WO2002095545A3 - System and method for secure and private communication - Google Patents

System and method for secure and private communication Download PDF

Info

Publication number
WO2002095545A3
WO2002095545A3 PCT/US2002/008275 US0208275W WO02095545A3 WO 2002095545 A3 WO2002095545 A3 WO 2002095545A3 US 0208275 W US0208275 W US 0208275W WO 02095545 A3 WO02095545 A3 WO 02095545A3
Authority
WO
WIPO (PCT)
Prior art keywords
data
private
user
network
owners
Prior art date
Application number
PCT/US2002/008275
Other languages
French (fr)
Other versions
WO2002095545A2 (en
Inventor
Colin Savage
Petro Christopher
Sascha Goldsmith
Original Assignee
Ponoi Corp
Colin Savage
Petro Christopher
Sascha Goldsmith
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ponoi Corp, Colin Savage, Petro Christopher, Sascha Goldsmith filed Critical Ponoi Corp
Priority to AU2002339711A priority Critical patent/AU2002339711A1/en
Publication of WO2002095545A2 publication Critical patent/WO2002095545A2/en
Publication of WO2002095545A3 publication Critical patent/WO2002095545A3/en
Priority to US10/695,507 priority patent/US7437550B2/en
Priority to US12/206,079 priority patent/US8572119B2/en
Priority to US14/038,513 priority patent/US8826021B2/en
Priority to US14/341,099 priority patent/US9262608B2/en
Priority to US14/808,805 priority patent/US9619632B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • H04L63/0414Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Abstract

The invention provides secure and private communication over a network (1103), as well as persistent private storage and private access control to the stored information (1109), which is accomplished by imposing mechanisms that separate a user's actions (1105) from their identity (1104). The system provides (i) anonymous network browsing, in which event the anonymity system is unaware of both the user's identity and browsing activities, (ii) private network storage and retrieval of data such as passwords, profiles and files in a manner such that the data can be stored into the system and later retrieved without the system knowing the contents or owners of the data, and (iii) the ability of the user to control and manage access to the remotely stored data without the system knowing the contents, owners, or accessors of the data.
PCT/US2002/008275 1999-12-02 2002-04-19 System and method for secure and private communication WO2002095545A2 (en)

Priority Applications (6)

Application Number Priority Date Filing Date Title
AU2002339711A AU2002339711A1 (en) 2001-04-20 2002-04-19 System and method for secure and private communication
US10/695,507 US7437550B2 (en) 1999-12-02 2003-10-28 System for providing session-based network privacy, private, persistent storage, and discretionary access control for sharing private data
US12/206,079 US8572119B2 (en) 1999-12-02 2008-09-08 System for providing session-based network privacy, private, persistent storage, and discretionary access control for sharing private data
US14/038,513 US8826021B2 (en) 1999-12-02 2013-09-26 System for providing session-based network privacy, private, persistent storage, and discretionary access control for sharing private data
US14/341,099 US9262608B2 (en) 1999-12-02 2014-07-25 System for providing session-based network privacy, private, persistent storage, and discretionary access control for sharing private data
US14/808,805 US9619632B2 (en) 1999-12-02 2015-07-24 System for providing session-based network privacy, private, persistent storage, and discretionary access control for sharing private data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US28520001P 2001-04-20 2001-04-20
US60/285,200 2001-04-20

Related Parent Applications (3)

Application Number Title Priority Date Filing Date
US09/453,239 Continuation-In-Part US6442687B1 (en) 1999-12-02 1999-12-02 System and method for secure and anonymous communications
PCT/US2000/030168 Continuation-In-Part WO2002045335A1 (en) 1999-12-02 2000-11-30 System and method for secure and anonymous communications
PCT/US2000/030168 Continuation WO2002045335A1 (en) 1999-12-02 2000-11-30 System and method for secure and anonymous communications

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US10/695,507 Continuation US7437550B2 (en) 1999-12-02 2003-10-28 System for providing session-based network privacy, private, persistent storage, and discretionary access control for sharing private data

Publications (2)

Publication Number Publication Date
WO2002095545A2 WO2002095545A2 (en) 2002-11-28
WO2002095545A3 true WO2002095545A3 (en) 2003-01-23

Family

ID=23093198

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2002/008275 WO2002095545A2 (en) 1999-12-02 2002-04-19 System and method for secure and private communication

Country Status (2)

Country Link
AU (1) AU2002339711A1 (en)
WO (1) WO2002095545A2 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7437550B2 (en) 1999-12-02 2008-10-14 Ponoi Corp. System for providing session-based network privacy, private, persistent storage, and discretionary access control for sharing private data
GB2446199A (en) 2006-12-01 2008-08-06 David Irvine Secure, decentralised and anonymous peer-to-peer network
US8316460B1 (en) * 2011-11-22 2012-11-20 Google Inc. Private web browsing using encryption
BE1021435B1 (en) * 2014-07-28 2015-11-20 Elegio METHOD FOR MANAGING AN ELECTRONIC VOTE
CN111179008B (en) * 2019-07-22 2024-02-20 腾讯科技(深圳)有限公司 Information state updating method, device, system and storage medium
CN112688949B (en) * 2020-12-25 2022-12-06 北京浪潮数据技术有限公司 Access method, device, equipment and computer readable storage medium
CN112948874B (en) * 2021-02-10 2023-04-18 上海凯馨信息科技有限公司 Secret state data access method
CN113177216B (en) * 2021-04-30 2023-03-14 北京市商汤科技开发有限公司 Data transmission method and device, computer equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748739A (en) * 1994-11-05 1998-05-05 International Computers Limited Access control for sensitive functions
US5923885A (en) * 1996-10-31 1999-07-13 Sun Microsystems, Inc. Acquisition and operation of remotely loaded software using applet modification of browser software
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network
US6088799A (en) * 1997-12-11 2000-07-11 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same
US6195432B1 (en) * 1996-03-11 2001-02-27 Kabushiki Kaisha Toshiba Software distribution system and software utilization scheme for improving security and user convenience

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5748739A (en) * 1994-11-05 1998-05-05 International Computers Limited Access control for sensitive functions
US6195432B1 (en) * 1996-03-11 2001-02-27 Kabushiki Kaisha Toshiba Software distribution system and software utilization scheme for improving security and user convenience
US5923885A (en) * 1996-10-31 1999-07-13 Sun Microsystems, Inc. Acquisition and operation of remotely loaded software using applet modification of browser software
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network
US6088799A (en) * 1997-12-11 2000-07-11 International Business Machines Corporation Security method and system for persistent storage and communications on computer network systems and computer network systems employing the same

Also Published As

Publication number Publication date
WO2002095545A2 (en) 2002-11-28
AU2002339711A1 (en) 2002-12-03

Similar Documents

Publication Publication Date Title
WO2006026579A3 (en) A personal online information management system
FI20010768A0 (en) Procedures and systems for using the information on the status of terminal equipment
WO2002075495A3 (en) Channels identification method based on communication participants' preferences
CA2363569A1 (en) Network vaults
WO2002017130A3 (en) Location bookmark system and method for creating and using location information
WO2003102721A3 (en) Electronic mail file access system
WO2004070508A3 (en) Provision of content to mobile user
CA2282016A1 (en) Security check provision
WO2002044873A3 (en) Computer related access control
WO2003026267A3 (en) System for personalised rating per subscriber
BR0214370A (en) Telecommunications system, method for controlling the privacy of a user in a telecommunications system, entity for use in a telecommunications system, and headquarters location registration for use in a telecommunications system.
WO2003040858A3 (en) System and method for a peer-to-peer data file service
WO2002086684A3 (en) An information security system
AU2002357183A1 (en) Structure of policy information for storage, network and data management applications
WO2004040410A3 (en) Password encryption key
WO2002031701A3 (en) Systems and methods for providing storage of data on servers in an on-demand media delivery system
GB2392524A (en) Method and system for secure information
WO2004053654A3 (en) Method of and system for controlling access to personal information records
WO2005120027A3 (en) Transmission of personal data combined with a privacy flag
WO2006069274A3 (en) Versatile content control with partitioning
HK1080317A1 (en) System and method for accessing contact information on a communication device
WO2005065223A3 (en) A method and system for managing access to presence attribute information
WO2002095545A3 (en) System and method for secure and private communication
WO2004046964A3 (en) Accessing on-line services
EP1345140A4 (en) Information processing method and device, recording medium, and program

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SD SE SG SI SK SL TJ TM TN TR TT TZ UA UG US UZ VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 10695507

Country of ref document: US

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP

DPE2 Request for preliminary examination filed before expiration of 19th month from priority date (pct application filed from 20040101)