yahoo and a Google membership, using each to search sometimes and yet the present invention enables the user to store data generated on both sites into one unified data repository, virtual or actual that is available to further increase personalization.
  • FIG. 3 illustrates an example method for managing personal data. The steps illustrated in FIG. 3 may be implemented as computer software and executed on a collection device, e.g., client 130. In particular embodiments, when a user registers with the personal data management service, the user may download and install the computer software to client 130. The computer software may function as an agent for the user to continuously monitor and collection personal data and transmit the collected personal data to personal data exchange engine 160 implemented on one or more servers 120. Subsequently, when newer versions of the computer software become available, the copy of the computer software installed on client 130 may be automatically or manually updated. If the user has multiple clients 130, the user may download and install a copy of the computer software to each of his clients 130 so that the user may use the personal data management service via different clients 130 as well as various network operators with client 130 sensors or server 120 personal data sources.
  • In particular embodiments, the computer software runs continuously, beginning immediately upon user registration and uploading of actual or default personal data polices and is present in every context and on every personal user device thereafter.
  • In other embodiments, the computer software may be executed automatically when client 130 is turned on and may run in the background so as not to interfere with the user's usage of client 130. The user's personal data may be continuously collected (step 310), immediately processed according to the appropriate user personal data polices (step 312), and transmitted to personal data exchange engine 160 at appropriate server 120 (step 314). In particular embodiments, the collected personal data may be temporarily stored on client 130. For example, if the user makes a telephone call using his mobile telephone, the computer software may collect data on the telephone call. However, it may not be desirable to transmit the collected personal data during the telephone call as the transmission may interfere with the telephone call. In this case, the collected personal data on the telephone call may be temporarily stored on the mobile telephone and transmitted to server 120 after the user has completed the telephone call, e.g., when the mobile telephone is in an idle state. Sometimes, client 130 may be temporarily disconnected from network 110. In this case, the personal data collected by client 130 may be temporarily stored locally on client 130 and transmitted to server 120 after client 130 is reconnected to network 110. In particular embodiments, the collected personal data may be processed on client 130 (step 312) before it is transmitted to personal data exchange engine 160. For example, the data that does not comply with the user's data management policies may be discarded by client 130 without ever being transmitted to personal data exchange engine 160.
  • The user's personal data, once collected, may be used in many different ways by the user himself or by authorized third parties. The user may review his past activities, e.g., what he has purchased, which websites he has visited, what friends he has contacted, etc. The user may provide certain pieces of his personal data to trusted third parties so that the third parties may provide him with personalized services. The user may direct the personal data management service to forward his past online purchases from all websites to a particular business so that the business may have more comprehensive data about the user's purchasing activities for the purpose of providing personalized services. One or more third parties may also request some or all of the user's personal data stored in data storage 140. Upon receiving such a request from a third party, the personal data management service may verify the request against the user's data management policies with respect to sharing his personal data. If the user's data management policies indicate that the third party is authorized to access the requested personal data, the personal data management service may transmit the requested personal data to the third party. Otherwise, the personal data management service may deny the third party's request.
  • Particular embodiments may be implemented as hardware, software, or a combination of hardware and software. For example and without limitation, one or more computer systems may execute particular logic or software to perform one or more steps of one or more processes described or illustrated herein. One or more of the computer systems may be unitary or distributed, spanning multiple computer systems or multiple datacenters, where appropriate. The present disclosure contemplates any suitable computer system. In particular embodiments, performing one or more steps of one or more processes described or illustrated herein need not necessarily be limited to one or more particular geographic locations and need not necessarily have temporal limitations. As an example and not by way of limitation, one or more computer systems may carry out their functions in “real time,” “offline,” in “batch mode,” otherwise, or in a suitable combination of the foregoing, where appropriate. One or more of the computer systems may carry out one or more portions of their functions at different times, at different locations, using different processing, where appropriate. Herein, reference to logic may encompass software, and vice versa, where appropriate. Reference to software may encompass one or more computer programs, and vice versa, where appropriate. Reference to software may encompass data, instructions, or both, and vice versa, where appropriate. Similarly, reference to data may encompass instructions, and vice versa, where appropriate.
  • One or more computer-readable storage media may store or otherwise embody software implementing particular embodiments. A computer-readable medium may be any medium capable of carrying, communicating, containing, holding, maintaining, propagating, retaining, storing, transmitting, transporting, or otherwise embodying software, where appropriate. A computer-readable medium may be a biological, chemical, electronic, electromagnetic, infrared, magnetic, optical, quantum, or other suitable medium or a combination of two or more such media, where appropriate. A computer-readable medium may include one or more nanometer-scale components or otherwise embody nanometer-scale design or fabrication. Example computer-readable storage media include, but are not limited to, compact discs (CDs), field-programmable gate arrays (FPGAs), floppy disks, floptical disks, hard disks, holographic storage devices, integrated circuits (ICs) (such as application-specific integrated circuits (ASICs)), magnetic tape, caches, programmable logic devices (PLDs), random-access memory (RAM) devices, read-only memory (ROM) devices, semiconductor memory devices, and other suitable computer-readable storage media.
  • Software implementing particular embodiments may be written in any suitable programming language (which may be procedural or object oriented) or combination of programming languages, where appropriate. Any suitable type of computer system (such as a single- or multiple-processor computer system) or systems may execute software implementing particular embodiments, where appropriate. A general-purpose computer system may execute software implementing particular embodiments, where appropriate.
  • For example, FIG. 4 illustrates an example computer system 400 suitable for implementing one or more portions of particular embodiments. Although the present disclosure describes and illustrates a particular computer system 400 having particular components in a particular configuration, the present disclosure contemplates any suitable computer system having any suitable components in any suitable configuration. Moreover, computer system 400 may have take any suitable physical form, such as for example one or more integrated circuit (ICs), one or more printed circuit boards (PCBs), one or more handheld or other devices (such as mobile telephones or PDAs), one or more personal computers, or one or more super computers.
  • Computer system 400 may have one or more input devices 466 (which may include a keypad, keyboard, mouse, stylus, etc.), one or more output devices 468 (which may include one or more displays, one or more speakers, one or more printers, etc.), one or more storage devices 470, and one or more storage medium 472. An input device 466 may be external or internal to computer system 400. An output device 468 may be external or internal to computer system 400. A storage device 470 may be external or internal to computer system 400. A storage medium 472 may be external or internal to computer system 400.
  • System bus 410 couples subsystems of computer system 400 to each other. Herein, reference to a bus encompasses one or more digital signal lines serving a common function. The present disclosure contemplates any suitable system bus 410 including any suitable bus structures (such as one or more memory buses, one or more peripheral buses, one or more a local buses, or a combination of the foregoing) having any suitable bus architectures. Example bus architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, Enhanced ISA (EISA) bus, Micro Channel Architecture (MCA) bus, Video Electronics Standards Association local (VLB) bus, Peripheral Component Interconnect (PCI) bus, PCI-Express bus (PCI-X), and Accelerated Graphics Port (AGP) bus.
  • Computer system 400 includes one or more processors 420 (or central processing units (CPUs)). A processor 420 may contain a cache 422 for temporary local storage of instructions, data, or computer addresses. Processors 420 are coupled to one or more storage devices, including memory 430. Memory 430 may include random access memory (RAM) 432 and read-only memory (ROM) 434. Data and instructions may transfer bidirectionally between processors 420 and RAM 432. Data and instructions may transfer unidirectionally to processors 420 from ROM 434. RAM 432 and ROM 434 may include any suitable computer-readable storage media.
  • Computer system 400 includes fixed storage 440 coupled bidirectionally to processors 420. Fixed storage 440 may be coupled to processors 420 via storage control unit 452. Fixed storage 440 may provide additional data storage capacity and may include any suitable computer-readable storage media. Fixed storage 440 may store an operating system (OS) 442, one or more executables 444, one or more applications or programs 446, data 448, and the like. Fixed storage 440 is typically a secondary storage medium (such as a hard disk) that is slower than primary storage. In appropriate cases, the data stored by fixed storage 440 may be incorporated as virtual memory into memory 430.
  • Processors 420 may be coupled to a variety of interfaces, such as, for example, graphics control 454, video interface 458, input interface 460, output interface 462, and storage interface 464, which in turn may be respectively coupled to appropriate devices. Example input or output devices include, but are not limited to, video displays, track balls, mice, keyboards, microphones, touch-sensitive displays, transducer card readers, magnetic or paper tape readers, tablets, styli, voice or handwriting recognizers, biometrics readers, or computer systems. Network interface 456 may couple processors 420 to another computer system or to network 110. With network interface 456, processors 420 may receive or send data from or to network 110 in the course of performing steps of particular embodiments. Particular embodiments may execute solely on processors 420. Particular embodiments may execute on processors 420 and on one or more remote processors operating together.
  • In a network environment, where computer system 400 is connected to network 110, computer system 400 may communicate with other devices connected to network 110. Computer system 400 may communicate with network 110 via network interface 456. For example, computer system 400 may receive data (such as a request or a response from another device) from network 110 in the form of one or more incoming packets at network interface 456 and memory 430 may store the incoming packets for subsequent processing. Computer system 400 may send data (such as a request or a response to another device) to network 110 in the form of one or more outgoing packets from network interface 456, which memory 430 may store prior to being sent. Processors 420 may access an incoming or outgoing packet in memory 430 to process it, according to particular needs.
  • Particular embodiments involve one or more computer-storage products that include one or more computer-readable storage media that embody software for performing one or more steps of one or more processes described or illustrated herein. In particular embodiments, one or more portions of the media, the software, or both may be designed and manufactured specifically to perform one or more steps of one or more processes described or illustrated herein. In addition or as an alternative, in particular embodiments, one or more portions of the media, the software, or both may be generally available without design or manufacture specific to processes described or illustrated herein. Example computer-readable storage media include, but are not limited to, CDs (such as CD-ROMs), FPGAs, floppy disks, floptical disks, hard disks, holographic storage devices, ICs (such as ASICs), magnetic tape, caches, PLDs, RAM devices, ROM devices, semiconductor memory devices, and other suitable computer-readable storage media. In particular embodiments, software may be machine code which a compiler may generate or one or more files containing higher-level code which a computer may execute using an interpreter.
  • As an example and not by way of limitation, memory 430 may include one or more computer-readable storage media embodying software and computer system 400 may provide particular functionality described or illustrated herein as a result of processors 420 executing the software. Memory 430 may store and processors 420 may execute the software. Memory 430 may read the software from the computer-readable storage media in mass storage device 430 embodying the software or from one or more other sources via network interface 456. When executing the software, processors 420 may perform one or more steps of one or more processes described or illustrated herein, which may include defining one or more data structures for storage in memory 430 and modifying one or more of the data structures as directed by one or more portions the software, according to particular needs. In addition or as an alternative, computer system 400 may provide particular functionality described or illustrated herein as a result of logic hardwired or otherwise embodied in a circuit, which may operate in place of or together with software to perform one or more steps of one or more processes described or illustrated herein. The present disclosure encompasses any suitable combination of hardware and software, according to particular needs.
  • Although the present disclosure describes or illustrates particular operations as occurring in a particular order, the present disclosure contemplates any suitable operations occurring in any suitable order. Moreover, the present disclosure contemplates any suitable operations being repeated one or more times in any suitable order. Although the present disclosure describes or illustrates particular operations as occurring in sequence, the present disclosure contemplates any suitable operations occurring at substantially the same time, where appropriate. Any suitable operation or sequence of operations described or illustrated herein may be interrupted, suspended, or otherwise controlled by another process, such as an operating system or kernel, where appropriate. The acts can operate in an operating system environment or as stand-alone routines occupying all or a substantial part of the system processing.
  • The present disclosure encompasses all changes, substitutions, variations, alterations, and modifications to the example embodiments herein that a person having ordinary skill in the art would comprehend. Similarly, where appropriate, the appended claims encompass all changes, substitutions, variations, alterations, and modifications to the example embodiments herein that a person having ordinary skill in the art would comprehend.

Claims (21)

1-27. (canceled)
28. A method comprising:
providing, by a processor to a user client device, a centralized interface to manage personal data associated with the user;
receiving, by the processor from the user client device, user input via the interface, the input comprising a plurality of personal data management policies for the user that are unique to the user, the personal data management policies governing how personal data of the user is to be managed, each policy of the plurality of the personal data management policies describing at least one action selected from a group of actions consisting of monitoring, collecting, aggregating, filtering, processing, storing, publishing, or sharing of the personal data;
receiving, by the processor from a personal data client device, further user input via the interface, the further input comprising personal data associated with the user;
determining, by the processor, whether the received personal data complies with the received plurality of personal data management policies;
when the received personal data complies, processing, by the processor, the received personal data in accordance with the received plurality of personal data management policies; and
when the received personal data does not comply, perform a non-compliance operation, by the processor, on the received personal data, the non-compliance operation selected from a group of operations consisting of discarding the received personal data, filtering the received personal data, blurring the received personal data, or modifying the received personal data.
29. The method of claim 28, wherein the receiving, by the processor from the personal data client device, the further user input comprising the personal data associated with the user further comprises receiving, from a mobile personal device, the personal data associated with the user.
30. The method of claim 28, wherein the receiving, by the processor from the personal data client device, the further user input comprising the personal data associated with the user further comprises receiving, from a client not associated with the user, the personal data associated with the user.
31. The method of claim 28, wherein the determining, by the processor, whether the received personal data complies with the received plurality of personal data management policies further comprises ensuring that the received personal data is a type of data that should be collected according to specific data collection policies included in the plurality of personal data management policies.
32. The method of claim 28, wherein the receiving of the further user input comprising the personal data associated with the user further comprises receiving an identifier assigned to the user.
33. The method of claim 28, wherein, when the received personal data complies, the processing, by the processor, of the received personal data in accordance with the plurality of personal data management policies further comprises processing the received personal data based on specific data process policies included in the plurality of personal data management policies.
34. The method of claim 28, wherein the processing of the received personal data in accordance with the plurality of personal data management policies further comprises at least one action selected from a group of actions consisting of aggregating the personal data, filtering the personal data, summarizing the personal data, characterizing the personal data, modifying the personal data, linking to or from the personal data, publishing the personal data, storing the personal data, categorizing the personal data, or sharing the personal data.
35. The method of claim 34, wherein the categorizing of the personal data further comprises using the personal data for personalization of search results.
36. A computing device comprising:
a processor;
a storage medium for tangibly storing thereon program logic for execution by the processor, the program logic comprising:
providing logic executed by the processor for providing, to a user client device, a centralized interface to manage personal data associated with the user;
policy receiving logic executed by the processor from the user client device for receiving user input via the interface, the input comprising a plurality of personal data management policies for the user that are unique to the user, the personal data management policies governing how personal data of the user is to be managed, each policy of the plurality of the personal data management policies describing at least one action selected from a group of actions consisting of monitoring, collecting, aggregating, filtering, processing, storing, publishing, or sharing of the personal data;
personal data receiving logic executed by the processor from a personal data client device for receiving further user input via the interface, the further input comprising personal data associated with the user;
determining logic executed by the processor for determining whether the received personal data complies with the received plurality of personal data management policies;
processing logic executed by the processor for processing, when the received personal data complies, the received personal data in accordance with the received plurality of personal data management policies; and
performing logic executed by the processor for performing, when the received personal data does not comply, a non-compliance operation on the received personal data, the non-compliance operation selected from a group of operations consisting of discarding the received personal data, filtering the received personal data, blurring the received personal data, or modifying the received personal data.
37. The computing device of claim 36, wherein the personal data receiving logic for receiving further user input comprising the personal data associated with the user further comprises receiving logic for receiving, from a mobile personal device, the personal data associated with the user.
38. The computing device of claim 36, wherein the personal data receiving logic for receiving further user input comprising the personal data associated with the user further comprises receiving logic executed by the processor for receiving, from a client not associated with the user, the personal data associated with the user.
39. The computing device of claim 36, wherein the determining logic further comprises ensuring logic executed by the processor for ensuring that the received personal data is a type of data that should be collected according to specific data collection policies included in the plurality of personal data management policies.
40. The computing device of claim 36, wherein the personal data receiving logic for receiving further user input comprising the personal data associated with the user further comprises receiving logic executed by the processor for receiving an identifier assigned to the user.
41. The computing device of claim 36, wherein the processing logic executed by the processor further comprises data processing logic executed by the processor for processing the received personal data based on specific data process policies included in the plurality of personal data management policies.
42. The computing device of claim 36, wherein the processing logic further comprises data processing logic executed by the processor for at least one action selected from a group of actions consisting of aggregating the personal data, filtering the personal data, summarizing the personal data, characterizing the personal data, modifying the personal data, linking to or from the personal data, publishing the personal data, storing the personal data, categorizing the personal data, or sharing the personal data.
43. The computing device of claim 42, wherein the categorizing of the personal data further comprises using the personal data for personalization of search results.
44. A non-transitory computer-readable storage medium tangibly storing computer program instructions capable of being executed by a computer processor, the computer program instructions defining the steps of:
providing, by the processor to a user client device, a centralized interface to manage personal data associated with the user;
receiving, by the processor from the user client device, user input via the interface, the input comprising a plurality of personal data management policies for the user that are unique to the user, the personal data management policies governing how personal data of the user is to be managed, each policy of the plurality of the personal data management policies describing at least one action selected from a group of actions consisting of monitoring, collecting, aggregating, filtering, processing, storing, publishing, or sharing of the personal data;
receiving, by the processor from a personal data client device, further user input via the interface, the further input comprising personal data associated with the user;
determining, by the processor, whether the received personal data complies with the received plurality of personal data management policies;
when the received personal data complies, processing, by the processor, the received personal data in accordance with the received plurality of personal data management policies; and
when the received personal data does not comply, perform a non-compliance operation, by the processor, on the received personal data, the non-compliance operation selected from a group of operations consisting of discarding the received personal data, filtering the received personal data, blurring the received personal data, or modifying the received personal data.
45. The medium of claim 44, wherein the receiving, by the processor from the personal data client device, further user input comprising the personal data associated with the user further comprises receiving, from a client not associated with the user, the personal data associated with the user.
46. The medium of claim 44, wherein the determining, by the processor, whether the received personal data complies with the plurality of personal data management policies further comprises ensuring that the received personal data is a type of data that should be collected according to specific data collection policies included in the plurality of personal data management policies.
47. The medium of claim 44, wherein the processing of the received personal data in accordance with the plurality of personal data management policies further comprises at least one action selected from a group of actions consisting of aggregating the personal data, filtering the personal data, summarizing the personal data, characterizing the personal data, modifying the personal data, linking to or from the personal data, publishing the personal data, storing the personal data, categorizing the personal data, or sharing the personal data.
US14/570,846 2009-08-12 2014-12-15 Personal data platform Abandoned US20150142881A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/570,846 US20150142881A1 (en) 2009-08-12 2014-12-15 Personal data platform

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/540,269 US8914342B2 (en) 2009-08-12 2009-08-12 Personal data platform
US14/570,846 US20150142881A1 (en) 2009-08-12 2014-12-15 Personal data platform

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US12/540,269 Continuation US8914342B2 (en) 2009-08-12 2009-08-12 Personal data platform

Publications (1)

Publication Number Publication Date
US20150142881A1 true US20150142881A1 (en) 2015-05-21

Family

ID=43589185

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/540,269 Expired - Fee Related US8914342B2 (en) 2009-08-12 2009-08-12 Personal data platform
US14/570,846 Abandoned US20150142881A1 (en) 2009-08-12 2014-12-15 Personal data platform

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/540,269 Expired - Fee Related US8914342B2 (en) 2009-08-12 2009-08-12 Personal data platform

Country Status (1)

Country Link
US (2) US8914342B2 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170076394A1 (en) * 2015-09-11 2017-03-16 International Business Machines Corporation Cooperative evidence gathering
GB2548165A (en) * 2016-03-11 2017-09-13 Trust-Hub Ltd A data transfer system and an interactive voice response system

Families Citing this family (218)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090165022A1 (en) * 2007-12-19 2009-06-25 Mark Hunter Madsen System and method for scheduling electronic events
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US8452855B2 (en) 2008-06-27 2013-05-28 Yahoo! Inc. System and method for presentation of media related to a context
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US20100070466A1 (en) 2008-09-15 2010-03-18 Anand Prahlad Data transfer techniques within data storage devices, such as network attached storage performing data migration
US20100082427A1 (en) * 2008-09-30 2010-04-01 Yahoo! Inc. System and Method for Context Enhanced Ad Creation
US20100125569A1 (en) * 2008-11-18 2010-05-20 Yahoo! Inc. System and method for autohyperlinking and navigation in url based context queries
SG176586A1 (en) 2009-05-21 2012-01-30 Intertrust Tech Corp Content delivery systems and methods
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US20120036468A1 (en) * 2010-08-03 2012-02-09 Nokia Corporation User input remapping
US9244779B2 (en) 2010-09-30 2016-01-26 Commvault Systems, Inc. Data recovery operations, such as recovery from modified network data management protocol data
US8930262B1 (en) 2010-11-02 2015-01-06 Experian Technology Ltd. Systems and methods of assisted strategy design
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US9558519B1 (en) 2011-04-29 2017-01-31 Consumerinfo.Com, Inc. Exposing reporting cycle information
US9552376B2 (en) 2011-06-09 2017-01-24 MemoryWeb, LLC Method and apparatus for managing digital files
US9665854B1 (en) 2011-06-16 2017-05-30 Consumerinfo.Com, Inc. Authentication alerts
GB201112665D0 (en) * 2011-07-22 2011-09-07 Vodafone Ip Licensing Ltd Data anonymisation
CN102916933A (en) * 2011-08-03 2013-02-06 腾讯科技(深圳)有限公司 Method and system for registration or login via third-party website
US20130091206A1 (en) * 2011-10-10 2013-04-11 Juliano Godinho Varaschin de Moraes Displaying social network platform update data
US20130103759A1 (en) * 2011-10-21 2013-04-25 Nokia Corporation Method and apparatus for providing data sharing schemes to provision device services
US9529871B2 (en) 2012-03-30 2016-12-27 Commvault Systems, Inc. Information management of mobile device data
US10083246B2 (en) 2012-04-16 2018-09-25 Alcatel Lucent Apparatus and method for universal personal data portability
US20130275229A1 (en) * 2012-04-16 2013-10-17 Madhav Moganti Apparatus and method for universal personal data portability
JP2015531096A (en) * 2012-06-11 2015-10-29 インタートラスト テクノロジーズ コーポレイション Data collection and analysis system and method
US9069799B2 (en) 2012-12-27 2015-06-30 Commvault Systems, Inc. Restoration of centralized data storage manager, such as data storage manager in a hierarchical data storage system
US20140244399A1 (en) * 2013-02-22 2014-08-28 Adt Us Holdings, Inc. System for controlling use of personal data
US9697263B1 (en) 2013-03-04 2017-07-04 Experian Information Solutions, Inc. Consumer data request fulfillment system
US9811687B2 (en) * 2013-03-15 2017-11-07 International Business Machines Corporation Common location of user managed authorization
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US10997183B2 (en) * 2013-12-05 2021-05-04 Lenovo (Singapore) Pte. Ltd. Determining trends for a user using contextual data
US20160321456A1 (en) * 2013-12-18 2016-11-03 Joseph Schuman Systems, methods and associated program products to minimize, retrieve, secure and selectively distribute personal data
US9219793B2 (en) * 2014-02-21 2015-12-22 Justin C. Ethington Word description app for social status insights
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US10289867B2 (en) 2014-07-27 2019-05-14 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US9729583B1 (en) 2016-06-10 2017-08-08 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10181051B2 (en) 2016-06-10 2019-01-15 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
EP3201823B1 (en) 2014-10-02 2021-06-09 Trunomi Ltd. Systems and methods for context-based permissioning of personally identifiable information
US9928144B2 (en) * 2015-03-30 2018-03-27 Commvault Systems, Inc. Storage management of data using an open-archive architecture, including streamlined access to primary data originally stored on network-attached storage and archived to secondary storage
US20170061155A1 (en) * 2015-08-31 2017-03-02 International Business Machines Corporation Selective Policy Based Content Element Obfuscation
US10101913B2 (en) 2015-09-02 2018-10-16 Commvault Systems, Inc. Migrating data to disk without interrupting running backup operations
US10757154B1 (en) 2015-11-24 2020-08-25 Experian Information Solutions, Inc. Real-time event-based notification system
US10706447B2 (en) 2016-04-01 2020-07-07 OneTrust, LLC Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments
US20220164840A1 (en) 2016-04-01 2022-05-26 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US11004125B2 (en) 2016-04-01 2021-05-11 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US10423996B2 (en) 2016-04-01 2019-09-24 OneTrust, LLC Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments
US11244367B2 (en) 2016-04-01 2022-02-08 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US10282700B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10685140B2 (en) 2016-06-10 2020-06-16 OneTrust, LLC Consent receipt management systems and related methods
US11151233B2 (en) 2016-06-10 2021-10-19 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10318761B2 (en) 2016-06-10 2019-06-11 OneTrust, LLC Data processing systems and methods for auditing data request compliance
US10740487B2 (en) 2016-06-10 2020-08-11 OneTrust, LLC Data processing systems and methods for populating and maintaining a centralized database of personal data
US10282692B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10726158B2 (en) 2016-06-10 2020-07-28 OneTrust, LLC Consent receipt management and automated process blocking systems and related methods
US10606916B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10242228B2 (en) 2016-06-10 2019-03-26 OneTrust, LLC Data processing systems for measuring privacy maturity within an organization
US10353673B2 (en) 2016-06-10 2019-07-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US11200341B2 (en) 2016-06-10 2021-12-14 OneTrust, LLC Consent receipt management systems and related methods
US10592692B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Data processing systems for central consent repository and related methods
US11354435B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US11416589B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10762236B2 (en) 2016-06-10 2020-09-01 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10284604B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing and scanning systems for generating and populating a data inventory
US10839102B2 (en) 2016-06-10 2020-11-17 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11295316B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US11586700B2 (en) 2016-06-10 2023-02-21 OneTrust, LLC Data processing systems and methods for automatically blocking the use of tracking tools
US10346638B2 (en) 2016-06-10 2019-07-09 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11392720B2 (en) 2016-06-10 2022-07-19 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11222142B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for validating authorization for personal data collection, storage, and processing
US10997315B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11228620B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10496846B1 (en) 2016-06-10 2019-12-03 OneTrust, LLC Data processing and communications systems and methods for the efficient implementation of privacy by design
US11057356B2 (en) 2016-06-10 2021-07-06 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10706174B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for prioritizing data subject access requests for fulfillment and related methods
US11403377B2 (en) 2016-06-10 2022-08-02 OneTrust, LLC Privacy management systems and methods
US11651106B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11461500B2 (en) 2016-06-10 2022-10-04 OneTrust, LLC Data processing systems for cookie compliance testing with website scanning and related methods
US11651104B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Consent receipt management systems and related methods
US10796260B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Privacy management systems and methods
US10282559B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10592648B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Consent receipt management systems and related methods
US10776517B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US10353674B2 (en) 2016-06-10 2019-07-16 OneTrust, LLC Data processing and communications systems and methods for the efficient implementation of privacy by design
US11188862B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Privacy management systems and methods
US10437412B2 (en) 2016-06-10 2019-10-08 OneTrust, LLC Consent receipt management systems and related methods
US11675929B2 (en) 2016-06-10 2023-06-13 OneTrust, LLC Data processing consent sharing systems and related methods
US11210420B2 (en) 2016-06-10 2021-12-28 OneTrust, LLC Data subject access request processing systems and related methods
US10510031B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US11074367B2 (en) 2016-06-10 2021-07-27 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US10642870B2 (en) 2016-06-10 2020-05-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10452866B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10706176B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data-processing consent refresh, re-prompt, and recapture systems and related methods
US11146566B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10509894B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10565161B2 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for processing data subject access requests
US11134086B2 (en) 2016-06-10 2021-09-28 OneTrust, LLC Consent conversion optimization systems and related methods
US10909488B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Data processing systems for assessing readiness for responding to privacy-related incidents
US10346637B2 (en) 2016-06-10 2019-07-09 OneTrust, LLC Data processing systems for the identification and deletion of personal data in computer systems
US10783256B2 (en) 2016-06-10 2020-09-22 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US11087260B2 (en) 2016-06-10 2021-08-10 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11410106B2 (en) 2016-06-10 2022-08-09 OneTrust, LLC Privacy management systems and methods
US10776518B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Consent receipt management systems and related methods
US11475136B2 (en) 2016-06-10 2022-10-18 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US11343284B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10873606B2 (en) 2016-06-10 2020-12-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10289866B2 (en) 2016-06-10 2019-05-14 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11520928B2 (en) 2016-06-10 2022-12-06 OneTrust, LLC Data processing systems for generating personal data receipts and related methods
US10169609B1 (en) 2016-06-10 2019-01-01 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11100444B2 (en) 2016-06-10 2021-08-24 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10503926B2 (en) 2016-06-10 2019-12-10 OneTrust, LLC Consent receipt management systems and related methods
US11238390B2 (en) 2016-06-10 2022-02-01 OneTrust, LLC Privacy management systems and methods
US10713387B2 (en) 2016-06-10 2020-07-14 OneTrust, LLC Consent conversion optimization systems and related methods
US11294939B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10452864B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US10275614B2 (en) 2016-06-10 2019-04-30 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10798133B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11416590B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11416109B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US11188615B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Data processing consent capture systems and related methods
US11438386B2 (en) 2016-06-10 2022-09-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10706131B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US10769301B2 (en) 2016-06-10 2020-09-08 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US10438017B2 (en) 2016-06-10 2019-10-08 OneTrust, LLC Data processing systems for processing data subject access requests
US10846433B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing consent management systems and related methods
US11636171B2 (en) 2016-06-10 2023-04-25 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11336697B2 (en) 2016-06-10 2022-05-17 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11138299B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10803200B2 (en) 2016-06-10 2020-10-13 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US10565397B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11144622B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Privacy management systems and methods
US10878127B2 (en) 2016-06-10 2020-12-29 OneTrust, LLC Data subject access request processing systems and related methods
US10204154B2 (en) 2016-06-10 2019-02-12 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10454973B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11157600B2 (en) 2016-06-10 2021-10-26 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11562097B2 (en) 2016-06-10 2023-01-24 OneTrust, LLC Data processing systems for central consent repository and related methods
US10585968B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10706379B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for automatic preparation for remediation and related methods
US11366909B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11222139B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems and methods for automatic discovery and assessment of mobile software development kits
US10235534B2 (en) 2016-06-10 2019-03-19 OneTrust, LLC Data processing systems for prioritizing data subject access requests for fulfillment and related methods
US10289870B2 (en) 2016-06-10 2019-05-14 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10949565B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10496803B2 (en) 2016-06-10 2019-12-03 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US11227247B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10885485B2 (en) 2016-06-10 2021-01-05 OneTrust, LLC Privacy management systems and methods
US10416966B2 (en) 2016-06-10 2019-09-17 OneTrust, LLC Data processing systems for identity validation of data subject access requests and related methods
US10848523B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11481710B2 (en) 2016-06-10 2022-10-25 OneTrust, LLC Privacy management systems and methods
US11025675B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10614247B2 (en) 2016-06-10 2020-04-07 OneTrust, LLC Data processing systems for automated classification of personal information from documents and related methods
US10586075B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US10909265B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Application privacy scanning systems and related methods
US11354434B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11727141B2 (en) 2016-06-10 2023-08-15 OneTrust, LLC Data processing systems and methods for synching privacy-related user consent across multiple computing devices
US11222309B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10607028B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US10776514B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for the identification and deletion of personal data in computer systems
US10467432B2 (en) 2016-06-10 2019-11-05 OneTrust, LLC Data processing systems for use in automatically generating, populating, and submitting data subject access requests
US10944725B2 (en) 2016-06-10 2021-03-09 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11341447B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Privacy management systems and methods
US10572686B2 (en) 2016-06-10 2020-02-25 OneTrust, LLC Consent receipt management systems and related methods
US11328092B2 (en) 2016-06-10 2022-05-10 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US10440062B2 (en) 2016-06-10 2019-10-08 OneTrust, LLC Consent receipt management systems and related methods
US11023842B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US11418492B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11038925B2 (en) 2016-06-10 2021-06-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10181019B2 (en) 2016-06-10 2019-01-15 OneTrust, LLC Data processing systems and communications systems and methods for integrating privacy compliance systems with software development and agile tools for privacy design
US10997318B2 (en) * 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
US10896394B2 (en) 2016-06-10 2021-01-19 OneTrust, LLC Privacy management systems and methods
US10708305B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Automated data processing systems and methods for automatically processing requests for privacy-related information
US10565236B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11138242B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10853501B2 (en) 2016-06-10 2020-12-01 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10678945B2 (en) 2016-06-10 2020-06-09 OneTrust, LLC Consent receipt management systems and related methods
US10509920B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for processing data subject access requests
US11544667B2 (en) 2016-06-10 2023-01-03 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11277448B2 (en) 2016-06-10 2022-03-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11366786B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing systems for processing data subject access requests
US11416798B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10949170B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US11625502B2 (en) 2016-06-10 2023-04-11 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US10430740B2 (en) 2016-06-10 2019-10-01 One Trust, LLC Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US11301796B2 (en) 2016-06-10 2022-04-12 OneTrust, LLC Data processing systems and methods for customizing privacy training
CN110383319B (en) 2017-01-31 2023-05-26 益百利信息解决方案公司 Large scale heterogeneous data ingestion and user resolution
US10013577B1 (en) 2017-06-16 2018-07-03 OneTrust, LLC Data processing systems for identifying whether cookies contain personally identifying information
US10735183B1 (en) 2017-06-30 2020-08-04 Experian Information Solutions, Inc. Symmetric encryption for private smart contracts among multiple parties in a private peer-to-peer network
WO2019036651A1 (en) * 2017-08-18 2019-02-21 OneTrust, LLC Data processing systems and methods for populating and maintaining a centralized database of personal data
US10742735B2 (en) 2017-12-12 2020-08-11 Commvault Systems, Inc. Enhanced network attached storage (NAS) services interfacing to cloud storage
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US11144675B2 (en) 2018-09-07 2021-10-12 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US10803202B2 (en) 2018-09-07 2020-10-13 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US11544409B2 (en) 2018-09-07 2023-01-03 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US20200210612A1 (en) * 2019-01-02 2020-07-02 International Business Machines Corporation Policy based lifecycle management of personal information
US10936178B2 (en) 2019-01-07 2021-03-02 MemoryWeb, LLC Systems and methods for analyzing and organizing digital photos and videos
US10412588B1 (en) 2019-01-11 2019-09-10 Cisco Technology, Inc. Unified data repository proxy
WO2020146667A1 (en) 2019-01-11 2020-07-16 Experian Information Solutions, Inc. Systems and methods for secure data aggregation and computation
JP7207114B2 (en) * 2019-04-09 2023-01-18 富士通株式会社 Information processing device and authentication information processing method
US11349837B2 (en) * 2019-04-30 2022-05-31 At&T Intellectual Property I, L.P. Identity vault service
WO2021007250A1 (en) * 2019-07-08 2021-01-14 Tartle Llc Secure personal data transfer using a personal data sharing platform
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
GB2590918A (en) * 2020-01-05 2021-07-14 British Telecomm Data controls
WO2022011142A1 (en) 2020-07-08 2022-01-13 OneTrust, LLC Systems and methods for targeted data discovery
US11444976B2 (en) 2020-07-28 2022-09-13 OneTrust, LLC Systems and methods for automatically blocking the use of tracking tools
WO2022032072A1 (en) 2020-08-06 2022-02-10 OneTrust, LLC Data processing systems and methods for automatically redacting unstructured data from a data subject access request
WO2022060860A1 (en) 2020-09-15 2022-03-24 OneTrust, LLC Data processing systems and methods for detecting tools for the automatic blocking of consent requests
US20230334158A1 (en) 2020-09-21 2023-10-19 OneTrust, LLC Data processing systems and methods for automatically detecting target data transfers and target data processing
WO2022099023A1 (en) 2020-11-06 2022-05-12 OneTrust, LLC Systems and methods for identifying data processing activities based on data discovery results
US11687528B2 (en) 2021-01-25 2023-06-27 OneTrust, LLC Systems and methods for discovery, classification, and indexing of data in a native computing system
US11442906B2 (en) 2021-02-04 2022-09-13 OneTrust, LLC Managing custom attributes for domain objects defined within microservices
WO2022170254A1 (en) 2021-02-08 2022-08-11 OneTrust, LLC Data processing systems and methods for anonymizing data samples in classification analysis
WO2022173912A1 (en) 2021-02-10 2022-08-18 OneTrust, LLC Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system
US11775348B2 (en) 2021-02-17 2023-10-03 OneTrust, LLC Managing custom workflows for domain objects defined within microservices
WO2022178219A1 (en) 2021-02-18 2022-08-25 OneTrust, LLC Selective redaction of media content
EP4305539A1 (en) 2021-03-08 2024-01-17 OneTrust, LLC Data transfer discovery and analysis systems and related methods
US11562078B2 (en) 2021-04-16 2023-01-24 OneTrust, LLC Assessing and managing computational risk involved with integrating third party computing functionality within a computing system
US20220366082A1 (en) * 2021-05-11 2022-11-17 Ford Global Technologies, Llc Embedded metadata for data privacy compliance
US11620142B1 (en) 2022-06-03 2023-04-04 OneTrust, LLC Generating and customizing user interfaces for demonstrating functions of interactive user environments

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070024493A1 (en) * 2005-07-28 2007-02-01 Tdk Corporation Pulse radar system
US20080281974A1 (en) * 2007-05-07 2008-11-13 Biap, Inc. Providing personalized resources on-demand over a broadband network to consumer device applications

Family Cites Families (373)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6850252B1 (en) 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
US5446891A (en) 1992-02-26 1995-08-29 International Business Machines Corporation System for adjusting hypertext links with weighed user goals and activities
US5583763A (en) 1993-09-09 1996-12-10 Mni Interactive Method and apparatus for recommending selections based on preferences in a multi-user system
US5493692A (en) 1993-12-03 1996-02-20 Xerox Corporation Selective delivery of electronic messages in a multiple computer system based on context and environment of a user
US5758257A (en) 1994-11-29 1998-05-26 Herz; Frederick System and method for scheduling broadcast of and access to video programs and other data using customer profiles
US6571279B1 (en) 1997-12-05 2003-05-27 Pinpoint Incorporated Location enhanced information delivery system
EP0718784B1 (en) 1994-12-20 2003-08-27 Sun Microsystems, Inc. Method and system for the retrieval of personalized information
US5651068A (en) 1995-03-08 1997-07-22 Hewlett-Packard Company International cryptography framework
JP3134040B2 (en) 1995-05-25 2001-02-13 三菱電機株式会社 Time division multiplex communication control method
WO1997019415A2 (en) 1995-11-07 1997-05-29 Cadis, Inc. Search engine for remote object oriented database management system
US5764906A (en) 1995-11-07 1998-06-09 Netword Llc Universal electronic resource denotation, request and delivery system
US5794210A (en) 1995-12-11 1998-08-11 Cybergold, Inc. Attention brokerage
US5802510A (en) 1995-12-29 1998-09-01 At&T Corp Universal directory service
US5781879A (en) 1996-01-26 1998-07-14 Qpl Llc Semantic analysis and modification methodology
JP2785794B2 (en) 1996-03-25 1998-08-13 日本電気株式会社 Dynamic channel allocation method and apparatus
US6014638A (en) 1996-05-29 2000-01-11 America Online, Inc. System for customizing computer displays in accordance with user preferences
US6457004B1 (en) 1997-07-03 2002-09-24 Hitachi, Ltd. Document retrieval assisting method, system and service using closely displayed areas for titles and topics
US6021403A (en) 1996-07-19 2000-02-01 Microsoft Corporation Intelligent user assistance facility
US5920854A (en) 1996-08-14 1999-07-06 Infoseek Corporation Real-time document collection search engine with phrase indexing
US5933811A (en) 1996-08-20 1999-08-03 Paul D. Angles System and method for delivering customized advertisements within interactive communication systems
US20050165699A1 (en) 1996-11-12 2005-07-28 Hahn-Carlson Dean W. Processing and management of transaction timing characteristics
US7236969B1 (en) 1999-07-08 2007-06-26 Nortel Networks Limited Associative search engine
US6098065A (en) 1997-02-13 2000-08-01 Nortel Networks Corporation Associative search engine
US6708184B2 (en) 1997-04-11 2004-03-16 Medtronic/Surgical Navigation Technologies Method and apparatus for producing and accessing composite data using a device having a distributed communication controller interface
US20010013009A1 (en) 1997-05-20 2001-08-09 Daniel R. Greening System and method for computer-based marketing
US6182068B1 (en) 1997-08-01 2001-01-30 Ask Jeeves, Inc. Personalized search methods
US6047234A (en) 1997-10-16 2000-04-04 Navigation Technologies Corporation System and method for updating, enhancing or refining a geographic database using feedback
US6708203B1 (en) 1997-10-20 2004-03-16 The Delfin Project, Inc. Method and system for filtering messages based on a user profile and an informational processing system event
US6112181A (en) 1997-11-06 2000-08-29 Intertrust Technologies Corporation Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
US6157924A (en) 1997-11-07 2000-12-05 Bell & Howell Mail Processing Systems Company Systems, methods, and computer program products for delivering information in a preferred medium
SE511584C2 (en) 1998-01-15 1999-10-25 Ericsson Telefon Ab L M information Routing
US6212552B1 (en) 1998-01-15 2001-04-03 At&T Corp. Declarative message addressing
JP3004254B2 (en) 1998-06-12 2000-01-31 株式会社エイ・ティ・アール音声翻訳通信研究所 Statistical sequence model generation device, statistical language model generation device, and speech recognition device
US6141010A (en) 1998-07-17 2000-10-31 B. E. Technology, Llc Computer interface method and apparatus with targeted advertising
US6317722B1 (en) 1998-09-18 2001-11-13 Amazon.Com, Inc. Use of electronic shopping carts to generate personal recommendations
US6845370B2 (en) 1998-11-12 2005-01-18 Accenture Llp Advanced information gathering for targeted activities
US6859799B1 (en) 1998-11-30 2005-02-22 Gemstar Development Corporation Search engine for video and graphics
US6324519B1 (en) 1999-03-12 2001-11-27 Expanse Networks, Inc. Advertisement auction system
US6523172B1 (en) 1998-12-17 2003-02-18 Evolutionary Technologies International, Inc. Parser translator system and method
US7073129B1 (en) 1998-12-18 2006-07-04 Tangis Corporation Automated selection of appropriate information based on a computer user's context
US6826552B1 (en) 1999-02-05 2004-11-30 Xfi Corporation Apparatus and methods for a computer aided decision-making system
US6397307B2 (en) 1999-02-23 2002-05-28 Legato Systems, Inc. Method and system for mirroring and archiving mass storage
US6694316B1 (en) 1999-03-23 2004-02-17 Microstrategy Inc. System and method for a subject-based channel distribution of automatic, real-time delivery of personalized informational and transactional data
US6741980B1 (en) 1999-03-23 2004-05-25 Microstrategy Inc. System and method for automatic, real-time delivery of personalized informational and transactional data to users via content delivery device
US7039639B2 (en) 1999-03-31 2006-05-02 International Business Machines Corporation Optimization of system performance based on communication relationship
US6327590B1 (en) 1999-05-05 2001-12-04 Xerox Corporation System and method for collaborative ranking of search results employing user and group profiles derived from document collection content analysis
US6490698B1 (en) 1999-06-04 2002-12-03 Microsoft Corporation Multi-level decision-analytic approach to failure and repair in human-computer interactions
US7181438B1 (en) 1999-07-21 2007-02-20 Alberti Anemometer, Llc Database access system
US6889382B1 (en) 1999-07-27 2005-05-03 Mediaone Group, Inc. Remote TV control system
CN1176432C (en) 1999-07-28 2004-11-17 国际商业机器公司 Method and system for providing national language inquiry service
US7424678B2 (en) 1999-09-16 2008-09-09 Sharp Laboratories Of America, Inc. Audiovisual information management system with advertising
EP1087321A1 (en) 1999-09-24 2001-03-28 Alcatel A method of manipulating an already sent E-Mail and a corresponding server
AUPQ312299A0 (en) 1999-09-27 1999-10-21 Canon Kabushiki Kaisha Method and system for addressing audio-visual content fragments
US7010492B1 (en) 1999-09-30 2006-03-07 International Business Machines Corporation Method and apparatus for dynamic distribution of controlled and additional selective overlays in a streaming media
US6665640B1 (en) 1999-11-12 2003-12-16 Phoenix Solutions, Inc. Interactive speech based learning/training system formulating search queries based on natural language parsing of recognized user queries
US7139557B2 (en) 1999-11-15 2006-11-21 Pango Networks, Inc. Systems, devices and methods for providing services in a proximity-base environment
US6968313B1 (en) 1999-11-15 2005-11-22 H Three, Inc. Method and apparatus for facilitating and tracking personal referrals
US20010047384A1 (en) 1999-11-29 2001-11-29 John Croy Methods and systems for providing personalized content over a network
US7062510B1 (en) 1999-12-02 2006-06-13 Prime Research Alliance E., Inc. Consumer profiling and advertisement selection system
US7284033B2 (en) 1999-12-14 2007-10-16 Imahima Inc. Systems for communicating current and future activity information among mobile internet users and methods therefor
US7822823B2 (en) 1999-12-14 2010-10-26 Neeraj Jhanji Systems for communicating current and future activity information among mobile internet users and methods therefor
US6845448B1 (en) 2000-01-07 2005-01-18 Pennar Software Corporation Online repository for personal information
US20030191816A1 (en) 2000-01-11 2003-10-09 Spoovy, Llc System and method for creating and delivering customized multimedia communications
US6314365B1 (en) 2000-01-18 2001-11-06 Navigation Technologies Corp. Method and system of providing navigation services to cellular phone devices from a server
US6662195B1 (en) 2000-01-21 2003-12-09 Microstrategy, Inc. System and method for information warehousing supporting the automatic, real-time delivery of personalized informational and transactional data to users via content delivery device
US20020035605A1 (en) 2000-01-26 2002-03-21 Mcdowell Mark Use of presence and location information concerning wireless subscribers for instant messaging and mobile commerce
US6829333B1 (en) 2000-01-31 2004-12-07 Frazier Spaeth Llc Automated system for messaging based on chains of relationships
US6789073B1 (en) 2000-02-22 2004-09-07 Harvey Lunenfeld Client-server multitasking
FI112433B (en) 2000-02-29 2003-11-28 Nokia Corp Location-related services
EP1275042A2 (en) 2000-03-06 2003-01-15 Kanisa Inc. A system and method for providing an intelligent multi-step dialog with a user
US20010035880A1 (en) 2000-03-06 2001-11-01 Igor Musatov Interactive touch screen map device
US7320025B1 (en) 2002-03-18 2008-01-15 Music Choice Systems and methods for providing a broadcast entertainment service and an on-demand entertainment service
AU2001243637A1 (en) 2000-03-14 2001-09-24 Blue Dolphin Group, Inc. Method of selecting content for a user
US6601012B1 (en) 2000-03-16 2003-07-29 Microsoft Corporation Contextual models and methods for inferring attention and location
US6773344B1 (en) 2000-03-16 2004-08-10 Creator Ltd. Methods and apparatus for integration of interactive toys with interactive television and cellular communication systems
US6785670B1 (en) 2000-03-16 2004-08-31 International Business Machines Corporation Automatically initiating an internet-based search from within a displayed document
US7260837B2 (en) 2000-03-22 2007-08-21 Comscore Networks, Inc. Systems and methods for user identification, user demographic reporting and collecting usage data usage biometrics
KR20000036897A (en) 2000-03-31 2000-07-05 이진수 Method for providing map and area information in computer network system, and record medium thereof
WO2001076120A2 (en) 2000-04-04 2001-10-11 Stick Networks, Inc. Personal communication device for scheduling presentation of digital content
US6757661B1 (en) 2000-04-07 2004-06-29 Netzero High volume targeting of advertisements to user of online service
US7725523B2 (en) 2000-04-11 2010-05-25 Bolnick David A System, method and computer program product for gathering and delivering personalized user information
US6714158B1 (en) 2000-04-18 2004-03-30 Sirf Technology, Inc. Method and system for data detection in a global positioning system satellite receiver
US6731940B1 (en) 2000-04-28 2004-05-04 Trafficmaster Usa, Inc. Methods of using wireless geolocation to customize content and delivery of information to wireless communication devices
US6985839B1 (en) 2000-05-05 2006-01-10 Technocom Corporation System and method for wireless location coverage and prediction
KR20000054319A (en) 2000-06-01 2000-09-05 권영준 System and method for providing geographic information in network system
CA2349914C (en) 2000-06-09 2013-07-30 Invidi Technologies Corp. Advertising delivery method
US7404084B2 (en) 2000-06-16 2008-07-22 Entriq Inc. Method and system to digitally sign and deliver content in a geographically controlled manner via a network
WO2002001416A2 (en) 2000-06-23 2002-01-03 The Johns Hopkins University Architecture for distributed database information access
US6954778B2 (en) 2000-07-12 2005-10-11 Microsoft Corporation System and method for accessing directory service via an HTTP URL
GB0017380D0 (en) 2000-07-14 2000-08-30 Mailround Com Limited Information communication system
KR20040041082A (en) 2000-07-24 2004-05-13 비브콤 인코포레이티드 System and method for indexing, searching, identifying, and editing portions of electronic multimedia files
US6494457B2 (en) 2000-07-26 2002-12-17 Shelly Conte Enhanced hide and seek game and method of playing game
US6882977B1 (en) 2000-07-31 2005-04-19 Hewlett-Packard Development Company, L.P. Method and facility for displaying customer activity and value
US6618717B1 (en) 2000-07-31 2003-09-09 Eliyon Technologies Corporation Computer method and apparatus for determining content owner of a website
US20020052786A1 (en) 2000-08-09 2002-05-02 Lg Electronics Inc. Informative system based on user's position and operating method thereof
US6931254B1 (en) 2000-08-21 2005-08-16 Nortel Networks Limited Personalized presentation system and method
KR20000064105A (en) 2000-08-22 2000-11-06 문지환 Advertisement network system involving community service system on internet and method thereof
US7437312B2 (en) 2000-08-23 2008-10-14 Bizrate.Com Method for context personalized web browsing
EP1187485B1 (en) 2000-09-11 2003-04-02 MediaBricks AB Method for providing media content over a digital network
US20020111956A1 (en) 2000-09-18 2002-08-15 Boon-Lock Yeo Method and apparatus for self-management of content across multiple storage systems
US6907465B1 (en) 2000-09-22 2005-06-14 Daniel E. Tsai Electronic commerce using personal preferences
US7865306B2 (en) 2000-09-28 2011-01-04 Michael Mays Devices, methods, and systems for managing route-related information
JP2003044708A (en) 2000-10-02 2003-02-14 Omron Corp Information mediating system and information mediating method to be used in the system
US6502033B1 (en) 2000-10-05 2002-12-31 Navigation Technologies Corp. Turn detection algorithm for vehicle positioning
US6904160B2 (en) 2000-10-18 2005-06-07 Red Hen Systems, Inc. Method for matching geographic information with recorded images
WO2002037334A1 (en) 2000-10-30 2002-05-10 Elias Arts Corporation System and method for performing content experience management
AU2002220172A1 (en) 2000-11-15 2002-05-27 David M. Holbrook Apparatus and method for organizing and/or presenting data
US7925967B2 (en) 2000-11-21 2011-04-12 Aol Inc. Metadata quality improvement
US20020065844A1 (en) 2000-11-30 2002-05-30 Rich Robinson Metadata internet platform for enabling customization of tags in digital images
AUPR230700A0 (en) 2000-12-22 2001-01-25 Canon Kabushiki Kaisha A method for facilitating access to multimedia content
US7058508B2 (en) 2001-01-12 2006-06-06 Energy Control Technologies Automated building service broker
JP2002222145A (en) 2001-01-26 2002-08-09 Fujitsu Ltd Method of transmitting electronic mail, computer program, and recording medium
US20020138331A1 (en) 2001-02-05 2002-09-26 Hosea Devin F. Method and system for web page personalization
US7027801B1 (en) 2001-02-06 2006-04-11 Nortel Networks Limited Method delivering location-base targeted advertisements to mobile subscribers
US6701311B2 (en) 2001-02-07 2004-03-02 International Business Machines Corporation Customer self service system for resource search and selection
CA2437726A1 (en) 2001-02-15 2002-08-22 Suffix Mail Inc. E-mail messaging system
US20050015451A1 (en) 2001-02-15 2005-01-20 Sheldon Valentine D'arcy Automatic e-mail address directory and sorting system
US20020133400A1 (en) 2001-03-13 2002-09-19 Boomerangmarketing.Com Incorporated Systems and methods for internet reward service
WO2002076077A1 (en) 2001-03-16 2002-09-26 Leap Wireless International, Inc. Method and system for distributing content over a wireless communications system
WO2002078229A1 (en) 2001-03-21 2002-10-03 Stine John A An access and routing protocol for ad hoc networks using synchronous collision resolution and node state dissemination
US7512407B2 (en) 2001-03-26 2009-03-31 Tencent (Bvi) Limited Instant messaging system and method
US20020173971A1 (en) 2001-03-28 2002-11-21 Stirpe Paul Alan System, method and application of ontology driven inferencing-based personalization systems
JP2002297753A (en) 2001-03-30 2002-10-11 Fujitsu Ltd System for providing image data
ITTO20010296A1 (en) 2001-03-30 2002-09-30 Telecom Italia Lab Spa METHOD FOR THE TRANSMISSION OF LOCALIZATION DATA OF MOBILE APPARATUS FOR MOBILE TELEPHONY.
US7039643B2 (en) 2001-04-10 2006-05-02 Adobe Systems Incorporated System, method and apparatus for converting and integrating media files
JP3709423B2 (en) 2001-04-13 2005-10-26 繁幸 梨木 Word-of-mouth information transmission device, word-of-mouth information transmission method, and word-of-mouth information transmission program
US7620621B2 (en) 2001-05-01 2009-11-17 General Electric Company Methods and system for providing context sensitive information
EP1393179A4 (en) 2001-05-08 2005-10-05 Ipool Corp Privacy protection system and method
US20020198786A1 (en) 2001-05-30 2002-12-26 Tripp Cynthia Pope Marketing system
US7194512B1 (en) 2001-06-26 2007-03-20 Palm, Inc. Method and apparatus for wirelessly networked distributed resource usage for data gathering
US20030009495A1 (en) 2001-06-29 2003-01-09 Akli Adjaoute Systems and methods for filtering electronic content
US20030008661A1 (en) 2001-07-03 2003-01-09 Joyce Dennis P. Location-based content delivery
US6798358B2 (en) 2001-07-03 2004-09-28 Nortel Networks Limited Location-based content delivery
US20030009367A1 (en) 2001-07-06 2003-01-09 Royce Morrison Process for consumer-directed prescription influence and health care product marketing
EP1282054A1 (en) 2001-08-01 2003-02-05 Alcatel Method for implementing an appointment service for participants of a communication network, and a service processor and program module for such
US7284191B2 (en) 2001-08-13 2007-10-16 Xerox Corporation Meta-document management system with document identifiers
US6778979B2 (en) 2001-08-13 2004-08-17 Xerox Corporation System for automatically generating queries
FI115419B (en) 2001-08-20 2005-04-29 Helsingin Kauppakorkeakoulu User-specific personalization of information services
US7185286B2 (en) 2001-08-28 2007-02-27 Nvidia International, Inc. Interface for mobilizing content and transactions on multiple classes of devices
US7403938B2 (en) 2001-09-24 2008-07-22 Iac Search & Media, Inc. Natural language query processing
EP2403219B1 (en) 2001-09-28 2014-10-22 Level 3 CDN International, Inc. Method for name to address resolution
US20030078978A1 (en) 2001-10-23 2003-04-24 Clifford Lardin Firmware portable messaging units utilizing proximate communications
US7421466B2 (en) 2001-10-29 2008-09-02 Hewlett-Packard Development Company, L.P. Dynamic mapping of wireless network devices
EP1441196B1 (en) 2001-11-02 2011-01-12 Panasonic Corporation Terminal apparatus
US7136871B2 (en) 2001-11-21 2006-11-14 Microsoft Corporation Methods and systems for selectively displaying advertisements
US6781920B2 (en) 2001-12-05 2004-08-24 International Business Machines Corporation Method for resolving meeting conflicts within an electronic calendar application
KR100467578B1 (en) 2001-12-14 2005-01-24 삼성전자주식회사 Method and apparatus for providing POI data
EP1481346B1 (en) 2002-02-04 2012-10-10 Cataphora, Inc. A method and apparatus to visually present discussions for data mining purposes
US20030149574A1 (en) 2002-02-05 2003-08-07 Rudman Daniel E. Method for providing media consumers with total choice and total control
WO2003069364A2 (en) 2002-02-14 2003-08-21 Avaya Technology Corp. Presence tracking and name space interconnection techniques
US20060069616A1 (en) 2004-09-30 2006-03-30 David Bau Determining advertisements using user behavior information such as past navigation information
US7680796B2 (en) 2003-09-03 2010-03-16 Google, Inc. Determining and/or using location information in an ad system
US7013149B2 (en) 2002-04-11 2006-03-14 Mitsubishi Electric Research Laboratories, Inc. Environment aware services for mobile devices
US7065345B2 (en) 2002-04-19 2006-06-20 Stephen J. Carlton Data processing apparatus and method for correlation analysis
US20050192025A1 (en) 2002-04-22 2005-09-01 Kaplan Richard D. Method and apparatus for an interactive tour-guide system
US20040015588A1 (en) 2002-07-22 2004-01-22 Web.De Ag Communications environment having multiple web sites
US20040148341A1 (en) 2003-01-29 2004-07-29 Web.De Ag Web site having an individual event settings element
US20050182824A1 (en) 2002-04-30 2005-08-18 Pierre-Alain Cotte Communications web site
US8611919B2 (en) 2002-05-23 2013-12-17 Wounder Gmbh., Llc System, method, and computer program product for providing location based services and mobile e-commerce
US7194463B2 (en) 2002-05-28 2007-03-20 Xerox Corporation Systems and methods for constrained anisotropic diffusion routing within an ad hoc network
US20060026067A1 (en) 2002-06-14 2006-02-02 Nicholas Frank C Method and system for providing network based target advertising and encapsulation
US7209915B1 (en) 2002-06-28 2007-04-24 Microsoft Corporation Method, system and apparatus for routing a query to one or more providers
US7707317B2 (en) 2002-07-01 2010-04-27 Prolifiq Software Inc. Adaptive electronic messaging
US7752072B2 (en) 2002-07-16 2010-07-06 Google Inc. Method and system for providing advertising through content specific nodes over the internet
JP4300767B2 (en) 2002-08-05 2009-07-22 ソニー株式会社 Guide system, content server, portable device, information processing method, information processing program, and storage medium
US7363345B2 (en) 2002-08-27 2008-04-22 Aol Llc, A Delaware Limited Liability Company Electronic notification delivery mechanism selection based on recipient presence information and notification content
US7570943B2 (en) 2002-08-29 2009-08-04 Nokia Corporation System and method for providing context sensitive recommendations to digital services
US7657907B2 (en) 2002-09-30 2010-02-02 Sharp Laboratories Of America, Inc. Automatic user profiling
US7254581B2 (en) 2002-11-13 2007-08-07 Jerry Johnson System and method for creation and maintenance of a rich content or content-centric electronic catalog
US7802724B1 (en) 2002-12-20 2010-09-28 Steven Paul Nohr Identifications and communications methods
US8538895B2 (en) 2004-03-15 2013-09-17 Aol Inc. Sharing social network information
US20040203909A1 (en) 2003-01-01 2004-10-14 Koster Karl H. Systems and methods for location dependent information download to a mobile telephone
US8225194B2 (en) 2003-01-09 2012-07-17 Kaleidescape, Inc. Bookmarks and watchpoints for selection and presentation of media streams
US7305445B2 (en) 2003-01-28 2007-12-04 Microsoft Corporation Indirect disposable email addressing
US7406502B1 (en) 2003-02-20 2008-07-29 Sonicwall, Inc. Method and system for classifying a message based on canonical equivalent of acceptable items included in the message
US7543237B2 (en) 2003-03-19 2009-06-02 Accenture Global Servicecs Gmbh Dynamic collaboration assistant
KR100478019B1 (en) 2003-04-03 2005-03-22 엔에이치엔(주) Method and system for generating a search result list based on local information
US7007014B2 (en) 2003-04-04 2006-02-28 Yahoo! Inc. Canonicalization of terms in a keyword-based presentation system
US7613687B2 (en) 2003-05-30 2009-11-03 Truelocal Inc. Systems and methods for enhancing web-based searching
US7069308B2 (en) 2003-06-16 2006-06-27 Friendster, Inc. System, method and apparatus for connecting users in an online computer system based on their relationships within social networks
US7392311B2 (en) 2003-06-19 2008-06-24 International Business Machines Corporation System and method for throttling events in an information technology system
US20050015599A1 (en) 2003-06-25 2005-01-20 Nokia, Inc. Two-phase hash value matching technique in message protection systems
US20040267880A1 (en) 2003-06-30 2004-12-30 Kestutis Patiejunas System and method for delivery of media content
US7219013B1 (en) 2003-07-31 2007-05-15 Rockwell Collins, Inc. Method and system for fault detection and exclusion for multi-sensor navigation systems
US8200775B2 (en) 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
US7441203B2 (en) 2003-08-11 2008-10-21 Core Mobility, Inc. Interactive user interface presentation attributes for location-based content
US7213036B2 (en) 2003-08-12 2007-05-01 Aol Llc System for incorporating information about a source and usage of a media asset into the asset itself
US7529811B2 (en) 2003-08-21 2009-05-05 Microsoft Corporation Systems and methods for the implementation of a core schema for providing a top-level structure for organizing units of information manageable by a hardware/software interface system
US7840892B2 (en) 2003-08-29 2010-11-23 Nokia Corporation Organization and maintenance of images using metadata
US7849103B2 (en) 2003-09-10 2010-12-07 West Services, Inc. Relationship collaboration system
US8639520B2 (en) 2003-10-06 2014-01-28 Cerner Innovations, Inc. System and method for creating a visualization indicating relationships and relevance to an entity
US7797196B1 (en) * 2003-10-20 2010-09-14 At&T Intellectual Property I, L.P. Method, system, and storage medium for providing automated purchasing and delivery services
EP1526457B1 (en) * 2003-10-22 2013-03-13 Sony Deutschland GmbH Context-aware automatic service discovery and execution engine in mobile ad-hoc networks
US7752210B2 (en) 2003-11-13 2010-07-06 Yahoo! Inc. Method of determining geographical location from IP address information
US7529215B2 (en) 2003-11-17 2009-05-05 Telefonaktiebolaget Lm Ericsson (Publ) Encapsulation of independent transmissions over internal interface of distributed radio base station
US8306874B2 (en) 2003-11-26 2012-11-06 Buy.Com, Inc. Method and apparatus for word of mouth selling via a communications network
US20050203801A1 (en) 2003-11-26 2005-09-15 Jared Morgenstern Method and system for collecting, sharing and tracking user or group associates content via a communications network
US8762206B2 (en) 2003-11-26 2014-06-24 Buy.Com, Inc. Method and system for word of mouth advertising via a communications network
US20050159220A1 (en) 2003-12-15 2005-07-21 Gordon Wilson Method and interface system for facilitating access to fantasy sports leagues
KR100556438B1 (en) 2004-01-02 2006-03-03 엘지전자 주식회사 Remote Controller of The Display Device and Method for Controlling of The Same
US20050151849A1 (en) 2004-01-13 2005-07-14 Andrew Fitzhugh Method and system for image driven clock synchronization
US20050160080A1 (en) 2004-01-16 2005-07-21 The Regents Of The University Of California System and method of context-specific searching in an electronic database
US8015119B2 (en) 2004-01-21 2011-09-06 Google Inc. Methods and systems for the display and navigation of a social network
US7707122B2 (en) 2004-01-29 2010-04-27 Yahoo ! Inc. System and method of information filtering using measures of affinity of a relationship
US7269590B2 (en) 2004-01-29 2007-09-11 Yahoo! Inc. Method and system for customizing views of information associated with a social network user
US7522995B2 (en) 2004-02-05 2009-04-21 Nortrup Edward H Method and system for providing travel time information
US20080195495A1 (en) * 2004-02-06 2008-08-14 Robert Victor Rubin Notebook system
US10417298B2 (en) 2004-12-02 2019-09-17 Insignio Technologies, Inc. Personalized content processing and delivery system and media
US20050216295A1 (en) 2004-02-27 2005-09-29 Abrahamsohn Daniel A A Method of and system for obtaining data from multiple sources and ranking documents based on meta data obtained through collaborative filtering and other matching techniques
US7496500B2 (en) 2004-03-01 2009-02-24 Microsoft Corporation Systems and methods that determine intent of data and respond to the data based on the intent
JP2005293020A (en) 2004-03-31 2005-10-20 Fujitsu Ltd Method for searching for video data of moving object, apparatus for imaging/detecting moving object, and apparatus for searching for video data of moving object
US7379968B2 (en) 2004-06-03 2008-05-27 International Business Machines Corporation Multiple moderation for networked conferences
US7746376B2 (en) 2004-06-16 2010-06-29 Felipe Mendoza Method and apparatus for accessing multi-dimensional mapping and information
US7984037B2 (en) 2004-07-16 2011-07-19 Canon Kabushiki Kaisha Method for evaluating xpath-like fragment identifiers of audio-visual content
US7958115B2 (en) 2004-07-29 2011-06-07 Yahoo! Inc. Search systems and methods using in-line contextual queries
US20080046298A1 (en) 2004-07-29 2008-02-21 Ziv Ben-Yehuda System and Method For Travel Planning
US20070043766A1 (en) 2005-08-18 2007-02-22 Nicholas Frank C Method and System for the Creating, Managing, and Delivery of Feed Formatted Content
US20060040719A1 (en) 2004-08-20 2006-02-23 Jason Plimi Fantasy sports league pre-draft logic method
US7865457B2 (en) 2004-08-25 2011-01-04 International Business Machines Corporation Knowledge management system automatically allocating expert resources
US8615731B2 (en) 2004-08-25 2013-12-24 Mohit Doshi System and method for automating the development of web services that incorporate business rules
US20060053058A1 (en) 2004-08-31 2006-03-09 Philip Hotchkiss System and method for gathering consumer feedback
US20060047563A1 (en) 2004-09-02 2006-03-02 Keith Wardell Method for optimizing a marketing campaign
US20060069612A1 (en) 2004-09-28 2006-03-30 Microsoft Corporation System and method for generating an orchestrated advertising campaign
US20060085392A1 (en) 2004-09-30 2006-04-20 Microsoft Corporation System and method for automatic generation of search results based on local intention
US8799242B2 (en) * 2004-10-08 2014-08-05 Truecontext Corporation Distributed scalable policy based content management
DE102004050785A1 (en) 2004-10-14 2006-05-04 Deutsche Telekom Ag Method and arrangement for processing messages in the context of an integrated messaging system
WO2006044939A2 (en) 2004-10-19 2006-04-27 Rosen James S System and method for location based social networking
US7324957B2 (en) 2004-10-21 2008-01-29 Soundstarts, Inc. Proximal advertising using hand-held communication devices
US20060129313A1 (en) 2004-12-14 2006-06-15 Becker Craig H System and method for driving directions based on non-map criteria
KR100703468B1 (en) 2004-12-29 2007-04-03 삼성전자주식회사 Apparatus and method for guiding path in personal navigation terminal
US20060184579A1 (en) 2005-01-05 2006-08-17 Michael Mills Framework for providing ancillary content in a television environment
US7472397B2 (en) 2005-01-11 2008-12-30 International Business Machines Corporation Method and system to correlate and consolidate a plurality of events
EP1836811A1 (en) 2005-01-12 2007-09-26 Nokia Corporation Name service in a multihop wireless ad hoc network
US7895574B2 (en) 2005-01-14 2011-02-22 Microsoft Corporation System and methods for automatically verifying management packs
US7689556B2 (en) 2005-01-31 2010-03-30 France Telecom Content navigation service
US7343364B2 (en) 2005-02-04 2008-03-11 Efunds Corporation Rules-based system architecture and systems using the same
US20060212401A1 (en) 2005-03-15 2006-09-21 Apple Computer, Inc. Method and system for network-based promotion of particular digital media items
US20060212330A1 (en) 2005-03-16 2006-09-21 Erkki Savilampi Network based processing of calendar meeting requests
US20080285886A1 (en) 2005-03-29 2008-11-20 Matthew Emmerson Allen System For Displaying Images
US7466244B2 (en) 2005-04-21 2008-12-16 Microsoft Corporation Virtual earth rooftop overlay and bounding
US8732175B2 (en) 2005-04-21 2014-05-20 Yahoo! Inc. Interestingness ranking of media objects
US7777648B2 (en) 2005-04-21 2010-08-17 Microsoft Corporation Mode information displayed in a mapping application
US10210159B2 (en) 2005-04-21 2019-02-19 Oath Inc. Media object metadata association and ranking
US7607582B2 (en) 2005-04-22 2009-10-27 Microsoft Corporation Aggregation and synchronization of nearby media
US7606580B2 (en) 2005-05-11 2009-10-20 Aol Llc Personalized location information for mobile devices
US7451102B2 (en) 2005-06-03 2008-11-11 Shadow Enterprises Inc. Ordering method utilizing instant messaging
US20060282455A1 (en) 2005-06-13 2006-12-14 It Interactive Services Inc. System and method for ranking web content
US7259668B2 (en) 2005-07-12 2007-08-21 Qwest Communications International Inc. Mapping the location of a mobile communications device systems and methods
US7899469B2 (en) 2005-07-12 2011-03-01 Qwest Communications International, Inc. User defined location based notification for a mobile communications device systems and methods
JP2009505246A (en) 2005-08-11 2009-02-05 コンテクストウェブ・インコーポレーテッド Method and system for placement and pricing of advertisements or services based on the Internet
EP1934910A4 (en) 2005-08-26 2011-03-16 Spot Runner Inc Systems and methods for media planning, ad production, ad placement and content customization
US20070050253A1 (en) 2005-08-29 2007-03-01 Microsoft Corporation Automatically generating content for presenting in a preview pane for ADS
US8560385B2 (en) 2005-09-02 2013-10-15 Bees & Pollen Ltd. Advertising and incentives over a social network
US20070150359A1 (en) 2005-09-09 2007-06-28 Lim Kok E S Social marketing network
US7577665B2 (en) 2005-09-14 2009-08-18 Jumptap, Inc. User characteristic influenced search results
GB2430507A (en) 2005-09-21 2007-03-28 Stephen Robert Ives System for managing the display of sponsored links together with search results on a mobile/wireless device
US20070073641A1 (en) 2005-09-23 2007-03-29 Redcarpet, Inc. Method and system for improving search results
WO2007035959A2 (en) 2005-09-23 2007-03-29 Grape Technology Group Inc. Enhanced directory assistance system and method including location and search functions
US7496548B1 (en) 2005-09-26 2009-02-24 Quintura, Inc. Neural network for electronic search applications
US7499586B2 (en) 2005-10-04 2009-03-03 Microsoft Corporation Photographing big things
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US7933897B2 (en) 2005-10-12 2011-04-26 Google Inc. Entity display priority in a distributed geographic information system
US20070088852A1 (en) 2005-10-17 2007-04-19 Zohar Levkovitz Device, system and method of presentation of advertisements on a wireless device
US7796285B2 (en) 2005-10-18 2010-09-14 Dialogic Corporation Supplementing facsimile image data
WO2007051127A2 (en) 2005-10-25 2007-05-03 Brubaker Curtis M Method and apparatus for obtaining revenue from the distribution of hyper-relevant advertising through permissive mind reading, proximity encounters, and database aggregation
US20070100956A1 (en) 2005-10-29 2007-05-03 Gopesh Kumar A system and method for enabling prospects to contact sponsoring advertisers on the telephone directly from an Internet-based advertisement with just a single-click, and efficiently tracking from what Internet location (URL) the telephone contacts are initiated.
US20070168430A1 (en) 2005-11-23 2007-07-19 Xerox Corporation Content-based dynamic email prioritizer
WO2007064874A2 (en) 2005-12-01 2007-06-07 Adchemy, Inc. Method and apparatus for representing text using search engine, document collection, and hierarchal taxonomy
US9135304B2 (en) 2005-12-02 2015-09-15 Salesforce.Com, Inc. Methods and systems for optimizing text searches over structured data in a multi-tenant environment
US20080086356A1 (en) 2005-12-09 2008-04-10 Steve Glassman Determining advertisements using user interest information and map-based location information
US20070150168A1 (en) 2005-12-12 2007-06-28 Microsoft Corporation Traffic channel
US7681147B2 (en) 2005-12-13 2010-03-16 Yahoo! Inc. System for determining probable meanings of inputted words
US7729901B2 (en) 2005-12-13 2010-06-01 Yahoo! Inc. System for classifying words
CA2633512A1 (en) 2005-12-14 2007-06-21 Facebook, Inc. Systems and methods for social mapping
US7451162B2 (en) 2005-12-14 2008-11-11 Siemens Aktiengesellschaft Methods and apparatus to determine a software application data file and usage
JP2009521752A (en) 2005-12-23 2009-06-04 フェイスブック,インク. System and method for generating a social timeline
WO2007081734A2 (en) 2006-01-04 2007-07-19 Innofone.Com, Inc. Interactive mobile messaging system
KR100763835B1 (en) 2006-01-04 2007-10-05 한영석 Method and system for providing adjunct information with message
US20070162850A1 (en) 2006-01-06 2007-07-12 Darin Adler Sports-related widgets
US20070161382A1 (en) 2006-01-09 2007-07-12 Melinger Daniel J System and method including asynchronous location-based messaging
US8380721B2 (en) 2006-01-18 2013-02-19 Netseer, Inc. System and method for context-based knowledge search, tagging, collaboration, management, and advertisement
US7788188B2 (en) 2006-01-30 2010-08-31 Hoozware, Inc. System for providing a service to venues where people aggregate
US20070185599A1 (en) 2006-02-03 2007-08-09 Yahoo! Inc. Sports player ranker
US8485876B2 (en) 2006-02-27 2013-07-16 Maurice S. Bowerman Monitoring a sports draft based on a need of a sports team and the best available player to meet that need
WO2007105212A2 (en) 2006-03-14 2007-09-20 Tal David Ben Simon Device, system and method of interactive gaming and investing
US7519470B2 (en) 2006-03-15 2009-04-14 Microsoft Corporation Location-based caching for mobile devices
US20070239517A1 (en) 2006-03-29 2007-10-11 Chung Christina Y Generating a degree of interest in user profile scores in a behavioral targeting system
EP1843256A1 (en) 2006-04-03 2007-10-10 British Telecmmunications public limited campany Ranking of entities associated with stored content
US7693652B2 (en) 2006-04-05 2010-04-06 Microsoft Corporation Waypoint adjustment and advertisement for flexible routing
KR100789376B1 (en) * 2006-04-13 2007-12-28 한국전자통신연구원 Method for providing personalized information lifecycle management service using policy-based autonomic data management technology
US8442973B2 (en) 2006-05-02 2013-05-14 Surf Canyon, Inc. Real time implicit user modeling for personalized search
US9602512B2 (en) 2006-05-08 2017-03-21 At&T Intellectual Property I, Lp Methods and apparatus to distribute media delivery to mobile devices
US7503007B2 (en) 2006-05-16 2009-03-10 International Business Machines Corporation Context enhanced messaging and collaboration system
US9507778B2 (en) 2006-05-19 2016-11-29 Yahoo! Inc. Summarization of media object collections
US20070282675A1 (en) 2006-05-30 2007-12-06 Kivin Varghese Methods and systems for user-produced advertising content
US20070282621A1 (en) 2006-06-01 2007-12-06 Flipt, Inc Mobile dating system incorporating user location information
US7831586B2 (en) 2006-06-09 2010-11-09 Ebay Inc. System and method for application programming interfaces for keyword extraction and contextual advertisement generation
US20070288278A1 (en) 2006-06-13 2007-12-13 International Business Machines Corporation Method and system for automatically scheduling and managing agendas for presentation-style meetings
US7742399B2 (en) 2006-06-22 2010-06-22 Harris Corporation Mobile ad-hoc network (MANET) and method for implementing multiple paths for fault tolerance
US7624104B2 (en) 2006-06-22 2009-11-24 Yahoo! Inc. User-sensitive pagerank
US20080005313A1 (en) 2006-06-29 2008-01-03 Microsoft Corporation Using offline activity to enhance online searching
US20080021957A1 (en) 2006-07-10 2008-01-24 Jonathan William Medved Pushed media content delivery
US7783622B1 (en) 2006-07-21 2010-08-24 Aol Inc. Identification of electronic content significant to a user
WO2008012834A2 (en) 2006-07-25 2008-01-31 Jain Pankaj A method and a system for searching information using information device
US20080028031A1 (en) 2006-07-25 2008-01-31 Byron Lewis Bailey Method and apparatus for managing instant messaging
US8568236B2 (en) 2006-07-28 2013-10-29 Yahoo! Inc. Fantasy sports agent
US8403756B2 (en) 2006-07-28 2013-03-26 Yahoo! Inc. Fantasy sports alert generator
US20080040283A1 (en) 2006-08-11 2008-02-14 Arcadyan Technology Corporation Content protection system and method for enabling secure sharing of copy-protected content
KR100801662B1 (en) 2006-08-31 2008-02-05 에스케이 텔레콤주식회사 Management system for recommending a goods and recommend method thereof
US20080133327A1 (en) 2006-09-14 2008-06-05 Shah Ullah Methods and systems for securing content played on mobile devices
US20080070697A1 (en) 2006-09-15 2008-03-20 Icebreaker, Inc. Social interaction games and activities
US8099105B2 (en) 2006-09-19 2012-01-17 Telecommunication Systems, Inc. Device based trigger for location push event
US20080109761A1 (en) 2006-09-29 2008-05-08 Stambaugh Thomas M Spatial organization and display of travel and entertainment information
WO2008042243A2 (en) 2006-09-29 2008-04-10 Audible Methods and apparatus for customized content delivery
US20080172632A1 (en) 2006-09-29 2008-07-17 Stambaugh Thomas M Distributed web-based processing, spatial organization and display of information
WO2008045981A2 (en) 2006-10-10 2008-04-17 Secondspace, Inc. Virtual network of real-world entities
US20080120183A1 (en) 2006-10-12 2008-05-22 Sung Park Systems and methods for communicating personal information
US7656851B1 (en) 2006-10-12 2010-02-02 Bae Systems Information And Electronic Systems Integration Inc. Adaptive message routing for mobile ad HOC networks
US9817902B2 (en) 2006-10-27 2017-11-14 Netseer Acquisition, Inc. Methods and apparatus for matching relevant content to user intention
US20080102911A1 (en) 2006-10-27 2008-05-01 Yahoo! Inc. Integration of personalized fantasy data with general sports content
US8108501B2 (en) 2006-11-01 2012-01-31 Yahoo! Inc. Searching and route mapping based on a social network, location, and time
US20080120690A1 (en) 2006-11-17 2008-05-22 Microsoft Corporation Client enforced network tunnel vision
US20080120308A1 (en) 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
KR101171126B1 (en) 2006-11-29 2012-08-03 주식회사 케이티 Customized multimedia ARS system and method of thereof
US20090234814A1 (en) 2006-12-12 2009-09-17 Marco Boerries Configuring a search engine results page with environment-specific information
US8935296B2 (en) 2006-12-14 2015-01-13 Taylor Morgen Corp. Method of facilitating contact between mutually interested people
US7769745B2 (en) 2006-12-15 2010-08-03 Yahoo! Inc. Visualizing location-based datasets using “tag maps”
US20080154720A1 (en) 2006-12-20 2008-06-26 Microsoft Corporation Shopping route optimization and personalization
US20080163284A1 (en) 2006-12-29 2008-07-03 Microsoft Corporation Browse filters on a television interface
US20080194233A1 (en) * 2007-02-12 2008-08-14 Bridgewater Systems Corp. Systems and methods for context-aware service subscription management
WO2008134595A1 (en) 2007-04-27 2008-11-06 Pelago, Inc. Determining locations of interest based on user visits
US7752279B2 (en) 2007-05-29 2010-07-06 Research In Motion Limited System for facilitating thread-based message prioritization
US20080320000A1 (en) 2007-06-21 2008-12-25 Sreedhar Gaddam System and Method for Managing Data and Communications Over a Network
US8332402B2 (en) 2007-06-28 2012-12-11 Apple Inc. Location based media items
US8321794B2 (en) 2007-06-28 2012-11-27 Microsoft Corporation Rich conference invitations with context
US20090012965A1 (en) 2007-07-01 2009-01-08 Decisionmark Corp. Network Content Objection Handling System and Method
US20090012934A1 (en) 2007-07-03 2009-01-08 Corbis Corporation Searching for rights limited media
US20090043844A1 (en) 2007-08-09 2009-02-12 International Business Machines Corporation System and method for name conflict resolution
US9946975B2 (en) 2007-08-24 2018-04-17 At&T Intellectual Property I, L.P. Method and apparatus to identify influencers
US8001002B2 (en) 2007-09-07 2011-08-16 Microsoft Corporation Interactively presenting advertising content offline
US20090100052A1 (en) 2007-10-16 2009-04-16 Stern Edith H Enabling collaborative networks
WO2009054907A2 (en) 2007-10-19 2009-04-30 Swarmcast, Inc. Media playback point seeking using data range requests
US20090299837A1 (en) 2007-10-31 2009-12-03 Ryan Steelberg System and method for brand affinity content distribution and optimization
US9245041B2 (en) 2007-11-10 2016-01-26 Geomonkey, Inc. Creation and use of digital maps
US9203911B2 (en) 2007-11-14 2015-12-01 Qualcomm Incorporated Method and system for using a cache miss state match indicator to determine user suitability of targeted content messages in a mobile environment
US10346854B2 (en) 2007-11-30 2019-07-09 Microsoft Technology Licensing, Llc Feature-value attachment, reranking and filtering for advertisements
US20090150507A1 (en) 2007-12-07 2009-06-11 Yahoo! Inc. System and method for prioritizing delivery of communications via different communication channels
US8307029B2 (en) 2007-12-10 2012-11-06 Yahoo! Inc. System and method for conditional delivery of messages
US20090165051A1 (en) 2007-12-19 2009-06-25 United Video Properties, Inc. Methods and devices for presenting an interactive media guidance application
US7769740B2 (en) 2007-12-21 2010-08-03 Yahoo! Inc. Systems and methods of ranking attention
US7865308B2 (en) 2007-12-28 2011-01-04 Yahoo! Inc. User-generated activity maps
US9471898B2 (en) 2007-12-31 2016-10-18 International Business Machines Corporation Endorsing E-mail messages using social network verification
US7925708B2 (en) 2008-01-04 2011-04-12 Yahoo! Inc. System and method for delivery of augmented messages
US8073795B2 (en) 2008-01-07 2011-12-06 Symbol Technologies, Inc. Location based services platform using multiple sources including a radio frequency identification data source
US20090204484A1 (en) 2008-02-07 2009-08-13 Grayson Johnson Method of Displaying Targeted Digital Electronic Advertising Using Global Positioning System (GPS) Coordinates and Associated Demographic Data
US20090204676A1 (en) 2008-02-11 2009-08-13 International Business Machines Corporation Content based routing of misaddressed e-mail
US20090204672A1 (en) 2008-02-12 2009-08-13 Idelix Software Inc. Client-server system for permissions-based locating services and location-based advertising
US8930238B2 (en) 2008-02-21 2015-01-06 International Business Machines Corporation Pervasive symbiotic advertising system and methods therefor
US8554623B2 (en) 2008-03-03 2013-10-08 Yahoo! Inc. Method and apparatus for social network marketing with consumer referral
US8560390B2 (en) 2008-03-03 2013-10-15 Yahoo! Inc. Method and apparatus for social network marketing with brand referral
US8682960B2 (en) 2008-03-14 2014-03-25 Nokia Corporation Methods, apparatuses, and computer program products for providing filtered services and content based on user context
US8220050B2 (en) 2008-03-31 2012-07-10 Sophos Plc Method and system for detecting restricted content associated with retrieved content
US20090313546A1 (en) 2008-06-16 2009-12-17 Porto Technology, Llc Auto-editing process for media content shared via a media sharing service
US20090320047A1 (en) 2008-06-23 2009-12-24 Ingboo Inc. Event Bundling
US8813107B2 (en) 2008-06-27 2014-08-19 Yahoo! Inc. System and method for location based media delivery
US7792040B2 (en) 2008-07-30 2010-09-07 Yahoo! Inc. Bandwidth and cost management for ad hoc networks
US20100063993A1 (en) 2008-09-08 2010-03-11 Yahoo! Inc. System and method for socially aware identity manager
KR101024149B1 (en) 2008-09-11 2011-03-22 야후! 인크. Method of registering advertisements on an electronic map using advertisement registration reference information
US20100125569A1 (en) 2008-11-18 2010-05-20 Yahoo! Inc. System and method for autohyperlinking and navigation in url based context queries
US8024317B2 (en) 2008-11-18 2011-09-20 Yahoo! Inc. System and method for deriving income from URL based context queries
US8032508B2 (en) 2008-11-18 2011-10-04 Yahoo! Inc. System and method for URL based query for retrieving data related to a context
US9805123B2 (en) 2008-11-18 2017-10-31 Excalibur Ip, Llc System and method for data privacy in URL based context queries
US20100185642A1 (en) 2009-01-21 2010-07-22 Yahoo! Inc. Interest-based location targeting engine

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070024493A1 (en) * 2005-07-28 2007-02-01 Tdk Corporation Pulse radar system
US20080281974A1 (en) * 2007-05-07 2008-11-13 Biap, Inc. Providing personalized resources on-demand over a broadband network to consumer device applications

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170076394A1 (en) * 2015-09-11 2017-03-16 International Business Machines Corporation Cooperative evidence gathering
US10198773B2 (en) * 2015-09-11 2019-02-05 International Business Machines Corporation Cooperative evidence gathering
GB2548165A (en) * 2016-03-11 2017-09-13 Trust-Hub Ltd A data transfer system and an interactive voice response system

Also Published As

Publication number Publication date
US8914342B2 (en) 2014-12-16
US20110040736A1 (en) 2011-02-17

Similar Documents

Publication Publication Date Title
US8914342B2 (en) Personal data platform
US11755770B2 (en) Dynamic management of data with context-based processing
US11902295B2 (en) Using a security analytics map to perform forensic analytics
US20220245280A1 (en) Gracefully Handling Endpoint Feedback When Starting to Monitor
US10999297B2 (en) Using expected behavior of an entity when prepopulating an adaptive trust profile
JP6511429B2 (en) User experience interface or user interface based on interaction history
US9754125B2 (en) Dynamic enforcement of privacy settings by a social networking system on information shared with an external system
TWI639132B (en) A method for sending an image within a message, a system of executing the method, and a storage media for the method
US9986022B2 (en) Push-based cache invalidation notification
US20130014284A1 (en) Leveraging A Social Graph From A Social Network For Social Context In Other Systems
US20200195693A1 (en) Security System Configured to Assign a Group Security Policy to a User Based on Security Risk Posed by the User
US20170359313A1 (en) Methods and Systems for Data Anonymization at a Proxy Server
US20110208749A1 (en) Identifying Top Content Contributors In Online Social Networks
US10210519B2 (en) Risk analysis based on social-networking information
US20190312897A1 (en) Systems and methods for assessing riskiness of a domain
KR20160029858A (en) Native application testing
KR20160144481A (en) Eliciting user sharing of content
US11429697B2 (en) Eventually consistent entity resolution
US11836265B2 (en) Type-dependent event deduplication
US11568136B2 (en) Automatically constructing lexicons from unlabeled datasets
US20200076784A1 (en) In-Line Resolution of an Entity's Identity
US10229431B1 (en) Explicit user history input
US20190087496A1 (en) Method and system to provide the search results for people search based on the approval
WO2022165558A1 (en) System and method of anonymising online interactions and transactions

Legal Events

Date Code Title Description
AS Assignment

Owner name: EXCALIBUR IP, LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:YAHOO! INC.;REEL/FRAME:038383/0466

Effective date: 20160418

AS Assignment

Owner name: YAHOO! INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:EXCALIBUR IP, LLC;REEL/FRAME:038951/0295

Effective date: 20160531

AS Assignment

Owner name: EXCALIBUR IP, LLC, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:YAHOO! INC.;REEL/FRAME:038950/0592

Effective date: 20160531

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION