WO2005006147A3 - Method and apparatus for providing access to personal information - Google Patents

Method and apparatus for providing access to personal information Download PDF

Info

Publication number
WO2005006147A3
WO2005006147A3 PCT/US2004/021155 US2004021155W WO2005006147A3 WO 2005006147 A3 WO2005006147 A3 WO 2005006147A3 US 2004021155 W US2004021155 W US 2004021155W WO 2005006147 A3 WO2005006147 A3 WO 2005006147A3
Authority
WO
WIPO (PCT)
Prior art keywords
personal information
providing access
personal
token
information
Prior art date
Application number
PCT/US2004/021155
Other languages
French (fr)
Other versions
WO2005006147A2 (en
Inventor
John Richard Kane
Thomas S Messerges
Original Assignee
Motorola Inc
John Richard Kane
Thomas S Messerges
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc, John Richard Kane, Thomas S Messerges filed Critical Motorola Inc
Publication of WO2005006147A2 publication Critical patent/WO2005006147A2/en
Publication of WO2005006147A3 publication Critical patent/WO2005006147A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

A personal database (102) is maintained by the owner of personal information that is to be shared. When a requestor (103) requests personal information, the request is made to a token generation subsystem (101) that produces a token that allows access to the personal database. The personal database will allow access to information only identified by the token.
PCT/US2004/021155 2003-07-09 2004-07-01 Method and apparatus for providing access to personal information WO2005006147A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/616,442 2003-07-09
US10/616,442 US20050010780A1 (en) 2003-07-09 2003-07-09 Method and apparatus for providing access to personal information

Publications (2)

Publication Number Publication Date
WO2005006147A2 WO2005006147A2 (en) 2005-01-20
WO2005006147A3 true WO2005006147A3 (en) 2005-04-28

Family

ID=33564760

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2004/021155 WO2005006147A2 (en) 2003-07-09 2004-07-01 Method and apparatus for providing access to personal information

Country Status (2)

Country Link
US (1) US20050010780A1 (en)
WO (1) WO2005006147A2 (en)

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7475241B2 (en) * 2002-11-22 2009-01-06 Cisco Technology, Inc. Methods and apparatus for dynamic session key generation and rekeying in mobile IP
US7870389B1 (en) 2002-12-24 2011-01-11 Cisco Technology, Inc. Methods and apparatus for authenticating mobility entities using kerberos
US20050021976A1 (en) * 2003-06-23 2005-01-27 Nokia Corporation Systems and methods for controlling access to an event
JP4397675B2 (en) * 2003-11-12 2010-01-13 株式会社日立製作所 Computer system
US20050229004A1 (en) * 2004-03-31 2005-10-13 Callaghan David M Digital rights management system and method
US7639802B2 (en) * 2004-09-27 2009-12-29 Cisco Technology, Inc. Methods and apparatus for bootstrapping Mobile-Foreign and Foreign-Home authentication keys in Mobile IP
US7502331B2 (en) * 2004-11-17 2009-03-10 Cisco Technology, Inc. Infrastructure-less bootstrapping: trustless bootstrapping to enable mobility for mobile devices
JP4717464B2 (en) * 2005-02-18 2011-07-06 キヤノン株式会社 Information processing apparatus, information processing method, and program
CN100388740C (en) * 2005-07-29 2008-05-14 华为技术有限公司 Data service system and access control method
US8281136B2 (en) * 2005-10-21 2012-10-02 Novell, Inc. Techniques for key distribution for use in encrypted communications
US7626963B2 (en) * 2005-10-25 2009-12-01 Cisco Technology, Inc. EAP/SIM authentication for mobile IP to leverage GSM/SIM authentication infrastructure
EP2041942B1 (en) * 2006-07-10 2014-01-29 Gemalto SA Controlled sharing of personal data
US7992198B2 (en) * 2007-04-13 2011-08-02 Microsoft Corporation Unified authentication for web method platforms
US8327456B2 (en) * 2007-04-13 2012-12-04 Microsoft Corporation Multiple entity authorization model
ES2881391T3 (en) * 2007-06-01 2021-11-29 Wyeth Llc Treatment of imatinib-resistant chronic myelogenous leukemia having the 1457T> C mutation in the BcrAbl gene using the compound bosutinib
US8117648B2 (en) 2008-02-08 2012-02-14 Intersections, Inc. Secure information storage and delivery system and method
US9363108B2 (en) 2008-06-05 2016-06-07 Cisco Technology, Inc. System for utilizing identity based on pairing of wireless devices
US8935528B2 (en) * 2008-06-26 2015-01-13 Microsoft Corporation Techniques for ensuring authentication and integrity of communications
US8024273B2 (en) * 2008-06-27 2011-09-20 Microsoft Corporation Establishing patient consent on behalf of a third party
US8725536B2 (en) * 2008-06-27 2014-05-13 Microsoft Corporation Establishing a patient-provider consent relationship for data sharing
US8838976B2 (en) * 2009-02-10 2014-09-16 Uniloc Luxembourg S.A. Web content access using a client device identifier
US8818412B2 (en) * 2009-03-18 2014-08-26 Wavemarket, Inc. System for aggregating and disseminating location information
US20100242097A1 (en) 2009-03-20 2010-09-23 Wavemarket, Inc. System and method for managing application program access to a protected resource residing on a mobile device
US8683554B2 (en) * 2009-03-27 2014-03-25 Wavemarket, Inc. System and method for managing third party application program access to user information via a native application program interface (API)
US20100262837A1 (en) * 2009-04-14 2010-10-14 Haluk Kulin Systems And Methods For Personal Digital Data Ownership And Vaulting
US20110137817A1 (en) * 2009-06-01 2011-06-09 Wavemarket, Inc. System and method for aggregating and disseminating personal data
US20100325040A1 (en) * 2009-06-23 2010-12-23 Craig Stephen Etchegoyen Device Authority for Authenticating a User of an Online Service
CN101990183B (en) * 2009-07-31 2013-10-02 国际商业机器公司 Method, device and system for protecting user information
US9082128B2 (en) * 2009-10-19 2015-07-14 Uniloc Luxembourg S.A. System and method for tracking and scoring user activities
US9652802B1 (en) 2010-03-24 2017-05-16 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US9406186B2 (en) * 2010-05-12 2016-08-02 Capital One Financial Corporation System and method for providing limited access to data
US11611526B2 (en) 2010-05-28 2023-03-21 Privowny, Inc. Managing data on computer and telecommunications networks
US11349799B2 (en) 2010-05-28 2022-05-31 Privowny, Inc. Managing data on computer and telecommunications networks
US20110295988A1 (en) 2010-05-28 2011-12-01 Le Jouan Herve Managing data on computer and telecommunications networks
WO2012112781A1 (en) 2011-02-18 2012-08-23 Csidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US9336637B2 (en) * 2011-03-17 2016-05-10 Unikey Technologies Inc. Wireless access control system and related methods
US9501880B2 (en) 2011-03-17 2016-11-22 Unikey Technologies Inc. Wireless access control system including remote access wireless device generated magnetic field based unlocking and related methods
US9501883B2 (en) 2011-03-17 2016-11-22 Unikey Technologies Inc. Wireless access control system including lock assembly generated magnetic field based unlocking and related methods
AU2012100459B4 (en) 2011-08-15 2012-11-22 Uniloc Usa, Inc. Personal control of personal information
US8819793B2 (en) 2011-09-20 2014-08-26 Csidentity Corporation Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
US8881273B2 (en) 2011-12-02 2014-11-04 Uniloc Luxembourg, S.A. Device reputation management
AU2012100464B4 (en) 2012-02-20 2012-11-29 Uniloc Usa, Inc. Computer-based comparison of human individuals
WO2013163652A2 (en) 2012-04-27 2013-10-31 Privowny, Inc. Managing data on computer and telecommunications networks
US9256722B2 (en) * 2012-07-20 2016-02-09 Google Inc. Systems and methods of using a temporary private key between two devices
US8886316B1 (en) * 2012-12-18 2014-11-11 Emc Corporation Authentication of external devices to implantable medical devices using biometric measurements
US9916626B2 (en) 2013-02-28 2018-03-13 Intuit Inc. Presentation of image of source of tax data through tax preparation application
US9256783B2 (en) 2013-02-28 2016-02-09 Intuit Inc. Systems and methods for tax data capture and use
US10878516B2 (en) * 2013-02-28 2020-12-29 Intuit Inc. Tax document imaging and processing
US8812387B1 (en) 2013-03-14 2014-08-19 Csidentity Corporation System and method for identifying related credit inquiries
US9465800B2 (en) * 2013-10-01 2016-10-11 Trunomi Ltd. Systems and methods for sharing verified identity documents
GB2521614B (en) 2013-12-23 2021-01-13 Arm Ip Ltd Controlling authorisation within computer systems
GB2521478B (en) * 2013-12-23 2022-02-02 Arm Ip Ltd Control of data provision
US9412017B1 (en) 2013-12-30 2016-08-09 Intuit Inc. Methods systems and computer program products for motion initiated document capture
US9916627B1 (en) 2014-04-30 2018-03-13 Intuit Inc. Methods systems and articles of manufacture for providing tax document guidance during preparation of electronic tax return
US9219724B1 (en) 2014-08-19 2015-12-22 International Business Machines Corporation Facilitated information exchange to a service provider for a requested service
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
AU2018336919A1 (en) 2017-09-21 2020-05-07 The Authoriti Network, Inc. System and method for authorization token generation and transaction validation
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture
KR20200112229A (en) * 2019-03-21 2020-10-05 삼성전자주식회사 Electronic device for providing personal information and operating method thereof
US11546366B2 (en) * 2019-05-08 2023-01-03 International Business Machines Corporation Threat information sharing based on blockchain
US11277401B1 (en) * 2019-09-26 2022-03-15 Joinesty, Inc. Data integrity checker
US11895034B1 (en) 2021-01-29 2024-02-06 Joinesty, Inc. Training and implementing a machine learning model to selectively restrict access to traffic
US20230041959A1 (en) * 2021-08-02 2023-02-09 Keeper Security, Inc. System and method for managing secrets in computing environments

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030084050A1 (en) * 2001-10-25 2003-05-01 Hall John M. Method and system for obtaining a user's personal address information

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
EP1643340B1 (en) * 1995-02-13 2013-08-14 Intertrust Technologies Corp. Secure transaction management
US6253027B1 (en) * 1996-06-17 2001-06-26 Hewlett-Packard Company System, method and article of manufacture for exchanging software and configuration data over a multichannel, extensible, flexible architecture
US6005939A (en) * 1996-12-06 1999-12-21 International Business Machines Corporation Method and apparatus for storing an internet user's identity and access rights to world wide web resources
US5850445A (en) * 1997-01-31 1998-12-15 Synacom Technology, Inc. Authentication key management system and method
US6408336B1 (en) * 1997-03-10 2002-06-18 David S. Schneider Distributed administration of access to information
JP3957249B2 (en) * 2000-01-06 2007-08-15 本田技研工業株式会社 Electronic data management system and method
JP4614377B2 (en) * 2000-03-01 2011-01-19 キヤノン株式会社 ENCRYPTED DATA MANAGEMENT SYSTEM AND METHOD, STORAGE MEDIUM

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030084050A1 (en) * 2001-10-25 2003-05-01 Hall John M. Method and system for obtaining a user's personal address information

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
KAGAL, L. ET AL.: "A Delegation Based Model for Distributed Trust", PROCEEDINGS OF THE IJCAI-01 WORKSHOP ON AUTONOMY, DELEGATION, AND CONTROL; AMERICAN ASSOCIATION FOR ARTIFICIAL INTELLIGENCE, 2001, pages 1 - 8, XP002984553 *
PFLEEGER, CH. P.: "Security in Computing", 1989, PTR PRENTICE-HALL, pages: 392, XP008043828 *

Also Published As

Publication number Publication date
US20050010780A1 (en) 2005-01-13
WO2005006147A2 (en) 2005-01-20

Similar Documents

Publication Publication Date Title
WO2005006147A3 (en) Method and apparatus for providing access to personal information
MXPA05009733A (en) System and method to acquire information from a database.
WO2003067801A3 (en) Key management with client verification of authorization
WO2005106741A3 (en) Home ticketing system
WO2004104729A3 (en) System and method for query result caching
WO2004034202A3 (en) Method and system for facilitating data access and management on a secure token
WO2005124554A3 (en) Two-stage network device configuration process
WO2005109250A3 (en) Methods and apparatus for accessing process control data
EP1335305A3 (en) Algorithm for dynamic selection of data locking granularity
WO2004090674A3 (en) Content bridge for associating host content and guest content wherein guest content is determined by search
GB0220998D0 (en) A system and method to determine the validity of an interaction on a network
NO20063490L (en) System and method for improving a ranking by using article information
WO2007133529A3 (en) Contact management system and method
WO2005008403A3 (en) Apparatuses and methods for dynamic creation of phase gantt charts
WO2005022321A3 (en) Method, system, and program for personal data management using content-based replication
DE60119822D1 (en) Distributed data processing system and data processing method in a distributed data processing system
WO2002075594A3 (en) Information integration system
EP1301005A3 (en) System and method for a server to enable and disable client computer features
GB2386511B (en) Method of providing access to presence related information
WO2004081771A3 (en) Digital content distribution system, right management server and user terminal
WO2002056161A3 (en) System of databases of personal data and a method of governing access to databases of personal data
EP1385098A3 (en) Simulation of data types in a relational database
GB2402589A (en) System and method for dynamically generating a textual description for a visual data representation
WO2004012044A3 (en) Receiving and reporting page-specific user feedback concerning one or more particular web pages of a website
WO2006041471A3 (en) Method and system for caching data

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
122 Ep: pct application non-entry in european phase