US20050065950A1 - Online repository for personal information - Google Patents

Online repository for personal information Download PDF

Info

Publication number
US20050065950A1
US20050065950A1 US10/987,917 US98791704A US2005065950A1 US 20050065950 A1 US20050065950 A1 US 20050065950A1 US 98791704 A US98791704 A US 98791704A US 2005065950 A1 US2005065950 A1 US 2005065950A1
Authority
US
United States
Prior art keywords
information
party
user
requester
personal information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/987,917
Inventor
Naren Chaganti
Sitapathi Chaganti
Damayanti Chaganti
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=33563780&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20050065950(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Priority to US10/987,917 priority Critical patent/US20050065950A1/en
Publication of US20050065950A1 publication Critical patent/US20050065950A1/en
Priority to US13/090,066 priority patent/US8589440B1/en
Priority to US14/072,401 priority patent/US9465913B1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16ZINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS, NOT OTHERWISE PROVIDED FOR
    • G16Z99/00Subject matter not provided for in other main groups of this subclass
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Definitions

  • This invention is related in general to electronic information repositories, and in particular, to a system and method for gathering, storing and disbursing personal information to authorized entities via a communication network.
  • Web sites such as the New York Times web site (www.nytimes.com) that provide free access to news, sites such as the Adobe Corporation web site (www.adobe.com) that provide free downloadable software, sites that provide free magazine subscriptions, sites that provide free or paid services such as a free e-mail account, free Internet access, and similar others, ask a user to fill out a form that includes a user name, contact information, and the like.
  • the forms are so lengthy that repeated requests for such information causes an annoyance to a user, who would rather get the information or download the software than take the time to fill out a lengthy form.
  • Some other examples of entities that request such personal information include credit verification agencies acting on behalf of lenders, utility companies, landlords and the like; and information gathering entities such as health insurance companies, doctor's/dentist's offices, consumer or product surveys, and magazine subscriptions.
  • Old methods of collecting and disbursing personal credit information required credit reporting agencies to gather and disburse information about individuals and companies, and to disburse this information to entities that request such information. In general, such disbursement is performed after an individual authorizes the release of such information. While these companies gather credit information from several sources, they often provide incomplete or inaccurate information that is not verified by the user until a later date. Additionally, routine form-filling, designating personal preferences such as the user's likes and dislikes, providing finger-print, retina scan, DNA sequences and other biometric information for later use, or responding to a survey or a health questionnaire is not performed by these credit reporting agencies. These problems with the existing methods can be alleviated by the presented invention as described in the following.
  • the present invention is directed toward a method and system for gathering, storing personal information on a server computer and releasing such information to authorized requesters. Several types of information are stored for release to different entities with appropriate authorization.
  • the present invention is directed toward a method of for automatically disbursing personal information belonging to a user to a requester that is authorized by the user by transmitting said personal information from a server computer operated by a service provider, said server computer coupled to a database, the method comprising the steps of establishing an account for the user with the server computer; assigning an identifier to the user: entering personal information belonging to the user, said personal information comprising at least one of a plurality of information objects; assigning at least one of a plurality of security levels to each information object; storing in the database the user identifier, the information object and the security level assigned to the information object; receiving a request message from the requester, said request message comprising at least the user identifier; retrieving from the database the information object pertaining to the user identifier; securely transmitting the information object to the requester.
  • the invention comprises the steps of presenting an authorization by the requester; and verifying the requester's authorization.
  • any modifications, updates, or changes are automatically notified to any authorized requesters.
  • the requester optionally provides information about to whom and where to notify changes, such as address changes.
  • Such change notification can be made by sending a notification to an electronic mail box.
  • a frequent unauthorized requester of information can be tagged as “junk” requester, to whom no further information will be released.
  • FIG. 1 depicts an architecture comprising a server computer 100 , a user computer 104 and a requester computer 106 communicatively coupled to a communication network 102 ;
  • FIG. 2 is a flow chart of steps included in a preferred embodiment
  • FIG. 3 is an illustrative web page for a user enrollment.
  • a server computer 100 configured in accordance with the principles of the present invention is communicatively coupled to a communication network 102 such as the Internet. Also coupled to the communication network 102 is a user 103 operating a user computer 104 and a requester 105 operating a requester computer 106 .
  • the server computer 100 illustratively comprises a microprocessor such as a Compaq® AlphaTM microprocessor, a disk drive, a memory such as a semiconductor memory, and runs an operating system such as Windows-NTTM or Linux.
  • the server computer 100 is additionally equipped with a data communications device such as a 3-COMTM network card to connect to the network 102 .
  • the connection to the network 102 can be established via an Internet Service Provider (ISP) or a direct connection.
  • ISP Internet Service Provider
  • the server computer 100 is connected to the network 102 via a high-speed connection such as Digital Subscriber Line.
  • the server computer 100 is configured to function as a web server.
  • the web server is typically a general purpose computer such as the server computer running software to interlace with the Internet using sockets. Commercial suppliers such as Netscape® Corporation of Sunnyvile, Calif. make available such web server software. Additionally, such web server software can also be downloaded and configured free of charge from some sources such as Apache.
  • CGI programs 107 reside on the server computer.
  • the CGI programs 106 provide for communication and interaction between a user computer 104 and the server computer 100 via the network 102 .
  • These CGI programs 107 coupled with data communications software programs, are configured to receive packets of messages from computers connected to the network 102 , decipher the information in the packets, and act according to instructions provided in the packets within the constraints imposed by an administrator managing the server computer 100 .
  • the CGI programs 107 are configured to perform other tasks such as communicate with a database 108 coupled to the server computer 100 , and extract or store information in the database 108 according to the software instructions provided within the server computer 100 or in the packets received from the network 102 .
  • Persons skilled in the all can program these CGI programs 107 using programming tools and languages such as C, C++, Java, Perl and Shell scripts.
  • the database 108 comprises a relational database management system, preferably, but not necessarily, with software code to enable Java Database Connectivity. Examples of such products include those marketed by the Oracle Corporation of Sunnyvale, Calif. It should additionally be noted that in an alternative embodiment the database 108 is not needed, or it could comprise software programs executing on the server computer 100 .
  • the server computer 100 is configured to receive request messages from the user computer 104 over the internet in the Hyper Text Transfer Protocol (HTTP), File Transfer Protocol (FTP) or any similar protocol used to transfer data, video, voice or a combination of these media. After analyzing the request messages, the server computer 100 is configured to transmit in response messages that include “web pages” that are programmed in Hyper Text Markup Language (HTML) or a similar language.
  • HTTP Hyper Text Transfer Protocol
  • FTP File Transfer Protocol
  • HTML Hyper Text Markup Language
  • Embedded in these web pages are components such as documents, scripts, objects, and flames that are configured to display colorful graphical images on a display device coupled to the user computer 104 .
  • Persons skilled in the alt know how to make web pages using programming languages or tools such as HTML, Cold FusionTM, Java®, Java ScriptTM, Active Server PagesTM, Dynamic HTML, the various markup languages such as Extensible Markup Language (XML), and similar others.
  • the user computer 104 is equipped with suitable devices and programs to connect to the network 102 .
  • the user computer 104 is other device capable of establishing a communication in conjunction with other similar or dissimilar devices over a communication network such as the network 102 .
  • Examples of other commercially available digital interactive devices that are contemplated to function in place of the user computer 104 include a telephone, a WebTVTM device marketed by Microsoft Corporation of Redmond, Wash., a Palm PilotTM device marketed by 3-COM Corporation of Santa Clara, Calif., or other similar device; the device used in conjunction with the Wireless WebTM service from the Sprint Corporation of Westwood, Kans.; or a Wireless Access Protocol (WAP)-enabled device such as the device marketed by @Motion.com used in conjunction with Wireless Internet service provided by companies such as Phone.com and supported by protocols such as Wireless Markup Language, Mobile Phone Markup Language. Such compatible wireless handset devices ale manufactured by Nokia, Motorola, Ericsson, and other companies.
  • WAP Wireless Access Protocol
  • the user computer 104 is a digital interactive device such as a personal computer comprising a processor similar to a Pentium-III® microprocessor, a display device such as a flat panel display or a CRT, a memory such as semiconductor memory, a storage device such as a disk drive, an input device such as a keyboard, and a pointing device such as a mouse.
  • a processor similar to a Pentium-III® microprocessor
  • a display device such as a flat panel display or a CRT
  • a memory such as semiconductor memory
  • a storage device such as a disk drive
  • an input device such as a keyboard
  • a pointing device such as a mouse.
  • the word “selection” includes clicking a mouse or other pointing device coupled to the user computer 104 at least once; typing at least one character on a keyboard; allowing for a timer to expire; speaking at least one voice command into a microphone coupled to the user computer 104 ; or touching at least one area on a touch-sensitive screen and other equivalent methods.
  • a user 103 can navigate the network 102 using either a graphical or a text-based navigational software.
  • the user computer 104 is configured to navigate the network 102 via a browser such as Internet ExplorerTM marketed by Microsoft Corporation of Redmond, Wash. OperaTM, available at www.opera.com, is a browser configured to enable viewing XML documents.
  • Other browsers such as virtual reality browsers can be used to obtain a three-dimensional experience of the network 102 .
  • An example of a text-based browser can be found in the software program Lynx, which is available free of charge.
  • the requester computer 106 comprises a processor such as a Pentium III microprocessor, a memory such as semiconductor memory, a storage device such as a hard drive, and optionally, a display device such as a CRT or an LCD display, a communications interface device such as a network card to enable connection to the network 102 either directly or via an Internet Service Provider.
  • the requester computer 106 could be a Java Chip enabled terminal device such as a printer directly coupled to the Internet using a protocol such as the Internet Printing Protocol, so that information objects could be directly downloaded and printed on the printer upon transmission by the server computer 100 .
  • there is equipped in the requester computer 106 additional software such as a handshake protocol to ensure a safe delivery of information objects.
  • the invention described herein is implemented principally on the server computer 100 and the user 103 interacts with the server computer 100 via a browser program executing on the user computer 104 . Similarly, the requester 105 also interacts with the server computer 100 via the requester computer 106 .
  • a Personal Information Repository Service Provider operates the server computer 100 .
  • there is no service provider such as the PIRSP; and there are other methods of providing such service, such as establishing a personal web site for each user 103 , said personal web site comprising information that can be accessed only by an authorized requester 105 in a secure manner; establishing a personal database coupled either directly to the Internet or accessible via the Internet or other communication network; or retrieving information stored elsewhere manually or in an automatic fashion.
  • the PIRSP makes it known to a user 103 that it provides a trusted information repository service.
  • the PIRSP announces that its services ale available free, or for a fee, and in the latter case, the fee is calculated based on a per transaction basis, or on a subscription basis, either from users that store information or from entities that request such information.
  • Other embodiments comprise direct or vicarious payment methods for utilizing the services provided by the PIRSP. These payment methods include an agreement between the PIRSP and the user 103 to generate additional or alternative sources of revenue for the PIRSP via advertisements, referrals, introductions, chain marketing methods and the like.
  • Information objects can be implemented in an object-oriented manner, for example, each tuple or a field could be implemented as an object, a data structure or in any other manner known to persons skilled in the art.
  • the database 108 is a distributed database comprising several components (not shown) such as transaction manager, concurrency controller, memory manager, or a query optimizer.
  • the database 108 is distributed over a large geographical area at several nodes, preferably by partitioning the tables and/or the tuples according to the needs of either the requesters or of the users in each node.
  • the tables or the tuples can be partitioned either vertically or horizontally to enable fast and easy local access.
  • the database 108 is located at a single place.
  • relational database model comprising sets of tuples, meta-data definitions for the tuples, and for other parts of the database organizational schema are described. It should be noted, however, that while a relational database model is described in the preferred embodiment, in alternative embodiments other methods of data definition, which are known to persons skilled in the art, are used.
  • the database 108 is configured to comprise a set of relations among several pieces of the user's personal information. These relations are shown in the following as tables according to the following schema. The schema for these tables can be designed by persons skilled in the art.
  • the user's social security number or alias can illustratively be used as primary keys to access the information from the tables.
  • Other methods such as date of birth, mother's maiden name, finger print scan, retina scan, or a combination of these methods can be used in other embodiments.
  • the types of fields used in the illustration include Number [0-9]; Character [A-Za-z0-9 and other special characters such as ASCII characters]; and multimedia methods of storage for other types of data.
  • each field in each tuple is assigned a security classification, the details of which will be discussed below with reference to security. Referential integrity and Entity integrity of the information objects stored in these tables is preferably ensured.
  • Tables can be joined according to well-known techniques such as inner and outer joins. Views on tables can be formed by combining information objects from several tables. The tables, once formed are preferably normalized to make an efficient usage of the space.
  • Other tables are established to store information such as user's contact information (comprising home and work address, telephone and facsimile numbers, address of a nearest relative in case of an emergency, personal web home page address, personal web bookmarks, design of a portal); employment-related information (employer name, address, job title, job classification, salary range, supervisor's name and phone number, and the like): personal demographic information (sex, age, date of birth, marital status, spouse information); property-related information (own/rent home, amount of money in various bank accounts, ownership of stocks or other securities, property ownership information, personal property such as car, boat, private jet, and other details); health related information (types of medication currently used, surgeries undergone, type of drugs that tend to cause allergic reactions, smoking/drinking habits, hospitalization information, status of the several parts of the body, dental records, eye care information, genetic information, family medical history, etc); biometric information (retina scan, samples of speech, finger prints, DNA sequences, and other information); credit related information
  • a requester 105 that requests information also identifies himself and presents authorization from the user 103 .
  • Tables are also devised to store such requester's identification and authorization information for storage in the database 108 . All accesses of information are recorded to generate a verifiable audit trail. Tables to store such audit information are designed in the database 108 , preferably in a secure partition reachable only by persons with a very high security clearance.
  • the server computer 100 is configured—in addition to being configured as a web server—to include a number of modules: a user account establishment module 110 ; a user account management module 112 ; a personal information collection module 114 ; a request reception module 116 ; an authorization verification module 118 ; a security module 120 ; a database interface module 130 : a statistics module 140 ; and a report generation module 150 .
  • the server computer 100 preferably includes a trusted computer base (TCB) comprising a secure kernel, which includes the security module 120 . Most of the security relevant code is stored in the secure kernel. All security relevant events are audited, recorded. Further, events that signal any breach of security are defined and programmed.
  • TBCB trusted computer base
  • an action including sending an alarm to a predefined entity or person, is performed.
  • the modules are implemented as independent memory-resident processes—such as UNIXTM processes—capable of communicating with each other using inter-process communication facilities such as queues, semaphores, sockets, pipes, shared memory and the like.
  • These modules can be programmed by persons skilled in the art using programming languages and techniques such as C, C++, Java or Enterprise Java Beans. It should be noted that the number, nature and functionality of the modules described herein could be differently designed by other designers, and therefore should not be a limiting factor in construing the invention.
  • the user 103 accesses the PIRSP's web site whereupon the server computer 100 first establishes a secure connection with the user computer 104 (step 202 ).
  • the server computer 100 comprises at least one of a plurality of web pages such as the web page 300 , which are displayed on the user computer 104 .
  • the user 103 is allowed to set up an account with the PIRSP, by entering his name or other identifier in a first text field 302 , optionally entering a password string in a second text field 304 and selecting a push button 310 to transmit the web page 300 to the server computer 100 (step 204 ).
  • the user 103 provides information to the PIRSP, which information comprises a name, a billing address, a contact E-mail address.
  • the CGI programs 107 executing on the server computer 100 receive the web page 300 , and invoke the user account establishment module 110 to create a new account for the user 103 .
  • This process includes allocating an account number to the user 103 , which account number is preferably stored in the database 108 (step 206 ).
  • this process of receiving and transmitting packets of data is performed by the CGI programs 107 during all interactions with the server computer 100 . Therefore, in the following, this description is omitted.
  • the user account management module 112 comprises code configured to record every access of the user's personal information by the user 103 in the database 108 . This establishes an audit trail for a subsequent use (step 208 ).
  • the user 103 thereafter enters his personal information such as the kind of information described before, by entering the information via text or other selections made in web pages displayed by the server computer 100 (step 210 ).
  • personal information such as the kind of information described before
  • the user 103 may initially wish to store his travel preferences and nothing else. This could be because he contemplates travel and wishes to provide this information to his travel agent. Later, the user 103 may enter his medical information and store it in appropriate tables since he wishes to visit his doctor. In this manner, at various times, the user 103 may furnish different aspects of personal information, which will be stored for a future use after it is entered once.
  • the user account management module additionally allows the user 103 to change or to update the user's password, address, telephone number or any other information.
  • the user can change or update his personal information any time after the account is established.
  • the user can also provide a list of entities that should be notified for each change.
  • each information object that is changed or updated is notified to a list of authorized recipients automatically.
  • a change or an update is provided to a requester 105 when a request is made.
  • the user account management module 112 optionally allows the user 103 to select a payment plan for the services rendered by the PIRSP, block any request if the user 103 is in default of a payment, obtain credit card or other verification, and the like.
  • the payment plans for the user 103 depend on the number of security classifications the user 103 has chosen, the number and nature of the information objects stored by the user 103 , the number of requests for information received, the number of accesses or updates made by the user 103 to view and/or change the information objects, the type of customer service requested, the number of entities to which any changes are to be notified, the resources utilized by the user 103 , or a combination of these and similar types of activities.
  • the personal information collection module 114 obtains control of the program execution and presents the user 103 with at least one of a series of web pages. These web pages allow the user 103 to provide information to store in corresponding tables described above. In other embodiments, the user provides his information in a paper form, which is entered by the PIRSP into the database 108 . Preferably, the user 103 also provides a security classification for each information object, at the tuple or at the field level, by selecting a radio button or a check box for each information object. In a preferred embodiment, there are a predetermined number of security classifications; in other embodiments, there could be a numerical value given to each class of security desired, and the higher the numerical value, the greater is the security classification. No security classification may imply that the information can be released freely to the requester 105 , if the user's name is specified.
  • the web pages are transmitted to the server computer 100 , whereupon the CGI programs 107 receive, parse, and deliver portions of data to the database interface module 130 which stores portions of data entered by the user 103 as information objects in the database 108 in appropriate tables.
  • the information objects that could be stored in a plurality of tables are collected from the user 103 in a single web page form.
  • each table or each part of a table can be separately populated with an information object or several objects retrieved from a single web page.
  • the series of web pages can be displayed as framed or overlapping web pages and the user 103 preferably navigates from one page to another page by simply clicking on a predetermined area on a web page.
  • the user 103 obtains from the server computer 100 at least one key to access his personal information.
  • the key is provided to an authorized entity to enable access of the user's personal information stored in the database 108 .
  • authorization keys There could be a number of types of authorization keys obtainable by the user: a one-time-use-only authorization key, a multiple use authorization key, a qualified authorization key, and others.
  • the attributes encoded in the authorization key allows the release of a specific type of information from the server computer 100 .
  • these encoded attributes of the authorization key such as, how many times the authorization can be used to obtain access, what information is accessible using the authorization, any expiration time on the password, whether or not the trustworthiness of the requester is a precondition before releasing the information and the like.
  • the user 103 specifies these criteria and requests a key from the server computer 100 .
  • the key is preferably a string of alphanumeric characters of sufficient length as to prevent being deciphered easily by unscrupulous persons.
  • the authorization key is preferably encrypted, comprise a spoken word or phrase, a finger print scan, a retina scan, DNA identification, or other forms of identification. These keys could be used in a case such as when the user 103 is unconscious, and an immediate need exists to obtain medical or other information in order to save the patient.
  • the database interface module 130 comprises code to establish and verify security classification for each information object stored in the database.
  • a security classification is provided, which is marked on the object.
  • This security classification is preferably an explicit and well-defined policy enforced by the security module 120 .
  • Individual accesses of each information object is recorded in the database 108 .
  • Each requester is clearly identified and an explicit audit trail for each access is recorded in the database 108 .
  • the database interface module 130 operates as a reference monitor as well. The reference monitor mediates all accesses of requests for information objects.
  • SDML Signed Document Markup Language
  • Other methods of ensuring, security include establishing access control lists for each level of a multi-level security system, a system such as the Signed Document Markup Language (SDML); usage of trusted and known sources such as well-known companies as the requesters, public key encryption, third-party authentication, and other similar techniques.
  • SDML Signed Document Markup Language
  • potential requesters are also enrolled by the PIRSP in a similar manner as described for the user 103 (step 214 ).
  • the server computer 100 establishes accounts for potential requesters, allocates identifiers, authenticates their trustworthiness and enables them to establish a payment/billing plan for accessing information objects stored by the user 103 .
  • statistical information rather than individual pieces of information objects are offered for sale to potential requesters.
  • the potential requesters do not establish accounts with the PIRSP, and will pay as they go for each access of information as described below.
  • the user 103 provides his identifier and a secure password, to a requester 105 . This could be done, for example, when the user 103 decides to provide a travel agent or a tailor that his personal travel preferences or style and measurements can be obtained from the server computer 100 operated by the PIRSP.
  • the requester's web page (not shown) comprises an area, selecting which the user 103 can specify that his information can be obtained from the PIRSP's web site.
  • the user 103 provides his identifier, a specific authorization—for example to fetch the travel preferences or the medical history and nothing else—and requests the requester 105 to obtain his personal information from the PIRSP.
  • the requester computer 106 is configured to receive this authorization over a secure channel, and to initiate a request to the PIRSP for the user's personal information.
  • the requester 105 requests the user 103 manually to fill out a form. This may happen in cases where the user 103 visits a doctor's office, or attempts to establish an appointment with the doctor's office.
  • the doctor's office which could be enrolled with the PIRSP, may request that the user 103 provide personal information via the PIRSP.
  • the user 103 provides the requester 105 his identifier and authorization to obtain the information from the PIRSP.
  • the requester 105 preferably establishes a secure connection with the server computer 100 and presents the user's identifier and authorization to the server computer 100 (step 216 ).
  • this process includes the following steps. First, a session with an encrypted Secure Socket Layer connection is established between the requester computer 106 and the server computer 100 . Second, the requester 105 transmits at least one packet of data to the server computer 100 , said packet of data comprising its identification, its electronic address (either dotted decimal form or other forms), any processor identifier of the requester computer 106 . The server computer 100 receives these data and records them in the database 108 along with the time and date when the request is made.
  • the requester computer 106 is configured to present the user's identifier and authorization to the server computer.
  • the requester 105 sends a secure electronic mail (E-mail) to the server computer 100 , which E-mail comprises a user identifier, a user-provided authorization key or password, and a request in the form of a database query.
  • E-mail secure electronic mail
  • the requester 105 can be the same as the user 103 , such as in case the user 103 wishes to store information for himself, e.g., personal or business phone numbers, E-mail addresses, and other similar information typically stored in a person's wallet, frequent flier numbers, passwords to debit cards, preferences and the like. In this case, an authorization is not required for the user 103 to view information objects stored by him.
  • information for himself e.g., personal or business phone numbers, E-mail addresses, and other similar information typically stored in a person's wallet, frequent flier numbers, passwords to debit cards, preferences and the like.
  • an authorization is not required for the user 103 to view information objects stored by him.
  • a security level is assigned to the requester's request (step 218 ).
  • the security module 120 verifies the security classification for each field or information object requested before releasing it to the requester 105 .
  • an information object is released to the requester only if the requester's security classification is at least that of the information object requested. Otherwise, the request is discarded and the attempt by the requester 105 is recorded as a failed request.
  • a requester that makes a predetermined number of unauthorized or failed requests is tagged as “junk” requester.
  • the junk requester's identification information is stored in the database 108 . A further request from this junk requester is ignored or an alarm message is generated to take an appropriate action (step 220 ).
  • the security module 120 preferably performs authentication and verification by assigning a numerical value to the requester 105 . Any authorization from the user 103 presented by the requester 105 is also assigned a numerical value. Further, each information object that the requester 105 wishes to access from the server computer 100 is also assigned a numerical value. Preferably, these numerical values represent a corresponding security level for each entity or item to which the value is assigned. In alternative embodiments, numerical values representing security levels are also assigned to the requester's computer 104 , the network 102 from which the request arrived at the server computer 100 and other participating entities. The security module 120 thereafter examines the security levels of each entity included in the data transfer process (transaction) to determine the overall security level for the transaction.
  • transaction data transfer process
  • any requested information is released to a requester only if the security level of the requester 105 is at least that of all information objects requested. In other embodiments, only those information objects that are at or below the security level of the requester 105 are released to the requester.
  • the requester 105 formulates a query, in a readily executable form, preferably in a language such as the Structured Query Language.
  • the query by the requester 105 is a listing of the information objects requested.
  • the database interface module 130 then executes at least one of a series of queries to extract the information sought by the requester 105 (step 222 ).
  • the query optimizer included in the database 108 optimally retrieves the stored information after verifying the security level of the request, with the security level designated by the user 103 for an information object.
  • the database interface module 130 retrieves an information object if the security level of that information object is at or below the security level for the request and that of the authorization.
  • a data base view is automatically defined to extract all individually classified information objects, and in this case, it the security level of an information object is above the security level for the request, a blank entry is returned.
  • the database interface module 130 may insert an indication instead of a blank entry, which indication specifies that either the information is not available, or it is available for a requester with a higher security level, and the like.
  • the user 103 requests the PIRSP to disburse information to the requester 103 using an electronic means (step 224 ).
  • the user is authenticated and the information objects are downloaded or transmitted to the requester 105 , preferably via secure E-mail, file transfer protocol, after establishing a circuit-switched connection, facsimile, U.S. mail or any other method.
  • the requester 105 is forbidden from reselling or retransmitting the information, or using it beyond an expiration date set either by the user 103 or by the PIRSP.
  • the PIRSP Preferably, to ensure this, information objects are copyrighted or otherwise contractually protected. Further, this could be a selling point to users, since the PIRSP not only guarantees the safety of the stored information, but in addition controls how this information is used.
  • the requester 105 is charged a fee for receiving the information objects, on a per object basis, or on a subscription basis or for receiving statistical reports.
  • the PIRSP may provide an incentive to the user 103 by paying the user 103 a portion of the fee to the user 103 .
  • a requester may receive statistical report such as “how many male golf players between the ages 22 and 55 in the zip code 20006 are interested in trading stocks?”
  • the statistics module 140 and report generation module 150 make appropriate queries in the database 108 and obtain the information. Preferably such statistical information is not considered secure, unless it has a tendency to reveal too much about the private habits of the user 103 . Thus, so long as information is aggregated and can remain anonymous, it will be released to potential requesters to assist marketing of products/services.
  • the user 103 may change or update his personal information. Examples of changes could be address or telephone number changes, and the like. Some changes are effective at a future date. Some information is updated either by the user 103 or by a third party (not shown). An example of such updated information is medical information.
  • the user 103 makes the changes, he makes these by accessing the server computer 100 web site and entering his information as described above.
  • the user 103 elects or designates any requesters or recipients of change notifications.
  • the server computer 100 automatically retrieves the information objects that changed and notifies the designated requesters or recipients via secure E-mail, or other methods indicated above (step 226 ).
  • notification messages are left in mail boxes located on the server computer 100 and owned by requesters. Each change notification is recorded in the database 108 for audit trail purposes.
  • a secure audit trail established (step 228 ).
  • This audit trail is preferably designed to track the activities of the PIRSP as well as the activities of the user 103 and the requester 105 . This ensures that a clear audit is preserved to determine and prevent any misuse of personal information.
  • Preferably such audit trail is established by programming in the secure kernel included in the server computer 100 . All activities are stored in a specially partitioned area of the database 108 and are read-only after written by any process.
  • the foregoing describes a method and a system for obtaining, storing and automatically disbursing personal information over a communications network.
  • client computers not shown
  • server computers not shown
  • server or the client computer could comprise a distributed, parallel computing environment, either including a single-processor or a multiple-processor architecture, whether symmetric or asymmetric.
  • the user 103 operating the user computer 104 is thought to interact with the server computer 100 using a model such as that facilitated by the Java Bean, the Enterprise Java Bean or other similar technologies such as Remote Method Invocation, Distributed Component Object Model. Sessions could be implemented by using stateful or stateless Enterprise Java Beans and the like.
  • the database 108 can be accessed via session or other kinds of beans, either a single instance of them or via numerous instances managed by another object layer.
  • the invention described herein can be implemented in part on the server computer 100 and in part on the user computer 104 , in part as a servlet, as a downloaded JavaScriptTM program, as a plug-in program, as an applet, or any combinations thereof.
  • the server computer 100 is located behind a fire-wall, and may store a cookie, download a Dynamic HTML script, a JavaScript program or a plug-in program to the user computer 104 to achieve a portion of the functionality described herein.
  • no software is deposited on the user computer 104 other than the HTML page displayed on a browser.
  • network comprises any heterogenous or homogenous collection of computer networks, public or private or a combination of both, which network includes intelligent or “passive” elements; either wholly or partly, and further includes routers, bridges and other transport mechanisms; executing a single protocol or a combination of a plurality of data communication protocols; effecting communication (transmission and/or reception) of information, which information comprises voice, video, data, and/or text or any combinations thereof; using either in-band or out-of-band methods.
  • database is assumed to comprise a flat file, an area in memory, an index file, a relational database, a sequential or a random access data storage and retrieval method operating in conjunction with any type of device, a distributed database or a single database, and could further comprise a relational database, hierarchical, sequential, random access or any other type of database, with or without a transaction manager, concurrency controller, memory manager, or a query optimizer.
  • steps described herein are illustrative and not limiting, and the order of the steps described could be altered. Moreover, some of the steps could be collapsed into a single step, while some other steps are superfluous or optional and are described only to elaborate the principles of the invention.

Abstract

A method and system for securely storing and disbursing a first party's personal information to authorized requesters is described. Each information object is assigned a security classification level. When a second party requests information, based on the second party's status, an authorized portion of the first party's personal information is released to the second party. Changes to the first party's personal information are transmitted to designated entities. Also described is a method whereby changes are effective at a future date and information as to when the changes would be effective may be transmitted to designated entities.

Description

    FIELD OF THE INVENTION
  • This invention is related in general to electronic information repositories, and in particular, to a system and method for gathering, storing and disbursing personal information to authorized entities via a communication network.
  • BACKGROUND
  • Entities that do businesses on the Internet frequently request visitors to their sites to fill out forms with demographic and other information. Web sites such as the New York Times web site (www.nytimes.com) that provide free access to news, sites such as the Adobe Corporation web site (www.adobe.com) that provide free downloadable software, sites that provide free magazine subscriptions, sites that provide free or paid services such as a free e-mail account, free Internet access, and similar others, ask a user to fill out a form that includes a user name, contact information, and the like. In some cases the forms are so lengthy that repeated requests for such information causes an annoyance to a user, who would rather get the information or download the software than take the time to fill out a lengthy form. The providers of these forms, however, would like to have as much information about the user as possible, so that they could obtain a profile of the type of persons that are interested in their products or services. It would be useful to both the user and the provider if the user can store all his information at a single location and authorize the release of such information to any person or entity.
  • Some other examples of entities that request such personal information include credit verification agencies acting on behalf of lenders, utility companies, landlords and the like; and information gathering entities such as health insurance companies, doctor's/dentist's offices, consumer or product surveys, and magazine subscriptions.
  • With the ubiquity of the public computer networks, commonly known as the Internet or the web, a new way of disseminating personal information has become possible. The meteoric rise of the Internet has enabled it to become a key application development plat form. Notwithstanding the availability of these information networks, there is currently no method whereby a user can enter and store his personal information at a single location and selectively authorize it to be distributed to a number of entities. Therefore, there is a need for such as system and method.
  • Additionally, there is no method whereby the user can update or make changes to the personal information stored at the single location—whether it is a single server computer or a collection of server computers comprising a distributed system—and cause the changes to be distributed to all persons or entities that need to be notified. Accordingly, there is a need for such a system and method.
  • Further, there is a need for a system which allows a classification of information according to a security or other hierarchical class structure, and provide the classified information to only those entities that have a need to know or are authorized by a person who owns the information. Moreover, there is a need for blocking unauthorized access to such personal information, while allowing access by authorized persons with ease.
  • Old methods of collecting and disbursing personal credit information required credit reporting agencies to gather and disburse information about individuals and companies, and to disburse this information to entities that request such information. In general, such disbursement is performed after an individual authorizes the release of such information. While these companies gather credit information from several sources, they often provide incomplete or inaccurate information that is not verified by the user until a later date. Additionally, routine form-filling, designating personal preferences such as the user's likes and dislikes, providing finger-print, retina scan, DNA sequences and other biometric information for later use, or responding to a survey or a health questionnaire is not performed by these credit reporting agencies. These problems with the existing methods can be alleviated by the presented invention as described in the following.
  • SUMMARY
  • The present invention is directed toward a method and system for gathering, storing personal information on a server computer and releasing such information to authorized requesters. Several types of information are stored for release to different entities with appropriate authorization.
  • In one aspect, the present invention is directed toward a method of for automatically disbursing personal information belonging to a user to a requester that is authorized by the user by transmitting said personal information from a server computer operated by a service provider, said server computer coupled to a database, the method comprising the steps of establishing an account for the user with the server computer; assigning an identifier to the user: entering personal information belonging to the user, said personal information comprising at least one of a plurality of information objects; assigning at least one of a plurality of security levels to each information object; storing in the database the user identifier, the information object and the security level assigned to the information object; receiving a request message from the requester, said request message comprising at least the user identifier; retrieving from the database the information object pertaining to the user identifier; securely transmitting the information object to the requester. In a further aspect, the invention comprises the steps of presenting an authorization by the requester; and verifying the requester's authorization.
  • Further, any modifications, updates, or changes are automatically notified to any authorized requesters. The requester optionally provides information about to whom and where to notify changes, such as address changes. Such change notification can be made by sending a notification to an electronic mail box. In a preferred embodiment, a frequent unauthorized requester of information can be tagged as “junk” requester, to whom no further information will be released.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • These and other objects, features and advantages of the present invention will be more readily understood in the following detailed description of the preferred embodiments and the appended claims with a reference to the drawings, where like numbers indicate like parts in the several views shown, and in which:
  • FIG. 1 depicts an architecture comprising a server computer 100, a user computer 104 and a requester computer 106 communicatively coupled to a communication network 102;
  • FIG. 2 is a flow chart of steps included in a preferred embodiment; and
  • FIG. 3 is an illustrative web page for a user enrollment.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • Referring to FIG. 1, a server computer 100 configured in accordance with the principles of the present invention is communicatively coupled to a communication network 102 such as the Internet. Also coupled to the communication network 102 is a user 103 operating a user computer 104 and a requester 105 operating a requester computer 106.
  • The server computer 100 illustratively comprises a microprocessor such as a Compaq® Alpha™ microprocessor, a disk drive, a memory such as a semiconductor memory, and runs an operating system such as Windows-NT™ or Linux. The server computer 100 is additionally equipped with a data communications device such as a 3-COM™ network card to connect to the network 102. In general, the connection to the network 102 can be established via an Internet Service Provider (ISP) or a direct connection. In a preferred embodiment, the server computer 100 is connected to the network 102 via a high-speed connection such as Digital Subscriber Line.
  • The server computer 100 is configured to function as a web server. The web server is typically a general purpose computer such as the server computer running software to interlace with the Internet using sockets. Commercial suppliers such as Netscape® Corporation of Sunnyvile, Calif. make available such web server software. Additionally, such web server software can also be downloaded and configured free of charge from some sources such as Apache.
  • Additional programs such as Common Gateway Interface (CGI) programs 107 reside on the server computer. The CGI programs 106 provide for communication and interaction between a user computer 104 and the server computer 100 via the network 102. These CGI programs 107, coupled with data communications software programs, are configured to receive packets of messages from computers connected to the network 102, decipher the information in the packets, and act according to instructions provided in the packets within the constraints imposed by an administrator managing the server computer 100.
  • In addition to performing the tasks of receiving and sending packets of data from and to the computers connected to the Internet, the CGI programs 107 are configured to perform other tasks such as communicate with a database 108 coupled to the server computer 100, and extract or store information in the database 108 according to the software instructions provided within the server computer 100 or in the packets received from the network 102. Persons skilled in the all can program these CGI programs 107 using programming tools and languages such as C, C++, Java, Perl and Shell scripts.
  • In an embodiment of the invention, the database 108 comprises a relational database management system, preferably, but not necessarily, with software code to enable Java Database Connectivity. Examples of such products include those marketed by the Oracle Corporation of Sunnyvale, Calif. It should additionally be noted that in an alternative embodiment the database 108 is not needed, or it could comprise software programs executing on the server computer 100.
  • The server computer 100 is configured to receive request messages from the user computer 104 over the internet in the Hyper Text Transfer Protocol (HTTP), File Transfer Protocol (FTP) or any similar protocol used to transfer data, video, voice or a combination of these media. After analyzing the request messages, the server computer 100 is configured to transmit in response messages that include “web pages” that are programmed in Hyper Text Markup Language (HTML) or a similar language.
  • Embedded in these web pages are components such as documents, scripts, objects, and flames that are configured to display colorful graphical images on a display device coupled to the user computer 104. Persons skilled in the alt know how to make web pages using programming languages or tools such as HTML, Cold Fusion™, Java®, Java Script™, Active Server Pages™, Dynamic HTML, the various markup languages such as Extensible Markup Language (XML), and similar others.
  • The user computer 104 is equipped with suitable devices and programs to connect to the network 102. In alternative embodiments, the user computer 104 is other device capable of establishing a communication in conjunction with other similar or dissimilar devices over a communication network such as the network 102. Examples of other commercially available digital interactive devices that are contemplated to function in place of the user computer 104 include a telephone, a WebTV™ device marketed by Microsoft Corporation of Redmond, Wash., a Palm Pilot™ device marketed by 3-COM Corporation of Santa Clara, Calif., or other similar device; the device used in conjunction with the Wireless Web™ service from the Sprint Corporation of Westwood, Kans.; or a Wireless Access Protocol (WAP)-enabled device such as the device marketed by @Motion.com used in conjunction with Wireless Internet service provided by companies such as Phone.com and supported by protocols such as Wireless Markup Language, Mobile Phone Markup Language. Such compatible wireless handset devices ale manufactured by Nokia, Motorola, Ericsson, and other companies.
  • In one embodiment, the user computer 104 is a digital interactive device such as a personal computer comprising a processor similar to a Pentium-III® microprocessor, a display device such as a flat panel display or a CRT, a memory such as semiconductor memory, a storage device such as a disk drive, an input device such as a keyboard, and a pointing device such as a mouse. In other embodiments, there could be provided a microphone or other speech input device and a voice or speech recognizer coupled to the user computer 104, whereupon a user 103 could provide input to the user computer 104 using spoken word commands. Currently, several commercial products are available—either hardware or software or a combination of both—that could be configured to perform speech or voice recognition of spoken words to perform several navigational functions with respect to the web. An example is the product Dragon Dictatc™ marketed by Dragon Systems, Inc. of Newton, Mass. In the following, the word “selection” includes clicking a mouse or other pointing device coupled to the user computer 104 at least once; typing at least one character on a keyboard; allowing for a timer to expire; speaking at least one voice command into a microphone coupled to the user computer 104; or touching at least one area on a touch-sensitive screen and other equivalent methods.
  • In the embodiments described below, a user 103 can navigate the network 102 using either a graphical or a text-based navigational software. Additionally, in a preferred embodiment, the user computer 104 is configured to navigate the network 102 via a browser such as Internet Explorer™ marketed by Microsoft Corporation of Redmond, Wash. Opera™, available at www.opera.com, is a browser configured to enable viewing XML documents. Other browsers such as virtual reality browsers can be used to obtain a three-dimensional experience of the network 102. An example of a text-based browser can be found in the software program Lynx, which is available free of charge.
  • The requester computer 106 comprises a processor such as a Pentium III microprocessor, a memory such as semiconductor memory, a storage device such as a hard drive, and optionally, a display device such as a CRT or an LCD display, a communications interface device such as a network card to enable connection to the network 102 either directly or via an Internet Service Provider. In alternative embodiments, the requester computer 106 could be a Java Chip enabled terminal device such as a printer directly coupled to the Internet using a protocol such as the Internet Printing Protocol, so that information objects could be directly downloaded and printed on the printer upon transmission by the server computer 100. Preferably, in such cases, there is equipped in the requester computer 106 additional software such as a handshake protocol to ensure a safe delivery of information objects.
  • In a preferred embodiment, the invention described herein is implemented principally on the server computer 100 and the user 103 interacts with the server computer 100 via a browser program executing on the user computer 104. Similarly, the requester 105 also interacts with the server computer 100 via the requester computer 106.
  • I. Gathering, Updating and Storing Personal Information
  • Referring to FIG. 2, the steps included in a preferred embodiment of the invented system are described. During an initialization step (step 200), in a preferred embodiment, a Personal Information Repository Service Provider (PIRSP) operates the server computer 100. In alternative embodiments, there is no service provider such as the PIRSP; and there are other methods of providing such service, such as establishing a personal web site for each user 103, said personal web site comprising information that can be accessed only by an authorized requester 105 in a secure manner; establishing a personal database coupled either directly to the Internet or accessible via the Internet or other communication network; or retrieving information stored elsewhere manually or in an automatic fashion.
  • Preferably, the PIRSP makes it known to a user 103 that it provides a trusted information repository service. In preferred and alternative embodiments, the PIRSP announces that its services ale available free, or for a fee, and in the latter case, the fee is calculated based on a per transaction basis, or on a subscription basis, either from users that store information or from entities that request such information. Other embodiments comprise direct or vicarious payment methods for utilizing the services provided by the PIRSP. These payment methods include an agreement between the PIRSP and the user 103 to generate additional or alternative sources of revenue for the PIRSP via advertisements, referrals, introductions, chain marketing methods and the like.
  • In this application, any piece of information, however small in granularity or however agglomerated, is referred to as an “information object.” Information objects can be implemented in an object-oriented manner, for example, each tuple or a field could be implemented as an object, a data structure or in any other manner known to persons skilled in the art.
  • Configuring the Database
  • In a preferred embodiment, the database 108 is a distributed database comprising several components (not shown) such as transaction manager, concurrency controller, memory manager, or a query optimizer. The database 108 is distributed over a large geographical area at several nodes, preferably by partitioning the tables and/or the tuples according to the needs of either the requesters or of the users in each node. The tables or the tuples can be partitioned either vertically or horizontally to enable fast and easy local access. In alternative embodiments, the database 108 is located at a single place.
  • In the following, a relational database model comprising sets of tuples, meta-data definitions for the tuples, and for other parts of the database organizational schema are described. It should be noted, however, that while a relational database model is described in the preferred embodiment, in alternative embodiments other methods of data definition, which are known to persons skilled in the art, are used. Preferably, the database 108 is configured to comprise a set of relations among several pieces of the user's personal information. These relations are shown in the following as tables according to the following schema. The schema for these tables can be designed by persons skilled in the art.
  • It should be noted that the user's social security number or alias can illustratively be used as primary keys to access the information from the tables. Other methods, such as date of birth, mother's maiden name, finger print scan, retina scan, or a combination of these methods can be used in other embodiments. The types of fields used in the illustration include Number [0-9]; Character [A-Za-z0-9 and other special characters such as ASCII characters]; and multimedia methods of storage for other types of data.
    TABLE 1
    Name and Address
    Field Name Field Type Field Length
    First Name Character 16
    Last Name Character 16
    Middle Name/Initial Character 10
    Office Address Character 22
    Work Phone Number 10
    Mobile Phone Number 10
    Social Security Number* Number 9
    Mother's Maiden Name* Character 16
  • TABLE 2
    Identity and Security
    Identity type Field Type Field Length
    Social Security Number* Number 9
    Mother's Maiden Name* Character 16
    Password Character 16
    Password reminder string Character 22
    E-mail Address Character 22
  • The asterisk (*) indicates that the fields could form a primary key to the table. In a preferred embodiment, each field in each tuple is assigned a security classification, the details of which will be discussed below with reference to security. Referential integrity and Entity integrity of the information objects stored in these tables is preferably ensured. Tables can be joined according to well-known techniques such as inner and outer joins. Views on tables can be formed by combining information objects from several tables. The tables, once formed are preferably normalized to make an efficient usage of the space.
  • Other tables, the schema for which are not described, are established to store information such as user's contact information (comprising home and work address, telephone and facsimile numbers, address of a nearest relative in case of an emergency, personal web home page address, personal web bookmarks, design of a portal); employment-related information (employer name, address, job title, job classification, salary range, supervisor's name and phone number, and the like): personal demographic information (sex, age, date of birth, marital status, spouse information); property-related information (own/rent home, amount of money in various bank accounts, ownership of stocks or other securities, property ownership information, personal property such as car, boat, private jet, and other details); health related information (types of medication currently used, surgeries undergone, type of drugs that tend to cause allergic reactions, smoking/drinking habits, hospitalization information, status of the several parts of the body, dental records, eye care information, genetic information, family medical history, etc); biometric information (retina scan, samples of speech, finger prints, DNA sequences, and other information); credit related information (rent/mortgage payments, landlord/lender's name, address, phone number, credit card information and the like); personal preferences (movies, travel, books, frequent flier club memberships, important dates such as birthdays, anniversary dates, magazine subscriptions, etc); preferences such as choice of long-distance company, the features used in one's telephone service such as call waiting, call forwarding, three-way calling; names of friends and family members; travel preferences such as preferred airline, class of travel, whether an aisle or a window seat is preferred, whether a rental car is required, what size car is required; hotel preferences such as smoking/non-smoking section, any wake-up call is required, and if so, at what time, the type of amenities preferred or required at the hotel; pleasure-related preferences such as tee-time at a golf course, theater preferences, seat preferences, etc; or preferences for billing and payment methods (cash, credit/debit card, and the like). It should be noted that the type of information that can be stored in these tables can be unlimited. There is no requirement that all the pieces of information need to be furnished, since a requester 105 of information will be provided only that which is made available with the data base 130 or that which is authorized to be released to the requester 105.
  • A requester 105 that requests information also identifies himself and presents authorization from the user 103. Tables are also devised to store such requester's identification and authorization information for storage in the database 108. All accesses of information are recorded to generate a verifiable audit trail. Tables to store such audit information are designed in the database 108, preferably in a secure partition reachable only by persons with a very high security clearance.
  • Configuring the Server Computer
  • In a preferred embodiment, the server computer 100 is configured—in addition to being configured as a web server—to include a number of modules: a user account establishment module 110; a user account management module 112; a personal information collection module 114; a request reception module 116; an authorization verification module 118; a security module 120; a database interface module 130: a statistics module 140; and a report generation module 150. The server computer 100 preferably includes a trusted computer base (TCB) comprising a secure kernel, which includes the security module 120. Most of the security relevant code is stored in the secure kernel. All security relevant events are audited, recorded. Further, events that signal any breach of security are defined and programmed. Upon the occurrence of such an event, an action, including sending an alarm to a predefined entity or person, is performed. Preferably, the modules are implemented as independent memory-resident processes—such as UNIX™ processes—capable of communicating with each other using inter-process communication facilities such as queues, semaphores, sockets, pipes, shared memory and the like. These modules can be programmed by persons skilled in the art using programming languages and techniques such as C, C++, Java or Enterprise Java Beans. It should be noted that the number, nature and functionality of the modules described herein could be differently designed by other designers, and therefore should not be a limiting factor in construing the invention.
  • Referring to FIGS. 2 and 3, in a preferred embodiment, the user 103 accesses the PIRSP's web site whereupon the server computer 100 first establishes a secure connection with the user computer 104 (step 202).
  • The server computer 100 comprises at least one of a plurality of web pages such as the web page 300, which are displayed on the user computer 104. When the web page 300 is displayed, the user 103 is allowed to set up an account with the PIRSP, by entering his name or other identifier in a first text field 302, optionally entering a password string in a second text field 304 and selecting a push button 310 to transmit the web page 300 to the server computer 100 (step 204). In other embodiments, the user 103 provides information to the PIRSP, which information comprises a name, a billing address, a contact E-mail address.
  • The CGI programs 107 executing on the server computer 100 receive the web page 300, and invoke the user account establishment module 110 to create a new account for the user 103. This process includes allocating an account number to the user 103, which account number is preferably stored in the database 108 (step 206). In a preferred embodiment, this process of receiving and transmitting packets of data is performed by the CGI programs 107 during all interactions with the server computer 100. Therefore, in the following, this description is omitted.
  • The user account management module 112 comprises code configured to record every access of the user's personal information by the user 103 in the database 108. This establishes an audit trail for a subsequent use (step 208).
  • The user 103 thereafter enters his personal information such as the kind of information described before, by entering the information via text or other selections made in web pages displayed by the server computer 100 (step 210). It should be noted that since many areas of personal information can be stored by the user 103, it is not required that all such information be entered by the user 103 at one time. For example, the user 103 may initially wish to store his travel preferences and nothing else. This could be because he contemplates travel and wishes to provide this information to his travel agent. Later, the user 103 may enter his medical information and store it in appropriate tables since he wishes to visit his doctor. In this manner, at various times, the user 103 may furnish different aspects of personal information, which will be stored for a future use after it is entered once.
  • The user account management module additionally allows the user 103 to change or to update the user's password, address, telephone number or any other information. The user can change or update his personal information any time after the account is established. Preferably, the user can also provide a list of entities that should be notified for each change. In one embodiment, each information object that is changed or updated is notified to a list of authorized recipients automatically. In another embodiment, a change or an update is provided to a requester 105 when a request is made.
  • The user account management module 112 optionally allows the user 103 to select a payment plan for the services rendered by the PIRSP, block any request if the user 103 is in default of a payment, obtain credit card or other verification, and the like. In a preferred embodiment, the payment plans for the user 103 depend on the number of security classifications the user 103 has chosen, the number and nature of the information objects stored by the user 103, the number of requests for information received, the number of accesses or updates made by the user 103 to view and/or change the information objects, the type of customer service requested, the number of entities to which any changes are to be notified, the resources utilized by the user 103, or a combination of these and similar types of activities.
  • Preferably after user enrollment, the personal information collection module 114 obtains control of the program execution and presents the user 103 with at least one of a series of web pages. These web pages allow the user 103 to provide information to store in corresponding tables described above. In other embodiments, the user provides his information in a paper form, which is entered by the PIRSP into the database 108. Preferably, the user 103 also provides a security classification for each information object, at the tuple or at the field level, by selecting a radio button or a check box for each information object. In a preferred embodiment, there are a predetermined number of security classifications; in other embodiments, there could be a numerical value given to each class of security desired, and the higher the numerical value, the greater is the security classification. No security classification may imply that the information can be released freely to the requester 105, if the user's name is specified.
  • After the user 103 fills out the web page forms displayed on the client computer 100, the web pages are transmitted to the server computer 100, whereupon the CGI programs 107 receive, parse, and deliver portions of data to the database interface module 130 which stores portions of data entered by the user 103 as information objects in the database 108 in appropriate tables. In a preferred embodiment, the information objects that could be stored in a plurality of tables are collected from the user 103 in a single web page form. In other embodiments, each table or each part of a table can be separately populated with an information object or several objects retrieved from a single web page. In an alternative embodiment, the series of web pages can be displayed as framed or overlapping web pages and the user 103 preferably navigates from one page to another page by simply clicking on a predetermined area on a web page.
  • Preferably, the user 103 obtains from the server computer 100 at least one key to access his personal information. In one aspect, the key is provided to an authorized entity to enable access of the user's personal information stored in the database 108. There could be a number of types of authorization keys obtainable by the user: a one-time-use-only authorization key, a multiple use authorization key, a qualified authorization key, and others. In another aspect, the attributes encoded in the authorization key allows the release of a specific type of information from the server computer 100. Preferably, these encoded attributes of the authorization key—such as, how many times the authorization can be used to obtain access, what information is accessible using the authorization, any expiration time on the password, whether or not the trustworthiness of the requester is a precondition before releasing the information and the like. In a preferred embodiment, the user 103 specifies these criteria and requests a key from the server computer 100. The key is preferably a string of alphanumeric characters of sufficient length as to prevent being deciphered easily by unscrupulous persons. In other embodiments, the authorization key is preferably encrypted, comprise a spoken word or phrase, a finger print scan, a retina scan, DNA identification, or other forms of identification. These keys could be used in a case such as when the user 103 is unconscious, and an immediate need exists to obtain medical or other information in order to save the patient.
  • In a preferred embodiment, the database interface module 130 comprises code to establish and verify security classification for each information object stored in the database. Preferably, for each information object, which could be a field, a row, a column, a tuple, or an entire table, a security classification is provided, which is marked on the object. This security classification is preferably an explicit and well-defined policy enforced by the security module 120. Individual accesses of each information object is recorded in the database 108. Each requester is clearly identified and an explicit audit trail for each access is recorded in the database 108. In another aspect, the database interface module 130 operates as a reference monitor as well. The reference monitor mediates all accesses of requests for information objects. Other methods of ensuring, security include establishing access control lists for each level of a multi-level security system, a system such as the Signed Document Markup Language (SDML); usage of trusted and known sources such as well-known companies as the requesters, public key encryption, third-party authentication, and other similar techniques.
  • In a preferred embodiment, potential requesters are also enrolled by the PIRSP in a similar manner as described for the user 103 (step 214). The server computer 100 establishes accounts for potential requesters, allocates identifiers, authenticates their trustworthiness and enables them to establish a payment/billing plan for accessing information objects stored by the user 103. In one embodiment, where there are a number of users, statistical information, rather than individual pieces of information objects are offered for sale to potential requesters. In other embodiments, the potential requesters do not establish accounts with the PIRSP, and will pay as they go for each access of information as described below.
  • In an embodiment, the user 103 provides his identifier and a secure password, to a requester 105. This could be done, for example, when the user 103 decides to provide a travel agent or a tailor that his personal travel preferences or style and measurements can be obtained from the server computer 100 operated by the PIRSP. In one embodiment, the requester's web page (not shown) comprises an area, selecting which the user 103 can specify that his information can be obtained from the PIRSP's web site. Preferably, the user 103 provides his identifier, a specific authorization—for example to fetch the travel preferences or the medical history and nothing else—and requests the requester 105 to obtain his personal information from the PIRSP. The requester computer 106 is configured to receive this authorization over a secure channel, and to initiate a request to the PIRSP for the user's personal information.
  • In an alternative embodiment, the requester 105 requests the user 103 manually to fill out a form. This may happen in cases where the user 103 visits a doctor's office, or attempts to establish an appointment with the doctor's office. The doctor's office, which could be enrolled with the PIRSP, may request that the user 103 provide personal information via the PIRSP. The user 103 provides the requester 105 his identifier and authorization to obtain the information from the PIRSP.
  • II. Securely Disbursing Personal Information
  • In one embodiment, the PIRSP publicly discloses the database schema, so that any requester 105 can specify the type of information by naming the table and the fields that they want. In other embodiments, the actual database schema are kept secret, but the nature of information that is made available, for access by a requester is announced to potential requesters.
  • The requester 105 preferably establishes a secure connection with the server computer 100 and presents the user's identifier and authorization to the server computer 100 (step 216). Preferably, this process includes the following steps. First, a session with an encrypted Secure Socket Layer connection is established between the requester computer 106 and the server computer 100. Second, the requester 105 transmits at least one packet of data to the server computer 100, said packet of data comprising its identification, its electronic address (either dotted decimal form or other forms), any processor identifier of the requester computer 106. The server computer 100 receives these data and records them in the database 108 along with the time and date when the request is made. Third, the requester computer 106 is configured to present the user's identifier and authorization to the server computer. Alternatively, the requester 105 sends a secure electronic mail (E-mail) to the server computer 100, which E-mail comprises a user identifier, a user-provided authorization key or password, and a request in the form of a database query.
  • In an alternative embodiment, the requester 105 can be the same as the user 103, such as in case the user 103 wishes to store information for himself, e.g., personal or business phone numbers, E-mail addresses, and other similar information typically stored in a person's wallet, frequent flier numbers, passwords to debit cards, preferences and the like. In this case, an authorization is not required for the user 103 to view information objects stored by him.
  • Preferably, after authenticating the requester 105, and if the requester 105 is determined to be a genuine entity, a security level is assigned to the requester's request (step 218). The security module 120 verifies the security classification for each field or information object requested before releasing it to the requester 105. Preferably, an information object is released to the requester only if the requester's security classification is at least that of the information object requested. Otherwise, the request is discarded and the attempt by the requester 105 is recorded as a failed request.
  • In a preferred embodiment, a requester that makes a predetermined number of unauthorized or failed requests is tagged as “junk” requester. The junk requester's identification information is stored in the database 108. A further request from this junk requester is ignored or an alarm message is generated to take an appropriate action (step 220).
  • The security module 120 preferably performs authentication and verification by assigning a numerical value to the requester 105. Any authorization from the user 103 presented by the requester 105 is also assigned a numerical value. Further, each information object that the requester 105 wishes to access from the server computer 100 is also assigned a numerical value. Preferably, these numerical values represent a corresponding security level for each entity or item to which the value is assigned. In alternative embodiments, numerical values representing security levels are also assigned to the requester's computer 104, the network 102 from which the request arrived at the server computer 100 and other participating entities. The security module 120 thereafter examines the security levels of each entity included in the data transfer process (transaction) to determine the overall security level for the transaction. In a preferred embodiment, any requested information is released to a requester only if the security level of the requester 105 is at least that of all information objects requested. In other embodiments, only those information objects that are at or below the security level of the requester 105 are released to the requester.
  • In a preferred embodiment, the requester 105 formulates a query, in a readily executable form, preferably in a language such as the Structured Query Language. In other embodiments, the query by the requester 105 is a listing of the information objects requested. The database interface module 130 then executes at least one of a series of queries to extract the information sought by the requester 105 (step 222). The query optimizer included in the database 108 optimally retrieves the stored information after verifying the security level of the request, with the security level designated by the user 103 for an information object.
  • Several alternative methods of accessing information are used by the security module 120 and the database interface module 130. In one method, the database interface module 130 retrieves an information object if the security level of that information object is at or below the security level for the request and that of the authorization. In another embodiment, a data base view is automatically defined to extract all individually classified information objects, and in this case, it the security level of an information object is above the security level for the request, a blank entry is returned. Alternatively, the database interface module 130 may insert an indication instead of a blank entry, which indication specifies that either the information is not available, or it is available for a requester with a higher security level, and the like.
  • In another embodiment, the user 103 requests the PIRSP to disburse information to the requester 103 using an electronic means (step 224). In this case, the user is authenticated and the information objects are downloaded or transmitted to the requester 105, preferably via secure E-mail, file transfer protocol, after establishing a circuit-switched connection, facsimile, U.S. mail or any other method.
  • Preferably, the requester 105 is forbidden from reselling or retransmitting the information, or using it beyond an expiration date set either by the user 103 or by the PIRSP. Preferably, to ensure this, information objects are copyrighted or otherwise contractually protected. Further, this could be a selling point to users, since the PIRSP not only guarantees the safety of the stored information, but in addition controls how this information is used.
  • In one embodiment, the requester 105 is charged a fee for receiving the information objects, on a per object basis, or on a subscription basis or for receiving statistical reports. The PIRSP may provide an incentive to the user 103 by paying the user 103 a portion of the fee to the user 103. In another embodiment, a requester may receive statistical report such as “how many male golf players between the ages 22 and 55 in the zip code 20006 are interested in trading stocks?” The statistics module 140 and report generation module 150 make appropriate queries in the database 108 and obtain the information. Preferably such statistical information is not considered secure, unless it has a tendency to reveal too much about the private habits of the user 103. Thus, so long as information is aggregated and can remain anonymous, it will be released to potential requesters to assist marketing of products/services.
  • The user 103 may change or update his personal information. Examples of changes could be address or telephone number changes, and the like. Some changes are effective at a future date. Some information is updated either by the user 103 or by a third party (not shown). An example of such updated information is medical information. When the user 103 makes the changes, he makes these by accessing the server computer 100 web site and entering his information as described above. The user 103 elects or designates any requesters or recipients of change notifications. The server computer 100 automatically retrieves the information objects that changed and notifies the designated requesters or recipients via secure E-mail, or other methods indicated above (step 226). In alternative embodiments, notification messages are left in mail boxes located on the server computer 100 and owned by requesters. Each change notification is recorded in the database 108 for audit trail purposes.
  • In a preferred embodiment, every time an information object is accessed, an entry is made into the database 108 and a secure audit trail established (step 228). This audit trail is preferably designed to track the activities of the PIRSP as well as the activities of the user 103 and the requester 105. This ensures that a clear audit is preserved to determine and prevent any misuse of personal information. Preferably such audit trail is established by programming in the secure kernel included in the server computer 100. All activities are stored in a specially partitioned area of the database 108 and are read-only after written by any process.
  • The foregoing describes a method and a system for obtaining, storing and automatically disbursing personal information over a communications network. Though reference is made only to a single instance of each of the client and the server computers, it should be noted that the invention can be practiced using an architecture comprising a plurality of client computers (not shown) and/or a plurality of server computers (not shown). Additionally, though reference is made only to a single processor computer, the server or the client computer could comprise a distributed, parallel computing environment, either including a single-processor or a multiple-processor architecture, whether symmetric or asymmetric. In alternative embodiments, the user 103 operating the user computer 104 is thought to interact with the server computer 100 using a model such as that facilitated by the Java Bean, the Enterprise Java Bean or other similar technologies such as Remote Method Invocation, Distributed Component Object Model. Sessions could be implemented by using stateful or stateless Enterprise Java Beans and the like. The database 108 can be accessed via session or other kinds of beans, either a single instance of them or via numerous instances managed by another object layer. In alternative embodiments, the invention described herein can be implemented in part on the server computer 100 and in part on the user computer 104, in part as a servlet, as a downloaded JavaScript™ program, as a plug-in program, as an applet, or any combinations thereof. In alternative embodiments, the server computer 100 is located behind a fire-wall, and may store a cookie, download a Dynamic HTML script, a JavaScript program or a plug-in program to the user computer 104 to achieve a portion of the functionality described herein. In one embodiment, no software is deposited on the user computer 104 other than the HTML page displayed on a browser. The word “network” comprises any heterogenous or homogenous collection of computer networks, public or private or a combination of both, which network includes intelligent or “passive” elements; either wholly or partly, and further includes routers, bridges and other transport mechanisms; executing a single protocol or a combination of a plurality of data communication protocols; effecting communication (transmission and/or reception) of information, which information comprises voice, video, data, and/or text or any combinations thereof; using either in-band or out-of-band methods. The word “database” is assumed to comprise a flat file, an area in memory, an index file, a relational database, a sequential or a random access data storage and retrieval method operating in conjunction with any type of device, a distributed database or a single database, and could further comprise a relational database, hierarchical, sequential, random access or any other type of database, with or without a transaction manager, concurrency controller, memory manager, or a query optimizer. Further, the steps described herein are illustrative and not limiting, and the order of the steps described could be altered. Moreover, some of the steps could be collapsed into a single step, while some other steps are superfluous or optional and are described only to elaborate the principles of the invention. Persons skilled in the art may make modifications, rearrangements and adjustments to the disclosed preferred embodiments without undue experimentation or without significantly departing from the spirit and scope of the appended claims, which claims should be construed to include all these modifications, rearrangements, adjustments, and departures.

Claims (13)

1. A method of selectively disbursing a first party's personal information, the method comprising the steps of:
storing the first party's information on a server computer, the first party's personal information comprising a plurality of information objects;
assigning a first classification to a first information object;
assigning a second classification to a second information object; and
assigning a third classification to a third information object.
2. The method of claim 1 further comprising the step of:
permitting a second party to access the second information object but not the first information object.
3. The method of claim 1 further comprising the step of:
designating a first list of persons or entities permitted to access the second information object but not the first information object.
4. The method of claim 1 further comprising the step of:
responsive to a request from a browser program running on a client computer, permitting selective access to the first party's personal information.
5. The method of claim 1 further comprising the step of:
receiving a request via a packet switched network; and
permitting selective access to the first party's information.
6. The method of claim 1 further comprising the step of:
recording every access of the first party's information to form an audit trait.
7. A method of permitting selective access to a first party's personal information, the method comprising the steps of:
storing the first party's personal information, the first party's personal information comprising a plurality of information objects;
assigning at least one of a plurality of security levels to each information object; and
transmitting a selected portion of the first party's personal information to a second party.
8. The method of claim 7, further comprising the step of:
receiving a request from a second party, said request from the second party identifying the first party.
9. The method of claim 7, further comprising the step of:
presenting an authorization to access a portion of the first party's personal information.
10. A method of notifying changes to a first party's personal information comprising the steps of:
changing the first party's information;
designating an entity to receive changed first party's information; and
notifying the designated entity of the changed first party's information.
11. The method of claim 10, wherein notifying step includes the step of:
transmitting to the designated entity changes to the first party's information.
12. The method of claim 10, wherein the notifying step includes the step of:
transmitting to the designated entity an indication of a change to the first party's information.
13. The method of claim 10, further comprising the step of:
recording an effective date for a change to the first party's personal information.
US10/987,917 2000-01-07 2004-11-12 Online repository for personal information Abandoned US20050065950A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US10/987,917 US20050065950A1 (en) 2000-01-07 2004-11-12 Online repository for personal information
US13/090,066 US8589440B1 (en) 2000-01-07 2011-04-19 Authentication mechanisms to enable sharing personal information via a networked computer system
US14/072,401 US9465913B1 (en) 2000-01-07 2013-11-05 Online repository for personal information

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/478,796 US6845448B1 (en) 2000-01-07 2000-01-07 Online repository for personal information
US10/987,917 US20050065950A1 (en) 2000-01-07 2004-11-12 Online repository for personal information

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
US09/478,796 Continuation US6845448B1 (en) 2000-01-07 2000-01-07 Online repository for personal information
US09/478,796 Division US6845448B1 (en) 2000-01-07 2000-01-07 Online repository for personal information

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US13/090,066 Continuation US8589440B1 (en) 2000-01-07 2011-04-19 Authentication mechanisms to enable sharing personal information via a networked computer system
US14/072,401 Continuation US9465913B1 (en) 2000-01-07 2013-11-05 Online repository for personal information

Publications (1)

Publication Number Publication Date
US20050065950A1 true US20050065950A1 (en) 2005-03-24

Family

ID=33563780

Family Applications (5)

Application Number Title Priority Date Filing Date
US09/478,796 Expired - Lifetime US6845448B1 (en) 2000-01-07 2000-01-07 Online repository for personal information
US10/987,917 Abandoned US20050065950A1 (en) 2000-01-07 2004-11-12 Online repository for personal information
US13/090,066 Expired - Fee Related US8589440B1 (en) 2000-01-07 2011-04-19 Authentication mechanisms to enable sharing personal information via a networked computer system
US14/072,401 Expired - Lifetime US9465913B1 (en) 2000-01-07 2013-11-05 Online repository for personal information
US14/248,723 Expired - Lifetime US9349021B1 (en) 2000-01-07 2014-04-09 Restricting use of a digital item stored in a client computer by sending an instruction from a server computer via a network

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/478,796 Expired - Lifetime US6845448B1 (en) 2000-01-07 2000-01-07 Online repository for personal information

Family Applications After (3)

Application Number Title Priority Date Filing Date
US13/090,066 Expired - Fee Related US8589440B1 (en) 2000-01-07 2011-04-19 Authentication mechanisms to enable sharing personal information via a networked computer system
US14/072,401 Expired - Lifetime US9465913B1 (en) 2000-01-07 2013-11-05 Online repository for personal information
US14/248,723 Expired - Lifetime US9349021B1 (en) 2000-01-07 2014-04-09 Restricting use of a digital item stored in a client computer by sending an instruction from a server computer via a network

Country Status (1)

Country Link
US (5) US6845448B1 (en)

Cited By (163)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020187772A1 (en) * 2001-03-02 2002-12-12 Petri Hyyppa Electronic transactions
US20030014509A1 (en) * 2001-07-16 2003-01-16 Jurado Anthony J. Account management module user interface
US20030041065A1 (en) * 2001-03-14 2003-02-27 Mark Lucovsky Schema-based services for identity-based access to contacts data
US20030050911A1 (en) * 2001-03-14 2003-03-13 Mark Lucovsky Schema-based services for identity-based access to profile data
US20030061365A1 (en) * 2001-03-14 2003-03-27 Microsoft Corporation Service-to-service communication for network services
US20030069887A1 (en) * 2001-03-14 2003-04-10 Lucovsky Mark H. Schema-based services for identity-based access to inbox data
US20030225860A1 (en) * 2001-06-04 2003-12-04 Courtemanche Paul R. Life-event server
US20040262403A1 (en) * 2003-02-18 2004-12-30 Morgan Carroll H. Emergency identification pouch with DNA source specimen
US20050028168A1 (en) * 2003-06-26 2005-02-03 Cezary Marcjan Sharing computer objects with associations
US20050060497A1 (en) * 2003-09-11 2005-03-17 International Business Machines Corporation Selectively accepting cache content
US20050060493A1 (en) * 2003-09-11 2005-03-17 International Business Machines Corporation Negotiated distribution of cache content
US20050273692A1 (en) * 2001-03-14 2005-12-08 Microsoft Corporation Schemas for a notification platform and related information services
US20060064436A1 (en) * 2004-08-12 2006-03-23 Fowler James F Contact information marketplace
US20060150140A1 (en) * 2001-03-14 2006-07-06 Microsoft Corporation Executing dynamically assigned functions while providing services
US20060168137A1 (en) * 2004-12-16 2006-07-27 Samsung Electronics Co., Ltd. Service providing method using profile information and system thereof
US20070061333A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer User transaction history influenced search results
US20070061244A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Increasing mobile interactivity
US20070060173A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Managing sponsored content based on transaction history
US20070061197A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Presentation of sponsored content on mobile communication facilities
US20070061246A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Mobile campaign creation
US7206788B2 (en) 2002-07-30 2007-04-17 Microsoft Corporation Schema-based services for identity-based access to device data
US20070100806A1 (en) * 2005-11-01 2007-05-03 Jorey Ramer Client libraries for mobile content
US20070180125A1 (en) * 2005-07-22 2007-08-02 Michael Knowles Secure method of synchronizing cache contents of a mobile browser with a server
US20070179985A1 (en) * 2005-07-22 2007-08-02 Michael Knowles Method for detecting state changes between data stored in a first computing device and data retrieved from a second computing device
US20070198716A1 (en) * 2005-07-22 2007-08-23 Michael Knowles Method of controlling delivery of multi-part content from an origin server to a mobile device browser via a server
US20070198715A1 (en) * 2005-07-22 2007-08-23 Michael Knowles System and method for communicating state management between a browser user-agent and a server
US20070198634A1 (en) * 2005-07-22 2007-08-23 Michael Knowles Method for training a server for content delivery based on communication of state information from a mobile device browser
US20080120308A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US20080117202A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US20080117201A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US20080126961A1 (en) * 2006-11-06 2008-05-29 Yahoo! Inc. Context server for associating information based on context
US20080141339A1 (en) * 2006-12-11 2008-06-12 Sap Ag Method and system for authentication
US20080162686A1 (en) * 2006-12-28 2008-07-03 Yahoo! Inc. Methods and systems for pre-caching information on a mobile computing device
US20080205655A1 (en) * 2006-05-09 2008-08-28 Syncup Corporation Contact management system and method
US20080214162A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Realtime surveying within mobile sponsored content
US20080214154A1 (en) * 2005-11-01 2008-09-04 Jorey Ramer Associating mobile and non mobile web content
US20080214204A1 (en) * 2005-11-01 2008-09-04 Jorey Ramer Similarity based location mapping of mobile comm facility users
US20080214155A1 (en) * 2005-11-01 2008-09-04 Jorey Ramer Integrating subscription content into mobile search results
US20080215557A1 (en) * 2005-11-05 2008-09-04 Jorey Ramer Methods and systems of mobile query classification
US20080214152A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Methods and systems of mobile dynamic content presentation
US20080214153A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Mobile User Profile Creation based on User Browse Behaviors
US20080214148A1 (en) * 2005-11-05 2008-09-04 Jorey Ramer Targeting mobile sponsored content within a social network
US20080242279A1 (en) * 2005-09-14 2008-10-02 Jorey Ramer Behavior-based mobile content placement on a mobile communication facility
US20080263625A1 (en) * 2006-11-30 2008-10-23 Sap Ag Method and system for access control using resource filters
US20080270220A1 (en) * 2005-11-05 2008-10-30 Jorey Ramer Embedding a nonsponsored mobile content within a sponsored mobile content
US20090030910A1 (en) * 2007-07-25 2009-01-29 Stephen Bennett Information storage and management system and method for automating online requests and transactions
US20090150501A1 (en) * 2007-12-10 2009-06-11 Marc Eliot Davis System and method for conditional delivery of messages
US20090150514A1 (en) * 2007-12-10 2009-06-11 Yahoo! Inc. System and method for contextual addressing of communications on a network
US20090165022A1 (en) * 2007-12-19 2009-06-25 Mark Hunter Madsen System and method for scheduling electronic events
US20090177644A1 (en) * 2008-01-04 2009-07-09 Ronald Martinez Systems and methods of mapping attention
US20090177484A1 (en) * 2008-01-06 2009-07-09 Marc Eliot Davis System and method for message clustering
US20090176509A1 (en) * 2008-01-04 2009-07-09 Davis Marc E Interest mapping system
US20090182631A1 (en) * 2008-01-16 2009-07-16 Yahoo! Inc. System and method for word-of-mouth advertising
US20090222329A1 (en) * 2005-09-14 2009-09-03 Jorey Ramer Syndication of a behavioral profile associated with an availability condition using a monetization platform
US20090222304A1 (en) * 2008-03-03 2009-09-03 Yahoo! Inc. Method and Apparatus for Social Network Marketing with Advocate Referral
US20090240586A1 (en) * 2005-09-14 2009-09-24 Jorey Ramer Revenue models associated with syndication of a behavioral profile using a monetization platform
US20090248738A1 (en) * 2008-03-31 2009-10-01 Ronald Martinez System and method for modeling relationships between entities
US20090328087A1 (en) * 2008-06-27 2009-12-31 Yahoo! Inc. System and method for location based media delivery
US20090326800A1 (en) * 2008-06-27 2009-12-31 Yahoo! Inc. System and method for determination and display of personalized distance
US20100030870A1 (en) * 2008-07-29 2010-02-04 Yahoo! Inc. Region and duration uniform resource identifiers (uri) for media objects
US20100027527A1 (en) * 2008-07-30 2010-02-04 Yahoo! Inc. System and method for improved mapping and routing
US20100049702A1 (en) * 2008-08-21 2010-02-25 Yahoo! Inc. System and method for context enhanced messaging
US20100057801A1 (en) * 2005-09-14 2010-03-04 Jorey Ramer User Characteristic Influenced Search Results
US20100063993A1 (en) * 2008-09-08 2010-03-11 Yahoo! Inc. System and method for socially aware identity manager
US20100077017A1 (en) * 2008-09-19 2010-03-25 Yahoo! Inc. System and method for distributing media related to a location
US20100082430A1 (en) * 2005-09-14 2010-04-01 Jorey Ramer Managing sponsored content based on device characteristics
US20100083169A1 (en) * 2008-09-30 2010-04-01 Athellina Athsani System and method for context enhanced mapping within a user interface
US20100082688A1 (en) * 2008-09-30 2010-04-01 Yahoo! Inc. System and method for reporting and analysis of media consumption data
US20100094381A1 (en) * 2008-10-13 2010-04-15 Electronics And Telecommunications Research Institute Apparatus for driving artificial retina using medium-range wireless power transmission technique
US20100125604A1 (en) * 2008-11-18 2010-05-20 Yahoo, Inc. System and method for url based query for retrieving data related to a context
US20100131520A1 (en) * 2008-11-21 2010-05-27 Sap Ag Method of representing an xml schema definition and data within a relational database management system using a reusable custom-defined nestable compound data type
US20100145804A1 (en) * 2005-09-14 2010-06-10 Jorey Ramer Managing Sponsored Content Based on Usage History
US20100145976A1 (en) * 2008-12-05 2010-06-10 Yahoo! Inc. System and method for context based query augmentation
US20100161600A1 (en) * 2008-12-19 2010-06-24 Yahoo! Inc. System and method for automated service recommendations
US20100185517A1 (en) * 2009-01-21 2010-07-22 Yahoo! Inc. User interface for interest-based targeted marketing
US20100187306A1 (en) * 2005-08-01 2010-07-29 Worthwhile Products Inventory control system
US20100198681A1 (en) * 2005-09-14 2010-08-05 Jumptap, Inc. Dynamic bidding and expected value
US20100217663A1 (en) * 2005-09-14 2010-08-26 Jumptap, Inc. Mobile Content Cross-Inventory Yield Optimization
US20100228582A1 (en) * 2009-03-06 2010-09-09 Yahoo! Inc. System and method for contextual advertising based on status messages
US7805415B1 (en) * 2003-06-10 2010-09-28 Lockheed Martin Corporation Systems and methods for sharing data between entities
US20100262837A1 (en) * 2009-04-14 2010-10-14 Haluk Kulin Systems And Methods For Personal Digital Data Ownership And Vaulting
US20100269154A1 (en) * 2005-07-22 2010-10-21 Research In Motion Limited Method of communciating state information between a server and a mobile device browser with version handling
US20100280879A1 (en) * 2009-05-01 2010-11-04 Yahoo! Inc. Gift incentive engine
US20100293051A1 (en) * 2005-09-14 2010-11-18 Jumptap, Inc. Mobile Advertisement Syndication
US7860871B2 (en) 2005-09-14 2010-12-28 Jumptap, Inc. User history influenced search results
US20110029378A1 (en) * 2005-09-14 2011-02-03 Jumptap, Inc. User Profile-Based Presentation of Sponsored Mobile Content
US20110035265A1 (en) * 2009-08-06 2011-02-10 Yahoo! Inc. System and method for verified monetization of commercial campaigns
US20110153614A1 (en) * 2005-08-01 2011-06-23 Worthwhile Products Inventory control system process
WO2011109655A1 (en) * 2010-03-05 2011-09-09 Worthwhile Products Inventory control system process
US8024317B2 (en) 2008-11-18 2011-09-20 Yahoo! Inc. System and method for deriving income from URL based context queries
US8027879B2 (en) 2005-11-05 2011-09-27 Jumptap, Inc. Exclusivity bidding for mobile sponsored content
US8060492B2 (en) 2008-11-18 2011-11-15 Yahoo! Inc. System and method for generation of URL based context queries
US8069142B2 (en) 2007-12-06 2011-11-29 Yahoo! Inc. System and method for synchronizing data on a network
US8103545B2 (en) 2005-09-14 2012-01-24 Jumptap, Inc. Managing payment for sponsored content presented to mobile communication facilities
US8131271B2 (en) 2005-11-05 2012-03-06 Jumptap, Inc. Categorization of a mobile user profile based on browse behavior
US8150967B2 (en) 2009-03-24 2012-04-03 Yahoo! Inc. System and method for verified presence tracking
US8156128B2 (en) 2005-09-14 2012-04-10 Jumptap, Inc. Contextual mobile content placement on a mobile communication facility
US8166168B2 (en) 2007-12-17 2012-04-24 Yahoo! Inc. System and method for disambiguating non-unique identifiers using information obtained from disparate communication channels
US8175585B2 (en) 2005-11-05 2012-05-08 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8195133B2 (en) 2005-09-14 2012-06-05 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US8200205B2 (en) 2005-09-14 2012-06-12 Jumptap, Inc. Interaction analysis and prioritzation of mobile content
US8209344B2 (en) 2005-09-14 2012-06-26 Jumptap, Inc. Embedding sponsored content in mobile applications
US8229914B2 (en) 2005-09-14 2012-07-24 Jumptap, Inc. Mobile content spidering and compatibility determination
US8238888B2 (en) 2006-09-13 2012-08-07 Jumptap, Inc. Methods and systems for mobile coupon placement
US20120260316A1 (en) * 2001-04-11 2012-10-11 Aol Inc. Leveraging a Persistent Connection to Access a Secured Service
US8302030B2 (en) 2005-09-14 2012-10-30 Jumptap, Inc. Management of multiple advertising inventories using a monetization platform
US8364540B2 (en) 2005-09-14 2013-01-29 Jumptap, Inc. Contextual targeting of content using a monetization platform
US8364611B2 (en) 2009-08-13 2013-01-29 Yahoo! Inc. System and method for precaching information on a mobile device
US20130103485A1 (en) * 2011-10-19 2013-04-25 Richard Postrel Method and system for providing consumers with control over usage of the consumer' s data and rewards associated therewith
US8433297B2 (en) 2005-11-05 2013-04-30 Jumptag, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8452855B2 (en) 2008-06-27 2013-05-28 Yahoo! Inc. System and method for presentation of media related to a context
US8503995B2 (en) 2005-09-14 2013-08-06 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US8554623B2 (en) 2008-03-03 2013-10-08 Yahoo! Inc. Method and apparatus for social network marketing with consumer referral
US8560390B2 (en) 2008-03-03 2013-10-15 Yahoo! Inc. Method and apparatus for social network marketing with brand referral
US8583668B2 (en) 2008-07-30 2013-11-12 Yahoo! Inc. System and method for context enhanced mapping
US8589486B2 (en) 2008-03-28 2013-11-19 Yahoo! Inc. System and method for addressing communications
US8615719B2 (en) 2005-09-14 2013-12-24 Jumptap, Inc. Managing sponsored content for delivery to mobile communication facilities
US8660891B2 (en) 2005-11-01 2014-02-25 Millennial Media Interactive mobile advertisement banners
US8666919B2 (en) 2011-07-29 2014-03-04 Accenture Global Services Limited Data quality management for profiling, linking, cleansing and migrating data
US8666376B2 (en) 2005-09-14 2014-03-04 Millennial Media Location based mobile shopping affinity program
US8688671B2 (en) 2005-09-14 2014-04-01 Millennial Media Managing sponsored content based on geographic region
US20140143550A1 (en) * 2012-11-16 2014-05-22 Nuance Cornmunications, Inc. Securing speech recognition data
US8745133B2 (en) 2008-03-28 2014-06-03 Yahoo! Inc. System and method for optimizing the storage of data
US8805339B2 (en) 2005-09-14 2014-08-12 Millennial Media, Inc. Categorization of a mobile user profile based on browse and viewing behavior
US8812526B2 (en) 2005-09-14 2014-08-19 Millennial Media, Inc. Mobile content cross-inventory yield optimization
US8819793B2 (en) 2011-09-20 2014-08-26 Csidentity Corporation Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository
US8819659B2 (en) 2005-09-14 2014-08-26 Millennial Media, Inc. Mobile search service instant activation
US8843395B2 (en) 2005-09-14 2014-09-23 Millennial Media, Inc. Dynamic bidding and expected value
US8892495B2 (en) 1991-12-23 2014-11-18 Blanding Hovenweep, Llc Adaptive pattern recognition based controller apparatus and method and human-interface therefore
US8914342B2 (en) 2009-08-12 2014-12-16 Yahoo! Inc. Personal data platform
US20150004578A1 (en) * 2006-09-21 2015-01-01 Apple Inc. Lifestyle companion system
US20150072616A1 (en) * 2013-06-05 2015-03-12 Huawei Technologies Co., Ltd. Method for Distributing Virtual User Identification Data, Method for Acquiring Virtual User Identification Data, and Device
US8989718B2 (en) 2005-09-14 2015-03-24 Millennial Media, Inc. Idle screen advertising
US9058406B2 (en) 2005-09-14 2015-06-16 Millennial Media, Inc. Management of multiple advertising inventories using a monetization platform
US9065593B2 (en) 2012-11-16 2015-06-23 Nuance Communications, Inc. Securing speech recognition data
US9076175B2 (en) 2005-09-14 2015-07-07 Millennial Media, Inc. Mobile comparison shopping
US9131369B2 (en) 2013-01-24 2015-09-08 Nuance Communications, Inc. Protection of private information in a client/server automatic speech recognition system
US9224172B2 (en) 2008-12-02 2015-12-29 Yahoo! Inc. Customizable content for distribution in social networks
US9235728B2 (en) 2011-02-18 2016-01-12 Csidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
WO2016103109A1 (en) * 2014-12-26 2016-06-30 Hosur Venkateshappa Janardana A system and method for storing and securely sharing of information through an unique id
US9507778B2 (en) 2006-05-19 2016-11-29 Yahoo! Inc. Summarization of media object collections
US9514741B2 (en) 2013-03-13 2016-12-06 Nuance Communications, Inc. Data shredding for speech recognition acoustic model training under data retention restrictions
US9514740B2 (en) 2013-03-13 2016-12-06 Nuance Communications, Inc. Data shredding for speech recognition language model training under data retention restrictions
US9535563B2 (en) 1999-02-01 2017-01-03 Blanding Hovenweep, Llc Internet appliance system and method
US20170111429A1 (en) * 2000-11-29 2017-04-20 Dov Koren Mechanism for sharing of information associated with events
US9703892B2 (en) 2005-09-14 2017-07-11 Millennial Media Llc Predictive text completion for a mobile communication facility
JP6175582B1 (en) * 2017-02-25 2017-08-02 株式会社イッカツ Information input system, information input method, and information input program
US9805123B2 (en) 2008-11-18 2017-10-31 Excalibur Ip, Llc System and method for data privacy in URL based context queries
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
US10038756B2 (en) 2005-09-14 2018-07-31 Millenial Media LLC Managing sponsored content based on device characteristics
US10255303B1 (en) * 2001-05-15 2019-04-09 Object Store, Inc. Methods and apparatus for enterprise application integration
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US10534514B2 (en) 2006-09-21 2020-01-14 Apple Inc. Variable I/O interface for portable media device
US10592930B2 (en) 2005-09-14 2020-03-17 Millenial Media, LLC Syndication of a behavioral profile using a monetization platform
US10592982B2 (en) 2013-03-14 2020-03-17 Csidentity Corporation System and method for identifying related credit inquiries
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US10803482B2 (en) 2005-09-14 2020-10-13 Verizon Media Inc. Exclusivity bidding for mobile sponsored content
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture
US10911894B2 (en) 2005-09-14 2021-02-02 Verizon Media Inc. Use of dynamic content generation parameters based on previous performance of those parameters
US10909617B2 (en) 2010-03-24 2021-02-02 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US10929858B1 (en) * 2014-03-14 2021-02-23 Walmart Apollo, Llc Systems and methods for managing customer data
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data

Families Citing this family (170)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020055351A1 (en) * 1999-11-12 2002-05-09 Elsey Nicholas J. Technique for providing personalized information and communications services
US6845448B1 (en) * 2000-01-07 2005-01-18 Pennar Software Corporation Online repository for personal information
JP2001202371A (en) * 2000-01-19 2001-07-27 Sony Corp Data communication system and receiver to be used therefor
US6735623B1 (en) * 2000-02-09 2004-05-11 Mitch Prust Method and system for accessing a remote storage area
US7181745B1 (en) * 2000-03-03 2007-02-20 The Mathworks, Inc. Method and system for accessing objects defined within an external object-oriented environment
EP1132797A3 (en) * 2000-03-08 2005-11-23 Aurora Wireless Technologies, Ltd. Method for securing user identification in on-line transaction systems
US6907401B1 (en) * 2000-03-13 2005-06-14 Verizon Corporate Services Group Inc. Portal switch for electronic commerce
US7725523B2 (en) 2000-04-11 2010-05-25 Bolnick David A System, method and computer program product for gathering and delivering personalized user information
JP3597448B2 (en) * 2000-05-12 2004-12-08 住友重機械工業株式会社 Information access method and network system
JP2001357212A (en) * 2000-06-15 2001-12-26 Fujitsu Ltd Mediation controller and computer-readable recording medium with mediation control program recorded
US20020016857A1 (en) * 2000-06-20 2002-02-07 Adi Harari Address contact information retrieval, synchronization, and storage system
JP2002007551A (en) * 2000-06-21 2002-01-11 Nec Corp System and method for providing personal information
US7140045B2 (en) * 2000-07-26 2006-11-21 Sony Corporation Method and system for user information verification
US7099304B2 (en) 2000-09-05 2006-08-29 Flexiworld Technologies, Inc. Apparatus, methods and systems for anonymous communication
JP4867125B2 (en) * 2000-09-20 2012-02-01 ソニー株式会社 Distribution system and distribution method
US7234160B2 (en) * 2000-09-20 2007-06-19 United Parcel Services Of America, Inc. Method and apparatus for authorizing the transfer of information
US7103915B2 (en) * 2000-11-13 2006-09-05 Digital Doors, Inc. Data security system and method
US7546334B2 (en) * 2000-11-13 2009-06-09 Digital Doors, Inc. Data security system and method with adaptive filter
US8176563B2 (en) * 2000-11-13 2012-05-08 DigitalDoors, Inc. Data security system and method with editor
US7669051B2 (en) 2000-11-13 2010-02-23 DigitalDoors, Inc. Data security system and method with multiple independent levels of security
US7191252B2 (en) * 2000-11-13 2007-03-13 Digital Doors, Inc. Data security system and method adjunct to e-mail, browser or telecom program
US8677505B2 (en) * 2000-11-13 2014-03-18 Digital Doors, Inc. Security system with extraction, reconstruction and secure recovery and storage of data
US20040190688A1 (en) * 2003-03-31 2004-09-30 Timmins Timothy A. Communications methods and systems using voiceprints
US7237117B2 (en) 2001-03-16 2007-06-26 Kenneth P. Weiss Universal secure registry
US20020152169A1 (en) * 2001-04-12 2002-10-17 Rabindranath Dutta Method and apparatus for facilitating transactions at an automatic teller machine
US20020152164A1 (en) * 2001-04-12 2002-10-17 International Business Machines Corporation Method and apparatus for processing a check within a financial system
US7555462B2 (en) * 2001-04-12 2009-06-30 International Business Machines Corporation Method and apparatus for incorporating scanned checks into financial applications
US20020152170A1 (en) * 2001-04-12 2002-10-17 International Business Machines Corporation Method and apparatus for processing checks at an automatic teller machine for electronic transfer
US20020152165A1 (en) * 2001-04-12 2002-10-17 International Business Machines Corporation Method and apparatus for bill payments at an automatic teller machine
US20060041555A1 (en) * 2001-05-31 2006-02-23 Blessin Stephen W System and method for implementing security on a database
US20030074564A1 (en) * 2001-10-11 2003-04-17 Peterson Robert L. Encryption system for allowing immediate universal access to medical records while maintaining complete patient control over privacy
JP2003223414A (en) * 2001-11-21 2003-08-08 Matsushita Electric Ind Co Ltd Attribute information protection system, device, and computer program
JP2003157332A (en) * 2001-11-21 2003-05-30 Oki Electric Ind Co Ltd Personal identification device, personal identification system, card issuing device and card issuing system
US8914411B1 (en) * 2002-01-10 2014-12-16 Verizon Patent And Licensing Inc. Method, system and computer program product for controlling data access through question and answer mechanism
US7268899B2 (en) * 2002-01-31 2007-09-11 Hewlett-Packard Development Company, L.P. Secure system for delivery of a fax to a remote user
US7441194B2 (en) * 2002-02-20 2008-10-21 Microsoft Corporation Calendar-based user interface system
US9710852B1 (en) 2002-05-30 2017-07-18 Consumerinfo.Com, Inc. Credit report timeline user interface
US9400589B1 (en) 2002-05-30 2016-07-26 Consumerinfo.Com, Inc. Circular rotational interface for display of consumer credit information
US7092942B2 (en) * 2002-05-31 2006-08-15 Bea Systems, Inc. Managing secure resources in web resources that are accessed by multiple portals
US7469416B2 (en) * 2002-11-05 2008-12-23 International Business Machines Corporation Method for automatically managing information privacy
AU2003291040A1 (en) * 2002-11-18 2004-06-15 America Online, Inc. Sharing content based on prior sharing experience
US7139734B2 (en) 2002-12-04 2006-11-21 Nathans Michael G Preferred credit information data collection method
US20080027859A1 (en) * 2002-12-04 2008-01-31 Pay Rent, Build Credit, Inc. Preferred credit information data collection method
US20040186807A1 (en) * 2003-03-21 2004-09-23 Nathans Michael G. Credit data collection method and apparatus
US7451113B1 (en) * 2003-03-21 2008-11-11 Mighty Net, Inc. Card management system and method
US20040193685A1 (en) * 2003-03-31 2004-09-30 Sony Corporation/Sony Electronics, Inc. Method and apparatus for managing and sharing personal identities in a peer-to-peer environment
US20040255301A1 (en) * 2003-06-13 2004-12-16 Andrzej Turski Context association schema for computer system architecture
US7080104B2 (en) * 2003-11-07 2006-07-18 Plaxo, Inc. Synchronization and merge engines
US7389324B2 (en) * 2003-11-07 2008-06-17 Plaxo, Inc. Viral engine for network deployment
US7434256B2 (en) * 2003-12-18 2008-10-07 Intel Corporation Security management for wireless clients
US20050138402A1 (en) * 2003-12-23 2005-06-23 Yoon Jeonghee M. Methods and apparatus for hierarchical system validation
US20050160062A1 (en) * 2004-01-16 2005-07-21 Howard W. B. Method to report personal security information about a person
US20060072723A1 (en) * 2004-10-05 2006-04-06 Chung Michael M Method and system for managing folders of email accounts and voice messages
US8364670B2 (en) 2004-12-28 2013-01-29 Dt Labs, Llc System, method and apparatus for electronically searching for an item
US8175889B1 (en) 2005-04-06 2012-05-08 Experian Information Solutions, Inc. Systems and methods for tracking changes of address based on service disconnect/connect data
US7849165B2 (en) 2005-04-21 2010-12-07 Fiducci Thomas E Data backup, storage, transfer, and retrieval system, method and computer program product
US8126990B2 (en) 2005-04-21 2012-02-28 Fiducci Thomas E Data backup and transfer system, method and computer program product
US8085808B2 (en) * 2005-05-12 2011-12-27 Verizon Services Corp. Automatic configuration of network devices for network services
US20140148130A1 (en) * 2005-05-24 2014-05-29 Marshall Feature Recongnition Llc Remote subscriber identification (rsid) system and method
US20060277092A1 (en) * 2005-06-03 2006-12-07 Credigy Technologies, Inc. System and method for a peer to peer exchange of consumer information
CA2885818C (en) 2005-06-21 2019-01-15 United Parcel Service Of America, Inc. Systems and methods for providing personalized delivery services
US7765131B2 (en) 2006-06-20 2010-07-27 United Parcel Service Of America, Inc. Systems and methods for providing personalized delivery services
US7860805B2 (en) * 2005-08-15 2010-12-28 Personal Estate Manager, Inc. Computer-implemented personal information manager method and system
US8121855B2 (en) 2005-09-12 2012-02-21 Mymedicalrecords.Com, Inc. Method and system for providing online medical records
US8725537B2 (en) * 2005-09-12 2014-05-13 Mymedicalrecords, Inc. Method and system for providing online records
US8117045B2 (en) 2005-09-12 2012-02-14 Mymedicalrecords.Com, Inc. Method and system for providing online medical records
US8560456B2 (en) * 2005-12-02 2013-10-15 Credigy Technologies, Inc. System and method for an anonymous exchange of private data
JP4684872B2 (en) * 2005-12-05 2011-05-18 キヤノン株式会社 Information processing apparatus, data communication apparatus, control method therefor, address management system, and program
US20070162377A1 (en) * 2005-12-23 2007-07-12 Credigy Technologies, Inc. System and method for an online exchange of private data
US20070203754A1 (en) * 2006-01-26 2007-08-30 Harrington David G Network health record and repository systems and methods
WO2007145687A1 (en) 2006-02-21 2007-12-21 Weiss Kenneth P Method and apparatus for secure access payment and identification
US11227676B2 (en) 2006-02-21 2022-01-18 Universal Secure Registry, Llc Universal secure registry
US8234220B2 (en) * 2007-02-21 2012-07-31 Weiss Kenneth P Universal secure registry
US20070214365A1 (en) * 2006-03-13 2007-09-13 Cornett John D Document repository
US20070233519A1 (en) * 2006-03-29 2007-10-04 Mymedicalrecords.Com, Inc. Method and system for providing online medical records with emergency password feature
US20090055222A1 (en) * 2006-03-29 2009-02-26 Mymedicalrecords.Com, Inc. Method and system for providing online medical records with emergency password feature
WO2007148562A1 (en) * 2006-06-22 2007-12-27 Nec Corporation Shared management system, share management method, and program
US7992002B2 (en) * 2006-07-07 2011-08-02 Hewlett-Packard Development Company, L.P. Data depository and associated methodology providing secure access pursuant to compliance standard conformity
US20080040253A1 (en) * 2006-08-11 2008-02-14 Jacobson Eric C System and method for creation and trade of exchange-backed equity investments
US20080110973A1 (en) * 2006-08-30 2008-05-15 Nathans Michael G System and method of credit data collection and verification
US10296716B1 (en) 2006-11-06 2019-05-21 Mlp Technology, Inc. System of and method for collecting and transmitting advance care planning and directives documentation
US8234125B2 (en) * 2006-11-06 2012-07-31 Mlp Technology, Inc. Health care data management
US8285656B1 (en) 2007-03-30 2012-10-09 Consumerinfo.Com, Inc. Systems and methods for data verification
US8160904B1 (en) 2007-04-11 2012-04-17 United Services Automobile Association (Usaa) System and method to provide process status update information
US10231077B2 (en) 2007-07-03 2019-03-12 Eingot Llc Records access and management
CN101742960B (en) 2007-07-03 2012-06-20 艾高特有限责任公司 Records access and management
US20090043691A1 (en) * 2007-08-06 2009-02-12 Sheldon Kasower System and method for gathering, processing, authenticating and distributing personal information
US20110040606A1 (en) * 2007-09-07 2011-02-17 Ryan Steelberg System And Method For Metricizing Assets In A Brand Affinity Content Distribution
US20090070865A1 (en) * 2007-09-10 2009-03-12 Robert Cahn Security proxy service
US20090075782A1 (en) * 2007-09-17 2009-03-19 Joubert Karen L Custom Exercise video website
US8127986B1 (en) 2007-12-14 2012-03-06 Consumerinfo.Com, Inc. Card registry systems and methods
US9990674B1 (en) 2007-12-14 2018-06-05 Consumerinfo.Com, Inc. Card registry systems and methods
US7996357B2 (en) * 2008-02-29 2011-08-09 Plaxo, Inc. Enabling synchronization with a difference unaware data source
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US8639920B2 (en) 2009-05-11 2014-01-28 Experian Marketing Solutions, Inc. Systems and methods for providing anonymized user profile data
US20110145014A1 (en) * 2009-12-15 2011-06-16 Suzette Jacqueline Avneri International life-saving rapid retrieving tool
CA2690784A1 (en) * 2010-01-22 2011-07-22 Spqkumar Inc. Network and method for data input, storage and retrieval
US8931058B2 (en) 2010-07-01 2015-01-06 Experian Information Solutions, Inc. Systems and methods for permission arbitrated transaction services
US8744956B1 (en) 2010-07-01 2014-06-03 Experian Information Solutions, Inc. Systems and methods for permission arbitrated transaction services
US8613052B2 (en) 2010-09-17 2013-12-17 Universal Secure Registry, Llc Apparatus, system and method employing a wireless user-device
US8930262B1 (en) 2010-11-02 2015-01-06 Experian Technology Ltd. Systems and methods of assisted strategy design
US8484186B1 (en) 2010-11-12 2013-07-09 Consumerinfo.Com, Inc. Personalized people finder
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US9037637B2 (en) 2011-02-15 2015-05-19 J.D. Power And Associates Dual blind method and system for attributing activity to a user
US9558519B1 (en) 2011-04-29 2017-01-31 Consumerinfo.Com, Inc. Exposing reporting cycle information
US9665854B1 (en) 2011-06-16 2017-05-30 Consumerinfo.Com, Inc. Authentication alerts
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
WO2013106306A2 (en) 2012-01-09 2013-07-18 Mymedicalrecords, Inc. Prepaid card for services related to personal health records
US9853959B1 (en) 2012-05-07 2017-12-26 Consumerinfo.Com, Inc. Storage and maintenance of personal data
CN104584027A (en) * 2012-08-31 2015-04-29 Nec卡西欧移动通信株式会社 Access permission system and access permission determination method
US9654541B1 (en) 2012-11-12 2017-05-16 Consumerinfo.Com, Inc. Aggregating user web browsing data
US8856894B1 (en) 2012-11-28 2014-10-07 Consumerinfo.Com, Inc. Always on authentication
US9916621B1 (en) 2012-11-30 2018-03-13 Consumerinfo.Com, Inc. Presentation of credit score factors
US10255598B1 (en) 2012-12-06 2019-04-09 Consumerinfo.Com, Inc. Credit card account data extraction
US9916557B1 (en) 2012-12-07 2018-03-13 United Parcel Service Of America, Inc. Systems and methods for item delivery and pick-up using social networks
US10387824B2 (en) 2012-12-21 2019-08-20 United Parcel Service Of America, Inc. Systems and methods for delivery of an item
US11144872B2 (en) 2012-12-21 2021-10-12 United Parcel Service Of America, Inc. Delivery to an unattended location
US9697263B1 (en) 2013-03-04 2017-07-04 Experian Information Solutions, Inc. Consumer data request fulfillment system
US9870589B1 (en) 2013-03-14 2018-01-16 Consumerinfo.Com, Inc. Credit utilization tracking and reporting
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US10102570B1 (en) 2013-03-14 2018-10-16 Consumerinfo.Com, Inc. Account vulnerability alerts
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
US9900314B2 (en) * 2013-03-15 2018-02-20 Dt Labs, Llc System, method and apparatus for increasing website relevance while protecting privacy
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
WO2015006783A1 (en) * 2013-07-12 2015-01-15 HJ Holdings, LLC Multimedia personal historical information system and method
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US10664787B2 (en) 2013-10-09 2020-05-26 United Parcel Service Of America, Inc. Customer controlled management of shipments
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US10102536B1 (en) 2013-11-15 2018-10-16 Experian Information Solutions, Inc. Micro-geographic aggregation system
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US10002340B2 (en) 2013-11-20 2018-06-19 United Parcel Service Of America, Inc. Concepts for electronic door hangers
US9529851B1 (en) 2013-12-02 2016-12-27 Experian Information Solutions, Inc. Server architecture for electronic data quality processing
US10262362B1 (en) 2014-02-14 2019-04-16 Experian Information Solutions, Inc. Automatic generation of code for attributes
CN114358693B (en) 2014-02-16 2023-01-10 美国联合包裹服务公司 Determining delivery location and time based on recipient's schedule or location
US10733563B2 (en) 2014-03-13 2020-08-04 United Parcel Service Of America, Inc. Determining alternative delivery destinations
USD760256S1 (en) 2014-03-25 2016-06-28 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD759690S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
USD759689S1 (en) 2014-03-25 2016-06-21 Consumerinfo.Com, Inc. Display screen or portion thereof with graphical user interface
US11587688B2 (en) 2014-03-27 2023-02-21 Raymond Anthony Joao Apparatus and method for providing healthcare services remotely or virtually with or using an electronic healthcare record and/or a communication network
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US10089626B2 (en) 2014-06-23 2018-10-02 The Toronto-Dominion Bank Systems and methods for authenticating user identities in networked computer systems
CN106575427B (en) 2014-08-12 2020-12-08 艾高特有限责任公司 Social network engine based on zero-knowledge environment
US20160267444A1 (en) * 2015-03-11 2016-09-15 Mark Mathenge Mutahi Payments through Virtualization of a Physical Point of Sale (POS) Terminal and Money Transfer Using Mobile Device
US10757154B1 (en) 2015-11-24 2020-08-25 Experian Information Solutions, Inc. Real-time event-based notification system
KR101792862B1 (en) * 2015-12-23 2017-11-20 주식회사 케이티 Authentication apparatus based on biometric information, control server, and login method based on biometric information thereof
WO2017178872A1 (en) * 2016-04-14 2017-10-19 Bang Deepak An internet based online platform for sharing business leads
US20170339140A1 (en) * 2016-05-18 2017-11-23 Barry Corel Sudduth Biometric authentication system and method
CN109313674B (en) * 2016-06-15 2021-06-29 株式会社岛津制作所 Software license management system and management method
WO2018144612A1 (en) 2017-01-31 2018-08-09 Experian Information Solutions, Inc. Massive scale heterogeneous data ingestion and user resolution
US10608822B2 (en) 2017-04-26 2020-03-31 Nxp B.V. Efficient calculation of message authentication codes for related data
US10735183B1 (en) 2017-06-30 2020-08-04 Experian Information Solutions, Inc. Symmetric encryption for private smart contracts among multiple parties in a private peer-to-peer network
RU2659675C1 (en) * 2017-07-07 2018-07-03 Илья Владимирович Редкокашин Method of personal information transmission
US10601960B2 (en) 2018-02-14 2020-03-24 Eingot Llc Zero-knowledge environment based networking engine
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US10880313B2 (en) 2018-09-05 2020-12-29 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US10963434B1 (en) 2018-09-07 2021-03-30 Experian Information Solutions, Inc. Data architecture for supporting multiple search models
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11620403B2 (en) 2019-01-11 2023-04-04 Experian Information Solutions, Inc. Systems and methods for secure data aggregation and computation
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11640475B1 (en) * 2019-11-26 2023-05-02 Gobeep, Inc. Systems and processes for providing secure client controlled and managed exchange of data between parties
EP4150471A1 (en) 2020-05-15 2023-03-22 Global Data Consortium, Inc. Systems and methods of performing an identity verification across different geographical or jurisdictional regions
RU2748960C1 (en) * 2020-11-03 2021-06-02 Общество с ограниченной ответственностью "ВИАРСИМ" Simulation complex for safe training of medical personnel in context of pandemic
US11880377B1 (en) 2021-03-26 2024-01-23 Experian Information Solutions, Inc. Systems and methods for entity resolution

Citations (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4491725A (en) * 1982-09-29 1985-01-01 Pritchard Lawrence E Medical insurance verification and processing system
US4956769A (en) * 1988-05-16 1990-09-11 Sysmith, Inc. Occurence and value based security system for computer databases
US5204897A (en) * 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5247672A (en) * 1990-02-15 1993-09-21 International Business Machines Corporation Transaction processing system and method with reduced locking
US5355474A (en) * 1991-09-27 1994-10-11 Thuraisngham Bhavani M System for multilevel secure database management using a knowledge base with release-based and other security constraints for query, response and update modification
US5474839A (en) * 1991-03-14 1995-12-12 Matsushita Electric Industrial Co., Ltd. Surface-treated apparel material
US5510777A (en) * 1991-09-23 1996-04-23 At&T Corp. Method for secure access control
US5608874A (en) * 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5832208A (en) * 1996-09-05 1998-11-03 Cheyenne Software International Sales Corp. Anti-virus agent for use with databases and mail servers
US5832508A (en) * 1996-09-18 1998-11-03 Sybase, Inc. Method for deallocating a log in database systems
US5848426A (en) * 1993-03-05 1998-12-08 Metanetics Corporation Automatic data translation between different business systems
US5930759A (en) * 1996-04-30 1999-07-27 Symbol Technologies, Inc. Method and system for processing health care electronic data transactions
US5931901A (en) * 1996-12-09 1999-08-03 Robert L. Wolfe Programmed music on demand from the internet
US5974389A (en) * 1996-03-01 1999-10-26 Clark; Melanie Ann Medical record management system and process with improved workflow features
US6005939A (en) * 1996-12-06 1999-12-21 International Business Machines Corporation Method and apparatus for storing an internet user's identity and access rights to world wide web resources
US6042519A (en) * 1995-06-22 2000-03-28 Shea; Michael J. Exercise apparatus
US6073106A (en) * 1998-10-30 2000-06-06 Nehdc, Inc. Method of managing and controlling access to personal information
US6076109A (en) * 1996-04-10 2000-06-13 Lextron, Systems, Inc. Simplified-file hyper text protocol
US6092196A (en) * 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6175831B1 (en) * 1997-01-17 2001-01-16 Six Degrees, Inc. Method and apparatus for constructing a networking database and system
US6181803B1 (en) * 1996-09-30 2001-01-30 Intel Corporation Apparatus and method for securely processing biometric information to control access to a node
US6205478B1 (en) * 1998-07-08 2001-03-20 Fujitsu Limited System for exchanging user information among users
US6269369B1 (en) * 1997-11-02 2001-07-31 Amazon.Com Holdings, Inc. Networked personal contact manager
US20010031066A1 (en) * 2000-01-26 2001-10-18 Meyer Joel R. Connected audio and other media objects
US20010050990A1 (en) * 1997-02-19 2001-12-13 Frank Wells Sudia Method for initiating a stream-oriented encrypted communication
US6361012B1 (en) * 2000-07-06 2002-03-26 Punch Video Inc. Television stand for a vehicle
US6377161B1 (en) * 1998-08-11 2002-04-23 Motorola, Inc. Method and apparatus in a wireless messaging system for facilitating an exchange of address information
US20020059402A1 (en) * 1996-11-15 2002-05-16 Charles E. Belanger Server-sided internet-based platform independent operating system and application suite
US20020069272A1 (en) * 2000-05-05 2002-06-06 Kim Steven D. System and method for managing server configurations
US6405195B1 (en) * 1996-05-06 2002-06-11 Spotfire Ab System and method for collaborative hosted analysis of data bases via a network portal
US6453305B1 (en) * 1999-05-21 2002-09-17 Compaq Computer Corporation Method and system for enforcing licenses on an open network
US6487552B1 (en) * 1998-10-05 2002-11-26 Oracle Corporation Database fine-grained access control
US6496849B1 (en) * 1999-08-30 2002-12-17 Zaplet, Inc. Electronic media for communicating information among a group of participants
US6505160B1 (en) * 1995-07-27 2003-01-07 Digimarc Corporation Connected audio and other media objects
US6507865B1 (en) * 1999-08-30 2003-01-14 Zaplet, Inc. Method and system for group content collaboration
US20030022141A1 (en) * 1999-10-05 2003-01-30 Packard R. Andrew Interactive patient educational tool
US20030069874A1 (en) * 1999-05-05 2003-04-10 Eyal Hertzog Method and system to automate the updating of personal information within a personal information management application and to synchronize such updated personal information management applications
US6615251B1 (en) * 1995-12-11 2003-09-02 John R. Klug Method for providing node targeted content in an addressable network
US20040021686A1 (en) * 2002-07-30 2004-02-05 Barberis Romain P. Method and system for collaborative interaction on a document
US6792458B1 (en) * 1999-10-04 2004-09-14 Urchin Software Corporation System and method for monitoring and analyzing internet traffic
US20040220829A1 (en) * 1999-03-22 2004-11-04 Ofir Baharav Distributed system and method for managing communication among healthcare providers, patients and third parties
US6845448B1 (en) * 2000-01-07 2005-01-18 Pennar Software Corporation Online repository for personal information
US6859805B1 (en) * 1999-11-29 2005-02-22 Actuate Corporation Method and apparatus for generating page-level security in a computer generated report
US6882793B1 (en) * 2000-06-16 2005-04-19 Yesvideo, Inc. Video processing system
US7058696B1 (en) * 1996-11-22 2006-06-06 Mangosoft Corporation Internet-based shared file service with native PC client access and semantics
US7155737B1 (en) * 1999-05-11 2006-12-26 Entrust, Inc. Integrating user specified extensions into an information access system
US7167904B1 (en) * 1999-03-19 2007-01-23 Network Solutions, Llc Unified web-based interface-to multiple registrar systems
US7243079B1 (en) * 1999-11-24 2007-07-10 Shutterfly, Inc. User interface and methods for online print service
US7246069B1 (en) * 1999-10-15 2007-07-17 Ue Systems, Inc. Method and apparatus for online health monitoring
US7353199B1 (en) * 1999-03-22 2008-04-01 Perfect Web Technologies, Inc. Method of moderating external access to an electronic document authoring development and distribution system
US7630986B1 (en) * 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange

Family Cites Families (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
USRE31302E (en) 1972-02-17 1983-07-05 Validation systems for credit card or the like
US4962468A (en) * 1987-12-09 1990-10-09 International Business Machines Corporation System and method for utilizing fast polygon fill routines in a graphics display system
EP0449242A3 (en) 1990-03-28 1992-10-28 National Semiconductor Corporation Method and structure for providing computer security and virus prevention
US5144557A (en) * 1990-08-13 1992-09-01 International Business Machines Corporation Method and system for document distribution by reference to a first group and particular document to a second group of user in a data processing system
US5241466A (en) * 1991-06-26 1993-08-31 Perry Victor A System for administering a central depository for living wills and other associated information
US5694590A (en) 1991-09-27 1997-12-02 The Mitre Corporation Apparatus and method for the detection of security violations in multilevel secure databases
US5276901A (en) * 1991-12-16 1994-01-04 International Business Machines Corporation System for controlling group access to objects using group access control folder and group identification as individual user
US5428778A (en) 1992-02-13 1995-06-27 Office Express Pty. Ltd. Selective dissemination of information
US5267314A (en) 1992-11-17 1993-11-30 Leon Stambler Secure transaction system and method utilized therein
US5621727A (en) * 1994-09-16 1997-04-15 Octel Communications Corporation System and method for private addressing plans using community addressing
US5767853A (en) 1994-09-30 1998-06-16 Hitachi, Ltd. Computer operating method and computer operated thereby
US5546448A (en) * 1994-11-10 1996-08-13 Multi-Tech Systems, Inc. Apparatus and method for a caller ID modem interface
US5870552A (en) 1995-03-28 1999-02-09 America Online, Inc. Method and apparatus for publishing hypermedia documents over wide area networks
US5619991A (en) * 1995-04-26 1997-04-15 Lucent Technologies Inc. Delivery of medical services using electronic data communications
US5644711A (en) * 1995-05-26 1997-07-01 Intel Corporation Multi-privileged level directory access on the AT&T worldworxsm personal conferencing service
US5612682A (en) * 1995-05-30 1997-03-18 Motorola, Inc. Method and apparatus for controlling utilization of a process added to a portable communication device
US5761499A (en) 1995-12-21 1998-06-02 Novell, Inc. Method for managing globally distributed software components
US5706507A (en) 1995-07-05 1998-01-06 International Business Machines Corporation System and method for controlling access to data located on a content server
US5899998A (en) * 1995-08-31 1999-05-04 Medcard Systems, Inc. Method and system for maintaining and updating computerized medical records
US5628530A (en) * 1995-12-12 1997-05-13 Info Tec Llc Method and system for collectively tracking demographics of starter drug samples
US5790664A (en) 1996-02-26 1998-08-04 Network Engineering Software, Inc. Automated system for management of licensed software
US5832499A (en) 1996-07-10 1998-11-03 Survivors Of The Shoah Visual History Foundation Digital library system
US5772585A (en) * 1996-08-30 1998-06-30 Emc, Inc System and method for managing patient medical records
US5924074A (en) * 1996-09-27 1999-07-13 Azron Incorporated Electronic medical records system
US6367012B1 (en) 1996-12-06 2002-04-02 Microsoft Corporation Embedding certifications in executable files for network transmission
US6041357A (en) 1997-02-06 2000-03-21 Electric Classified, Inc. Common session token system and protocol
US6070185A (en) * 1997-05-02 2000-05-30 Lucent Technologies Inc. Technique for obtaining information and services over a communication network
US6161123A (en) 1997-05-06 2000-12-12 Intermec Ip Corporation Providing reliable communication over an unreliable transport layer in a hand-held device using a persistent session
US6190313B1 (en) * 1998-04-20 2001-02-20 Allen J. Hinkle Interactive health care system and method
US6275937B1 (en) 1997-11-06 2001-08-14 International Business Machines Corporation Collaborative server processing of content and meta-information with application to virus checking in a server network
US6000033A (en) 1997-11-26 1999-12-07 International Business Machines Corporation Password control via the web
US6148342A (en) * 1998-01-27 2000-11-14 Ho; Andrew P. Secure database management system for confidential records using separately encrypted identifier and access request
US6421650B1 (en) * 1998-03-04 2002-07-16 Goetech Llc Medication monitoring system and apparatus
US6161185A (en) 1998-03-06 2000-12-12 Mci Communications Corporation Personal authentication system and method for multiple computer platform
US6850916B1 (en) * 1998-04-27 2005-02-01 Esignx Corporation Portable electronic charge and authorization devices and methods therefor
US6139495A (en) * 1998-04-28 2000-10-31 De La Huerga; Carlos Medical accident avoidance method and system
US6480958B1 (en) * 1998-06-01 2002-11-12 Xerox Corporation Single-use passwords for smart paper interfaces
US6321334B1 (en) 1998-07-15 2001-11-20 Microsoft Corporation Administering permissions associated with a security zone in a computer system security model
US6311162B1 (en) 1998-07-25 2001-10-30 Ernst F. Reichwein Interactive symptomatic recording system and methods
US6767898B2 (en) * 1998-08-28 2004-07-27 University Of Washington Methods for using specific saccharides for treating alzheimer's disease and other amyloidoses
US6266649B1 (en) 1998-09-18 2001-07-24 Amazon.Com, Inc. Collaborative recommendations using item-to-item similarity mappings
US6489954B1 (en) 1998-10-13 2002-12-03 Prophet Financial Systems, Inc. System and method for permitting a software routine having restricted local access to utilize remote resources to generate locally usable data structure
US6662343B1 (en) 1998-11-09 2003-12-09 Unisys Corporation Cool ice automatic footer text on HTML pages
US6457010B1 (en) 1998-12-03 2002-09-24 Expanse Networks, Inc. Client-server based subscriber characterization system
US6918082B1 (en) 1998-12-17 2005-07-12 Jeffrey M. Gross Electronic document proofing system
US6477580B1 (en) 1999-08-31 2002-11-05 Accenture Llp Self-described stream in a communication services patterns environment
US7424543B2 (en) 1999-09-08 2008-09-09 Rice Iii James L System and method of permissive data flow and application transfer
US6687745B1 (en) 1999-09-14 2004-02-03 Droplet, Inc System and method for delivering a graphical user interface of remote applications over a thin bandwidth connection
US7130807B1 (en) 1999-11-22 2006-10-31 Accenture Llp Technology sharing during demand and supply planning in a network-based supply chain environment
US20010032100A1 (en) * 1999-12-23 2001-10-18 Khalid Mahmud Dynamic remotely accessible medical record
AU2001278879A1 (en) 2000-07-07 2002-02-05 Science Applications International Corporation A system or method for calling a vanity number using speech recognition
US7599854B1 (en) 2000-08-02 2009-10-06 Shutterfly, Inc. Method and system for collecting images from a plurality of customers

Patent Citations (52)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4491725A (en) * 1982-09-29 1985-01-01 Pritchard Lawrence E Medical insurance verification and processing system
US4956769A (en) * 1988-05-16 1990-09-11 Sysmith, Inc. Occurence and value based security system for computer databases
US5247672A (en) * 1990-02-15 1993-09-21 International Business Machines Corporation Transaction processing system and method with reduced locking
US5474839A (en) * 1991-03-14 1995-12-12 Matsushita Electric Industrial Co., Ltd. Surface-treated apparel material
US5204897A (en) * 1991-06-28 1993-04-20 Digital Equipment Corporation Management interface for license management system
US5510777A (en) * 1991-09-23 1996-04-23 At&T Corp. Method for secure access control
US5355474A (en) * 1991-09-27 1994-10-11 Thuraisngham Bhavani M System for multilevel secure database management using a knowledge base with release-based and other security constraints for query, response and update modification
US5848426A (en) * 1993-03-05 1998-12-08 Metanetics Corporation Automatic data translation between different business systems
US5608874A (en) * 1994-12-02 1997-03-04 Autoentry Online, Inc. System and method for automatic data file format translation and transmission having advanced features
US6042519A (en) * 1995-06-22 2000-03-28 Shea; Michael J. Exercise apparatus
US6505160B1 (en) * 1995-07-27 2003-01-07 Digimarc Corporation Connected audio and other media objects
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US6615251B1 (en) * 1995-12-11 2003-09-02 John R. Klug Method for providing node targeted content in an addressable network
US5974389A (en) * 1996-03-01 1999-10-26 Clark; Melanie Ann Medical record management system and process with improved workflow features
US6076109A (en) * 1996-04-10 2000-06-13 Lextron, Systems, Inc. Simplified-file hyper text protocol
US5930759A (en) * 1996-04-30 1999-07-27 Symbol Technologies, Inc. Method and system for processing health care electronic data transactions
US6405195B1 (en) * 1996-05-06 2002-06-11 Spotfire Ab System and method for collaborative hosted analysis of data bases via a network portal
US5832208A (en) * 1996-09-05 1998-11-03 Cheyenne Software International Sales Corp. Anti-virus agent for use with databases and mail servers
US5832508A (en) * 1996-09-18 1998-11-03 Sybase, Inc. Method for deallocating a log in database systems
US6181803B1 (en) * 1996-09-30 2001-01-30 Intel Corporation Apparatus and method for securely processing biometric information to control access to a node
US20020059402A1 (en) * 1996-11-15 2002-05-16 Charles E. Belanger Server-sided internet-based platform independent operating system and application suite
US7058696B1 (en) * 1996-11-22 2006-06-06 Mangosoft Corporation Internet-based shared file service with native PC client access and semantics
US6005939A (en) * 1996-12-06 1999-12-21 International Business Machines Corporation Method and apparatus for storing an internet user's identity and access rights to world wide web resources
US5931901A (en) * 1996-12-09 1999-08-03 Robert L. Wolfe Programmed music on demand from the internet
US6175831B1 (en) * 1997-01-17 2001-01-16 Six Degrees, Inc. Method and apparatus for constructing a networking database and system
US20010050990A1 (en) * 1997-02-19 2001-12-13 Frank Wells Sudia Method for initiating a stream-oriented encrypted communication
US6269369B1 (en) * 1997-11-02 2001-07-31 Amazon.Com Holdings, Inc. Networked personal contact manager
US6092196A (en) * 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6205478B1 (en) * 1998-07-08 2001-03-20 Fujitsu Limited System for exchanging user information among users
US6377161B1 (en) * 1998-08-11 2002-04-23 Motorola, Inc. Method and apparatus in a wireless messaging system for facilitating an exchange of address information
US6487552B1 (en) * 1998-10-05 2002-11-26 Oracle Corporation Database fine-grained access control
US6073106A (en) * 1998-10-30 2000-06-06 Nehdc, Inc. Method of managing and controlling access to personal information
US7167904B1 (en) * 1999-03-19 2007-01-23 Network Solutions, Llc Unified web-based interface-to multiple registrar systems
US20040220829A1 (en) * 1999-03-22 2004-11-04 Ofir Baharav Distributed system and method for managing communication among healthcare providers, patients and third parties
US7353199B1 (en) * 1999-03-22 2008-04-01 Perfect Web Technologies, Inc. Method of moderating external access to an electronic document authoring development and distribution system
US20030069874A1 (en) * 1999-05-05 2003-04-10 Eyal Hertzog Method and system to automate the updating of personal information within a personal information management application and to synchronize such updated personal information management applications
US7155737B1 (en) * 1999-05-11 2006-12-26 Entrust, Inc. Integrating user specified extensions into an information access system
US6453305B1 (en) * 1999-05-21 2002-09-17 Compaq Computer Corporation Method and system for enforcing licenses on an open network
US6507865B1 (en) * 1999-08-30 2003-01-14 Zaplet, Inc. Method and system for group content collaboration
US6496849B1 (en) * 1999-08-30 2002-12-17 Zaplet, Inc. Electronic media for communicating information among a group of participants
US6792458B1 (en) * 1999-10-04 2004-09-14 Urchin Software Corporation System and method for monitoring and analyzing internet traffic
US20030022141A1 (en) * 1999-10-05 2003-01-30 Packard R. Andrew Interactive patient educational tool
US7246069B1 (en) * 1999-10-15 2007-07-17 Ue Systems, Inc. Method and apparatus for online health monitoring
US7630986B1 (en) * 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US7243079B1 (en) * 1999-11-24 2007-07-10 Shutterfly, Inc. User interface and methods for online print service
US6859805B1 (en) * 1999-11-29 2005-02-22 Actuate Corporation Method and apparatus for generating page-level security in a computer generated report
US6845448B1 (en) * 2000-01-07 2005-01-18 Pennar Software Corporation Online repository for personal information
US20010031066A1 (en) * 2000-01-26 2001-10-18 Meyer Joel R. Connected audio and other media objects
US20020069272A1 (en) * 2000-05-05 2002-06-06 Kim Steven D. System and method for managing server configurations
US6882793B1 (en) * 2000-06-16 2005-04-19 Yesvideo, Inc. Video processing system
US6361012B1 (en) * 2000-07-06 2002-03-26 Punch Video Inc. Television stand for a vehicle
US20040021686A1 (en) * 2002-07-30 2004-02-05 Barberis Romain P. Method and system for collaborative interaction on a document

Cited By (317)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8892495B2 (en) 1991-12-23 2014-11-18 Blanding Hovenweep, Llc Adaptive pattern recognition based controller apparatus and method and human-interface therefore
US9535563B2 (en) 1999-02-01 2017-01-03 Blanding Hovenweep, Llc Internet appliance system and method
US10986161B2 (en) 2000-11-29 2021-04-20 Dov Koren Mechanism for effective sharing of application content
US9813481B2 (en) * 2000-11-29 2017-11-07 Dov Koren Mechanism for sharing of information associated with events
US20170111429A1 (en) * 2000-11-29 2017-04-20 Dov Koren Mechanism for sharing of information associated with events
US10270838B2 (en) 2000-11-29 2019-04-23 Dov Koren Mechanism for sharing of information associated with events
US10476932B2 (en) 2000-11-29 2019-11-12 Dov Koren Mechanism for sharing of information associated with application events
US10805378B2 (en) 2000-11-29 2020-10-13 Dov Koren Mechanism for sharing of information associated with events
US10033792B2 (en) 2000-11-29 2018-07-24 Dov Koren Mechanism for sharing information associated with application events
US20110167082A1 (en) * 2001-03-02 2011-07-07 Nokia Corporation Electronic transactions
US7885686B2 (en) * 2001-03-02 2011-02-08 Nokia Corporation Electronic transactions
US8447359B2 (en) * 2001-03-02 2013-05-21 Nokia Corporation Electronic transactions
US20020187772A1 (en) * 2001-03-02 2002-12-12 Petri Hyyppa Electronic transactions
US9460421B2 (en) 2001-03-14 2016-10-04 Microsoft Technology Licensing, Llc Distributing notifications to multiple recipients via a broadcast list
US20050278366A1 (en) * 2001-03-14 2005-12-15 Microsoft Corporation Schemas for a notification platform and related information services
US20030041065A1 (en) * 2001-03-14 2003-02-27 Mark Lucovsky Schema-based services for identity-based access to contacts data
US20030050911A1 (en) * 2001-03-14 2003-03-13 Mark Lucovsky Schema-based services for identity-based access to profile data
US7548932B2 (en) * 2001-03-14 2009-06-16 Microsoft Corporation Schemas for a notification platform and related information services
US20060150140A1 (en) * 2001-03-14 2006-07-06 Microsoft Corporation Executing dynamically assigned functions while providing services
US20030061365A1 (en) * 2001-03-14 2003-03-27 Microsoft Corporation Service-to-service communication for network services
US20030069887A1 (en) * 2001-03-14 2003-04-10 Lucovsky Mark H. Schema-based services for identity-based access to inbox data
US8572576B2 (en) 2001-03-14 2013-10-29 Microsoft Corporation Executing dynamically assigned functions while providing services
US7302634B2 (en) * 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
US7613721B2 (en) * 2001-03-14 2009-11-03 Microsoft Corporation Schemas for a notification platform and related information services
US9413817B2 (en) 2001-03-14 2016-08-09 Microsoft Technology Licensing, Llc Executing dynamically assigned functions while providing services
US6980993B2 (en) 2001-03-14 2005-12-27 Microsoft Corporation Schemas for a notification platform and related information services
US20050273692A1 (en) * 2001-03-14 2005-12-08 Microsoft Corporation Schemas for a notification platform and related information services
US8689312B2 (en) * 2001-04-11 2014-04-01 Facebook Inc. Leveraging a persistent connection to access a secured service
US9461981B2 (en) 2001-04-11 2016-10-04 Facebook, Inc. Leveraging a persistent connection to access a secured service
US20120260316A1 (en) * 2001-04-11 2012-10-11 Aol Inc. Leveraging a Persistent Connection to Access a Secured Service
US20130174226A1 (en) * 2001-04-11 2013-07-04 Robert Bruce Hirsh Leveraging a persistent connection to access a secured service
US8769645B2 (en) * 2001-04-11 2014-07-01 Facebook, Inc. Brokering a connection to access a secured service
US9197627B2 (en) * 2001-04-11 2015-11-24 Facebook, Inc. Leveraging a persistent connection to access a secured service
US9197626B2 (en) 2001-04-11 2015-11-24 Facebook, Inc. Leveraging a persistent connection to access a secured service
US10255303B1 (en) * 2001-05-15 2019-04-09 Object Store, Inc. Methods and apparatus for enterprise application integration
US7346665B2 (en) * 2001-06-04 2008-03-18 United States Postal Service System and method for multilevel government information accessing kiosk with uniform display
US20030225860A1 (en) * 2001-06-04 2003-12-04 Courtemanche Paul R. Life-event server
US20030014509A1 (en) * 2001-07-16 2003-01-16 Jurado Anthony J. Account management module user interface
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
US7206788B2 (en) 2002-07-30 2007-04-17 Microsoft Corporation Schema-based services for identity-based access to device data
US20040262403A1 (en) * 2003-02-18 2004-12-30 Morgan Carroll H. Emergency identification pouch with DNA source specimen
US7028892B2 (en) * 2003-02-18 2006-04-18 Morgan Carroll H Emergency identification pouch with DNA source specimen
US7805415B1 (en) * 2003-06-10 2010-09-28 Lockheed Martin Corporation Systems and methods for sharing data between entities
US20050028168A1 (en) * 2003-06-26 2005-02-03 Cezary Marcjan Sharing computer objects with associations
US7085894B2 (en) 2003-09-11 2006-08-01 International Business Machines Corporation Selectively accepting cache content
US7085893B2 (en) * 2003-09-11 2006-08-01 International Business Machines Corporation Negotiated distribution of cache content
US20050060497A1 (en) * 2003-09-11 2005-03-17 International Business Machines Corporation Selectively accepting cache content
US20050060493A1 (en) * 2003-09-11 2005-03-17 International Business Machines Corporation Negotiated distribution of cache content
US20060064436A1 (en) * 2004-08-12 2006-03-23 Fowler James F Contact information marketplace
US20060155750A1 (en) * 2004-08-12 2006-07-13 Fowler James F System to generate unpublished corporate data
US8015058B2 (en) 2004-08-12 2011-09-06 Salesforce.Com, Inc. User-maintained contact information data system
US20060116896A1 (en) * 2004-08-12 2006-06-01 Fowler James F User-maintained contact information data system
US20060111975A1 (en) * 2004-08-12 2006-05-25 Fowler James F System to solicit unknown corporate data
US20060168137A1 (en) * 2004-12-16 2006-07-27 Samsung Electronics Co., Ltd. Service providing method using profile information and system thereof
US8561145B2 (en) * 2004-12-16 2013-10-15 Samsung Electronics Co., Ltd. Service providing method using profile information and system thereof
US20070198715A1 (en) * 2005-07-22 2007-08-23 Michael Knowles System and method for communicating state management between a browser user-agent and a server
US20070198634A1 (en) * 2005-07-22 2007-08-23 Michael Knowles Method for training a server for content delivery based on communication of state information from a mobile device browser
US20100269154A1 (en) * 2005-07-22 2010-10-21 Research In Motion Limited Method of communciating state information between a server and a mobile device browser with version handling
US8543697B2 (en) 2005-07-22 2013-09-24 Research In Motion Limited System and method for communicating state management between a browser user-agent and a server
US8005891B2 (en) 2005-07-22 2011-08-23 Research In Motion Limited Method for training a server for content delivery based on communication of state information from a mobile device browser
US8195763B2 (en) * 2005-07-22 2012-06-05 Research In Motion Limited Secure method of synchronizing cache contents of a mobile browser with a server
US20120210131A1 (en) * 2005-07-22 2012-08-16 Research In Motion Limited Secure method of synchronizing cache contents of a mobile browser with a server
US20070180125A1 (en) * 2005-07-22 2007-08-02 Michael Knowles Secure method of synchronizing cache contents of a mobile browser with a server
US20070179985A1 (en) * 2005-07-22 2007-08-02 Michael Knowles Method for detecting state changes between data stored in a first computing device and data retrieved from a second computing device
US20070198716A1 (en) * 2005-07-22 2007-08-23 Michael Knowles Method of controlling delivery of multi-part content from an origin server to a mobile device browser via a server
US8930494B2 (en) * 2005-07-22 2015-01-06 Blackberry Limited Secure method of synchronizing cache contents of a mobile browser with a server
US8374926B2 (en) 2005-08-01 2013-02-12 Worthwhile Products Inventory control system
US8577759B2 (en) 2005-08-01 2013-11-05 Worthwhile Products Inventory control system process
US20100187306A1 (en) * 2005-08-01 2010-07-29 Worthwhile Products Inventory control system
US20110153614A1 (en) * 2005-08-01 2011-06-23 Worthwhile Products Inventory control system process
US8200205B2 (en) 2005-09-14 2012-06-12 Jumptap, Inc. Interaction analysis and prioritzation of mobile content
US8156128B2 (en) 2005-09-14 2012-04-10 Jumptap, Inc. Contextual mobile content placement on a mobile communication facility
US8798592B2 (en) 2005-09-14 2014-08-05 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8774777B2 (en) 2005-09-14 2014-07-08 Millennial Media, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8768319B2 (en) 2005-09-14 2014-07-01 Millennial Media, Inc. Presentation of sponsored content on mobile device based on transaction event
US20100057801A1 (en) * 2005-09-14 2010-03-04 Jorey Ramer User Characteristic Influenced Search Results
US8812526B2 (en) 2005-09-14 2014-08-19 Millennial Media, Inc. Mobile content cross-inventory yield optimization
US10911894B2 (en) 2005-09-14 2021-02-02 Verizon Media Inc. Use of dynamic content generation parameters based on previous performance of those parameters
US20100082430A1 (en) * 2005-09-14 2010-04-01 Jorey Ramer Managing sponsored content based on device characteristics
US20090240586A1 (en) * 2005-09-14 2009-09-24 Jorey Ramer Revenue models associated with syndication of a behavioral profile using a monetization platform
US10803482B2 (en) 2005-09-14 2020-10-13 Verizon Media Inc. Exclusivity bidding for mobile sponsored content
US10592930B2 (en) 2005-09-14 2020-03-17 Millenial Media, LLC Syndication of a behavioral profile using a monetization platform
US8819659B2 (en) 2005-09-14 2014-08-26 Millennial Media, Inc. Mobile search service instant activation
US20090222329A1 (en) * 2005-09-14 2009-09-03 Jorey Ramer Syndication of a behavioral profile associated with an availability condition using a monetization platform
US20100145804A1 (en) * 2005-09-14 2010-06-10 Jorey Ramer Managing Sponsored Content Based on Usage History
US8832100B2 (en) 2005-09-14 2014-09-09 Millennial Media, Inc. User transaction history influenced search results
US20100153208A1 (en) * 2005-09-14 2010-06-17 Jorey Ramer Managing Sponsored Content Based on Usage History
US8843396B2 (en) 2005-09-14 2014-09-23 Millennial Media, Inc. Managing payment for sponsored content presented to mobile communication facilities
US9454772B2 (en) 2005-09-14 2016-09-27 Millennial Media Inc. Interaction analysis and prioritization of mobile content
US8843395B2 (en) 2005-09-14 2014-09-23 Millennial Media, Inc. Dynamic bidding and expected value
US20100198681A1 (en) * 2005-09-14 2010-08-05 Jumptap, Inc. Dynamic bidding and expected value
US20100211458A1 (en) * 2005-09-14 2010-08-19 Jorey Ramer Presentation of Sponsored Content Based on Mobile Transaction Event
US20100217663A1 (en) * 2005-09-14 2010-08-26 Jumptap, Inc. Mobile Content Cross-Inventory Yield Optimization
US9390436B2 (en) 2005-09-14 2016-07-12 Millennial Media, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US9386150B2 (en) 2005-09-14 2016-07-05 Millennia Media, Inc. Presentation of sponsored content on mobile device based on transaction event
US10038756B2 (en) 2005-09-14 2018-07-31 Millenial Media LLC Managing sponsored content based on device characteristics
US9384500B2 (en) 2005-09-14 2016-07-05 Millennial Media, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8958779B2 (en) 2005-09-14 2015-02-17 Millennial Media, Inc. Mobile dynamic advertisement creation and placement
US20100293051A1 (en) * 2005-09-14 2010-11-18 Jumptap, Inc. Mobile Advertisement Syndication
US7860871B2 (en) 2005-09-14 2010-12-28 Jumptap, Inc. User history influenced search results
US20110015993A1 (en) * 2005-09-14 2011-01-20 Jumptap, Inc. Managing Sponsored Content Based on Usage History
US20110029378A1 (en) * 2005-09-14 2011-02-03 Jumptap, Inc. User Profile-Based Presentation of Sponsored Mobile Content
US9271023B2 (en) 2005-09-14 2016-02-23 Millennial Media, Inc. Presentation of search results to mobile devices based on television viewing history
US8989718B2 (en) 2005-09-14 2015-03-24 Millennial Media, Inc. Idle screen advertising
US7899455B2 (en) 2005-09-14 2011-03-01 Jumptap, Inc. Managing sponsored content based on usage history
US7907940B2 (en) 2005-09-14 2011-03-15 Jumptap, Inc. Presentation of sponsored content based on mobile transaction event
US20080242279A1 (en) * 2005-09-14 2008-10-02 Jorey Ramer Behavior-based mobile content placement on a mobile communication facility
US7970389B2 (en) 2005-09-14 2011-06-28 Jumptap, Inc. Presentation of sponsored content based on mobile transaction event
US8995968B2 (en) 2005-09-14 2015-03-31 Millennial Media, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US20080214153A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Mobile User Profile Creation based on User Browse Behaviors
US20080214152A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Methods and systems of mobile dynamic content presentation
US8688671B2 (en) 2005-09-14 2014-04-01 Millennial Media Managing sponsored content based on geographic region
US8995973B2 (en) 2005-09-14 2015-03-31 Millennial Media, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8688088B2 (en) 2005-09-14 2014-04-01 Millennial Media System for targeting advertising content to a plurality of mobile communication facilities
US9811589B2 (en) 2005-09-14 2017-11-07 Millennial Media Llc Presentation of search results to mobile devices based on television viewing history
US8041717B2 (en) 2005-09-14 2011-10-18 Jumptap, Inc. Mobile advertisement syndication
US8050675B2 (en) 2005-09-14 2011-11-01 Jumptap, Inc. Managing sponsored content based on usage history
US9785975B2 (en) 2005-09-14 2017-10-10 Millennial Media Llc Dynamic bidding and expected value
US9754287B2 (en) 2005-09-14 2017-09-05 Millenial Media LLC System for targeting advertising content to a plurality of mobile communication facilities
US8666376B2 (en) 2005-09-14 2014-03-04 Millennial Media Location based mobile shopping affinity program
US8099434B2 (en) 2005-09-14 2012-01-17 Jumptap, Inc. Presenting sponsored content on a mobile communication facility
US8103545B2 (en) 2005-09-14 2012-01-24 Jumptap, Inc. Managing payment for sponsored content presented to mobile communication facilities
US8532634B2 (en) 2005-09-14 2013-09-10 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US9195993B2 (en) 2005-09-14 2015-11-24 Millennial Media, Inc. Mobile advertisement syndication
US9703892B2 (en) 2005-09-14 2017-07-11 Millennial Media Llc Predictive text completion for a mobile communication facility
US8515401B2 (en) 2005-09-14 2013-08-20 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8805339B2 (en) 2005-09-14 2014-08-12 Millennial Media, Inc. Categorization of a mobile user profile based on browse and viewing behavior
US8515400B2 (en) 2005-09-14 2013-08-20 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8655891B2 (en) 2005-09-14 2014-02-18 Millennial Media System for targeting advertising content to a plurality of mobile communication facilities
US8631018B2 (en) 2005-09-14 2014-01-14 Millennial Media Presenting sponsored content on a mobile communication facility
US8626736B2 (en) 2005-09-14 2014-01-07 Millennial Media System for targeting advertising content to a plurality of mobile communication facilities
US8180332B2 (en) 2005-09-14 2012-05-15 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8195133B2 (en) 2005-09-14 2012-06-05 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US8538812B2 (en) 2005-09-14 2013-09-17 Jumptap, Inc. Managing payment for sponsored content presented to mobile communication facilities
US8195513B2 (en) 2005-09-14 2012-06-05 Jumptap, Inc. Managing payment for sponsored content presented to mobile communication facilities
US8532633B2 (en) 2005-09-14 2013-09-10 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8209344B2 (en) 2005-09-14 2012-06-26 Jumptap, Inc. Embedding sponsored content in mobile applications
US8229914B2 (en) 2005-09-14 2012-07-24 Jumptap, Inc. Mobile content spidering and compatibility determination
US8620285B2 (en) 2005-09-14 2013-12-31 Millennial Media Methods and systems for mobile coupon placement
US20080214162A1 (en) * 2005-09-14 2008-09-04 Jorey Ramer Realtime surveying within mobile sponsored content
US8270955B2 (en) 2005-09-14 2012-09-18 Jumptap, Inc. Presentation of sponsored content on mobile device based on transaction event
US8615719B2 (en) 2005-09-14 2013-12-24 Jumptap, Inc. Managing sponsored content for delivery to mobile communication facilities
US9223878B2 (en) * 2005-09-14 2015-12-29 Millenial Media, Inc. User characteristic influenced search results
US9058406B2 (en) 2005-09-14 2015-06-16 Millennial Media, Inc. Management of multiple advertising inventories using a monetization platform
US8290810B2 (en) 2005-09-14 2012-10-16 Jumptap, Inc. Realtime surveying within mobile sponsored content
US8296184B2 (en) 2005-09-14 2012-10-23 Jumptap, Inc. Managing payment for sponsored content presented to mobile communication facilities
US8302030B2 (en) 2005-09-14 2012-10-30 Jumptap, Inc. Management of multiple advertising inventories using a monetization platform
US8583089B2 (en) 2005-09-14 2013-11-12 Jumptap, Inc. Presentation of sponsored content on mobile device based on transaction event
US8311888B2 (en) 2005-09-14 2012-11-13 Jumptap, Inc. Revenue models associated with syndication of a behavioral profile using a monetization platform
US8316031B2 (en) 2005-09-14 2012-11-20 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8332397B2 (en) 2005-09-14 2012-12-11 Jumptap, Inc. Presenting sponsored content on a mobile communication facility
US8340666B2 (en) 2005-09-14 2012-12-25 Jumptap, Inc. Managing sponsored content based on usage history
US8351933B2 (en) 2005-09-14 2013-01-08 Jumptap, Inc. Managing sponsored content based on usage history
US8359019B2 (en) 2005-09-14 2013-01-22 Jumptap, Inc. Interaction analysis and prioritization of mobile content
US9201979B2 (en) 2005-09-14 2015-12-01 Millennial Media, Inc. Syndication of a behavioral profile associated with an availability condition using a monetization platform
US8364521B2 (en) 2005-09-14 2013-01-29 Jumptap, Inc. Rendering targeted advertisement on mobile communication facilities
US8364540B2 (en) 2005-09-14 2013-01-29 Jumptap, Inc. Contextual targeting of content using a monetization platform
US9076175B2 (en) 2005-09-14 2015-07-07 Millennial Media, Inc. Mobile comparison shopping
US9110996B2 (en) 2005-09-14 2015-08-18 Millennial Media, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8503995B2 (en) 2005-09-14 2013-08-06 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US8560537B2 (en) 2005-09-14 2013-10-15 Jumptap, Inc. Mobile advertisement syndication
US9471925B2 (en) 2005-09-14 2016-10-18 Millennial Media Llc Increasing mobile interactivity
US20070061246A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Mobile campaign creation
US20070061197A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Presentation of sponsored content on mobile communication facilities
US20070060173A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Managing sponsored content based on transaction history
US8554192B2 (en) 2005-09-14 2013-10-08 Jumptap, Inc. Interaction analysis and prioritization of mobile content
US8457607B2 (en) 2005-09-14 2013-06-04 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8463249B2 (en) 2005-09-14 2013-06-11 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8467774B2 (en) 2005-09-14 2013-06-18 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US20070061244A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer Increasing mobile interactivity
US8483671B2 (en) 2005-09-14 2013-07-09 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8484234B2 (en) 2005-09-14 2013-07-09 Jumptab, Inc. Embedding sponsored content in mobile applications
US8483674B2 (en) 2005-09-14 2013-07-09 Jumptap, Inc. Presentation of sponsored content on mobile device based on transaction event
US20070061333A1 (en) * 2005-09-14 2007-03-15 Jorey Ramer User transaction history influenced search results
US8489077B2 (en) 2005-09-14 2013-07-16 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8494500B2 (en) 2005-09-14 2013-07-23 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US20070100806A1 (en) * 2005-11-01 2007-05-03 Jorey Ramer Client libraries for mobile content
US20080214154A1 (en) * 2005-11-01 2008-09-04 Jorey Ramer Associating mobile and non mobile web content
US8660891B2 (en) 2005-11-01 2014-02-25 Millennial Media Interactive mobile advertisement banners
US20080214204A1 (en) * 2005-11-01 2008-09-04 Jorey Ramer Similarity based location mapping of mobile comm facility users
US20080214155A1 (en) * 2005-11-01 2008-09-04 Jorey Ramer Integrating subscription content into mobile search results
US8131271B2 (en) 2005-11-05 2012-03-06 Jumptap, Inc. Categorization of a mobile user profile based on browse behavior
US20080215557A1 (en) * 2005-11-05 2008-09-04 Jorey Ramer Methods and systems of mobile query classification
US8509750B2 (en) 2005-11-05 2013-08-13 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8175585B2 (en) 2005-11-05 2012-05-08 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US20080214148A1 (en) * 2005-11-05 2008-09-04 Jorey Ramer Targeting mobile sponsored content within a social network
US8027879B2 (en) 2005-11-05 2011-09-27 Jumptap, Inc. Exclusivity bidding for mobile sponsored content
US8433297B2 (en) 2005-11-05 2013-04-30 Jumptag, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US20080270220A1 (en) * 2005-11-05 2008-10-30 Jorey Ramer Embedding a nonsponsored mobile content within a sponsored mobile content
US8364711B2 (en) * 2006-05-09 2013-01-29 John Wilkins Contact management system and method
US20080205655A1 (en) * 2006-05-09 2008-08-28 Syncup Corporation Contact management system and method
US9507778B2 (en) 2006-05-19 2016-11-29 Yahoo! Inc. Summarization of media object collections
US8238888B2 (en) 2006-09-13 2012-08-07 Jumptap, Inc. Methods and systems for mobile coupon placement
US10534514B2 (en) 2006-09-21 2020-01-14 Apple Inc. Variable I/O interface for portable media device
US20150004578A1 (en) * 2006-09-21 2015-01-01 Apple Inc. Lifestyle companion system
US11157150B2 (en) 2006-09-21 2021-10-26 Apple Inc. Variable I/O interface for portable media device
US20080126961A1 (en) * 2006-11-06 2008-05-29 Yahoo! Inc. Context server for associating information based on context
US8594702B2 (en) 2006-11-06 2013-11-26 Yahoo! Inc. Context server for associating information based on context
US20080117201A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US8402356B2 (en) 2006-11-22 2013-03-19 Yahoo! Inc. Methods, systems and apparatus for delivery of media
US20090024452A1 (en) * 2006-11-22 2009-01-22 Ronald Martinez Methods, systems and apparatus for delivery of media
US9110903B2 (en) 2006-11-22 2015-08-18 Yahoo! Inc. Method, system and apparatus for using user profile electronic device data in media delivery
US20080117202A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US20080120308A1 (en) * 2006-11-22 2008-05-22 Ronald Martinez Methods, Systems and Apparatus for Delivery of Media
US8156537B2 (en) * 2006-11-30 2012-04-10 Sap Ag Method and system for access control using resource filters
US20080263625A1 (en) * 2006-11-30 2008-10-23 Sap Ag Method and system for access control using resource filters
US20080141339A1 (en) * 2006-12-11 2008-06-12 Sap Ag Method and system for authentication
US9083750B2 (en) 2006-12-11 2015-07-14 Sap Se Method and system for authentication by defining a demanded level of security
US8490154B2 (en) 2006-12-11 2013-07-16 Sap Ag Method and system for authentication by defining a demanded level of security
US8769099B2 (en) 2006-12-28 2014-07-01 Yahoo! Inc. Methods and systems for pre-caching information on a mobile computing device
US20080162686A1 (en) * 2006-12-28 2008-07-03 Yahoo! Inc. Methods and systems for pre-caching information on a mobile computing device
US20090030910A1 (en) * 2007-07-25 2009-01-29 Stephen Bennett Information storage and management system and method for automating online requests and transactions
US8069142B2 (en) 2007-12-06 2011-11-29 Yahoo! Inc. System and method for synchronizing data on a network
US20090150514A1 (en) * 2007-12-10 2009-06-11 Yahoo! Inc. System and method for contextual addressing of communications on a network
US8671154B2 (en) 2007-12-10 2014-03-11 Yahoo! Inc. System and method for contextual addressing of communications on a network
US8307029B2 (en) 2007-12-10 2012-11-06 Yahoo! Inc. System and method for conditional delivery of messages
US8799371B2 (en) 2007-12-10 2014-08-05 Yahoo! Inc. System and method for conditional delivery of messages
US20090150501A1 (en) * 2007-12-10 2009-06-11 Marc Eliot Davis System and method for conditional delivery of messages
US8166168B2 (en) 2007-12-17 2012-04-24 Yahoo! Inc. System and method for disambiguating non-unique identifiers using information obtained from disparate communication channels
US20090165022A1 (en) * 2007-12-19 2009-06-25 Mark Hunter Madsen System and method for scheduling electronic events
US20090176509A1 (en) * 2008-01-04 2009-07-09 Davis Marc E Interest mapping system
US20090177644A1 (en) * 2008-01-04 2009-07-09 Ronald Martinez Systems and methods of mapping attention
US9626685B2 (en) 2008-01-04 2017-04-18 Excalibur Ip, Llc Systems and methods of mapping attention
US9706345B2 (en) 2008-01-04 2017-07-11 Excalibur Ip, Llc Interest mapping system
US20090177484A1 (en) * 2008-01-06 2009-07-09 Marc Eliot Davis System and method for message clustering
US8762285B2 (en) 2008-01-06 2014-06-24 Yahoo! Inc. System and method for message clustering
US20090182631A1 (en) * 2008-01-16 2009-07-16 Yahoo! Inc. System and method for word-of-mouth advertising
US10074093B2 (en) 2008-01-16 2018-09-11 Excalibur Ip, Llc System and method for word-of-mouth advertising
US8560390B2 (en) 2008-03-03 2013-10-15 Yahoo! Inc. Method and apparatus for social network marketing with brand referral
US20090222304A1 (en) * 2008-03-03 2009-09-03 Yahoo! Inc. Method and Apparatus for Social Network Marketing with Advocate Referral
US8554623B2 (en) 2008-03-03 2013-10-08 Yahoo! Inc. Method and apparatus for social network marketing with consumer referral
US8538811B2 (en) 2008-03-03 2013-09-17 Yahoo! Inc. Method and apparatus for social network marketing with advocate referral
US8745133B2 (en) 2008-03-28 2014-06-03 Yahoo! Inc. System and method for optimizing the storage of data
US8589486B2 (en) 2008-03-28 2013-11-19 Yahoo! Inc. System and method for addressing communications
US8271506B2 (en) 2008-03-31 2012-09-18 Yahoo! Inc. System and method for modeling relationships between entities
US20090248738A1 (en) * 2008-03-31 2009-10-01 Ronald Martinez System and method for modeling relationships between entities
US9858348B1 (en) 2008-06-27 2018-01-02 Google Inc. System and method for presentation of media related to a context
US8813107B2 (en) 2008-06-27 2014-08-19 Yahoo! Inc. System and method for location based media delivery
US20090328087A1 (en) * 2008-06-27 2009-12-31 Yahoo! Inc. System and method for location based media delivery
US20090326800A1 (en) * 2008-06-27 2009-12-31 Yahoo! Inc. System and method for determination and display of personalized distance
US8452855B2 (en) 2008-06-27 2013-05-28 Yahoo! Inc. System and method for presentation of media related to a context
US8706406B2 (en) 2008-06-27 2014-04-22 Yahoo! Inc. System and method for determination and display of personalized distance
US9158794B2 (en) 2008-06-27 2015-10-13 Google Inc. System and method for presentation of media related to a context
US20100030870A1 (en) * 2008-07-29 2010-02-04 Yahoo! Inc. Region and duration uniform resource identifiers (uri) for media objects
US8583668B2 (en) 2008-07-30 2013-11-12 Yahoo! Inc. System and method for context enhanced mapping
US20100027527A1 (en) * 2008-07-30 2010-02-04 Yahoo! Inc. System and method for improved mapping and routing
US10230803B2 (en) 2008-07-30 2019-03-12 Excalibur Ip, Llc System and method for improved mapping and routing
US8386506B2 (en) 2008-08-21 2013-02-26 Yahoo! Inc. System and method for context enhanced messaging
US20100049702A1 (en) * 2008-08-21 2010-02-25 Yahoo! Inc. System and method for context enhanced messaging
US20100063993A1 (en) * 2008-09-08 2010-03-11 Yahoo! Inc. System and method for socially aware identity manager
US8281027B2 (en) 2008-09-19 2012-10-02 Yahoo! Inc. System and method for distributing media related to a location
US20100077017A1 (en) * 2008-09-19 2010-03-25 Yahoo! Inc. System and method for distributing media related to a location
US8108778B2 (en) 2008-09-30 2012-01-31 Yahoo! Inc. System and method for context enhanced mapping within a user interface
US9600484B2 (en) 2008-09-30 2017-03-21 Excalibur Ip, Llc System and method for reporting and analysis of media consumption data
US20100083169A1 (en) * 2008-09-30 2010-04-01 Athellina Athsani System and method for context enhanced mapping within a user interface
US20100082688A1 (en) * 2008-09-30 2010-04-01 Yahoo! Inc. System and method for reporting and analysis of media consumption data
US20100094381A1 (en) * 2008-10-13 2010-04-15 Electronics And Telecommunications Research Institute Apparatus for driving artificial retina using medium-range wireless power transmission technique
US9805123B2 (en) 2008-11-18 2017-10-31 Excalibur Ip, Llc System and method for data privacy in URL based context queries
US8032508B2 (en) 2008-11-18 2011-10-04 Yahoo! Inc. System and method for URL based query for retrieving data related to a context
US20100125604A1 (en) * 2008-11-18 2010-05-20 Yahoo, Inc. System and method for url based query for retrieving data related to a context
US8024317B2 (en) 2008-11-18 2011-09-20 Yahoo! Inc. System and method for deriving income from URL based context queries
US8060492B2 (en) 2008-11-18 2011-11-15 Yahoo! Inc. System and method for generation of URL based context queries
US20100131520A1 (en) * 2008-11-21 2010-05-27 Sap Ag Method of representing an xml schema definition and data within a relational database management system using a reusable custom-defined nestable compound data type
US9495475B2 (en) * 2008-11-21 2016-11-15 Sap Se Method of representing an XML schema definition and data within a relational database management system using a reusable custom-defined nestable compound data type
US9224172B2 (en) 2008-12-02 2015-12-29 Yahoo! Inc. Customizable content for distribution in social networks
US8055675B2 (en) * 2008-12-05 2011-11-08 Yahoo! Inc. System and method for context based query augmentation
US20100145976A1 (en) * 2008-12-05 2010-06-10 Yahoo! Inc. System and method for context based query augmentation
US20120078938A1 (en) * 2008-12-05 2012-03-29 Yahoo! Inc. System and method for context based query augmentation
US8856167B2 (en) * 2008-12-05 2014-10-07 Yahoo! Inc. System and method for context based query augmentation
US20100161600A1 (en) * 2008-12-19 2010-06-24 Yahoo! Inc. System and method for automated service recommendations
US8166016B2 (en) 2008-12-19 2012-04-24 Yahoo! Inc. System and method for automated service recommendations
US20100185517A1 (en) * 2009-01-21 2010-07-22 Yahoo! Inc. User interface for interest-based targeted marketing
US20100228582A1 (en) * 2009-03-06 2010-09-09 Yahoo! Inc. System and method for contextual advertising based on status messages
US8150967B2 (en) 2009-03-24 2012-04-03 Yahoo! Inc. System and method for verified presence tracking
US20100262837A1 (en) * 2009-04-14 2010-10-14 Haluk Kulin Systems And Methods For Personal Digital Data Ownership And Vaulting
US20100280879A1 (en) * 2009-05-01 2010-11-04 Yahoo! Inc. Gift incentive engine
US20110035265A1 (en) * 2009-08-06 2011-02-10 Yahoo! Inc. System and method for verified monetization of commercial campaigns
US10223701B2 (en) 2009-08-06 2019-03-05 Excalibur Ip, Llc System and method for verified monetization of commercial campaigns
US8914342B2 (en) 2009-08-12 2014-12-16 Yahoo! Inc. Personal data platform
US8364611B2 (en) 2009-08-13 2013-01-29 Yahoo! Inc. System and method for precaching information on a mobile device
WO2011109655A1 (en) * 2010-03-05 2011-09-09 Worthwhile Products Inventory control system process
US10909617B2 (en) 2010-03-24 2021-02-02 Consumerinfo.Com, Inc. Indirect monitoring and reporting of a user's credit data
US10593004B2 (en) 2011-02-18 2020-03-17 Csidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US9710868B2 (en) 2011-02-18 2017-07-18 Csidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US9558368B2 (en) 2011-02-18 2017-01-31 Csidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US9235728B2 (en) 2011-02-18 2016-01-12 Csidentity Corporation System and methods for identifying compromised personally identifiable information on the internet
US8666919B2 (en) 2011-07-29 2014-03-04 Accenture Global Services Limited Data quality management for profiling, linking, cleansing and migrating data
US9082076B2 (en) 2011-07-29 2015-07-14 Accenture Global Services Limited Data quality management for profiling, linking, cleansing, and migrating data
US8849736B2 (en) 2011-07-29 2014-09-30 Accenture Global Services Limited Data quality management for profiling, linking, cleansing, and migrating data
US8819793B2 (en) 2011-09-20 2014-08-26 Csidentity Corporation Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository
US9237152B2 (en) 2011-09-20 2016-01-12 Csidentity Corporation Systems and methods for secure and efficient enrollment into a federation which utilizes a biometric repository
US20130103485A1 (en) * 2011-10-19 2013-04-25 Richard Postrel Method and system for providing consumers with control over usage of the consumer' s data and rewards associated therewith
WO2013059543A1 (en) * 2011-10-19 2013-04-25 Signature Systems Llc Method and system for providing consumers with control over usage of the consumer's data and rewards associated therewith
US11568348B1 (en) 2011-10-31 2023-01-31 Consumerinfo.Com, Inc. Pre-data breach monitoring
US11030562B1 (en) 2011-10-31 2021-06-08 Consumerinfo.Com, Inc. Pre-data breach monitoring
US20140143550A1 (en) * 2012-11-16 2014-05-22 Nuance Cornmunications, Inc. Securing speech recognition data
US9032219B2 (en) * 2012-11-16 2015-05-12 Nuance Communications, Inc. Securing speech recognition data
US9065593B2 (en) 2012-11-16 2015-06-23 Nuance Communications, Inc. Securing speech recognition data
US9131369B2 (en) 2013-01-24 2015-09-08 Nuance Communications, Inc. Protection of private information in a client/server automatic speech recognition system
US9514740B2 (en) 2013-03-13 2016-12-06 Nuance Communications, Inc. Data shredding for speech recognition language model training under data retention restrictions
US9514741B2 (en) 2013-03-13 2016-12-06 Nuance Communications, Inc. Data shredding for speech recognition acoustic model training under data retention restrictions
US10592982B2 (en) 2013-03-14 2020-03-17 Csidentity Corporation System and method for identifying related credit inquiries
US9485648B2 (en) * 2013-06-05 2016-11-01 Huawei Technologies Co., Ltd. Method for distributing virtual user identification data, method for acquiring virtual user identification data, and device
US20150072616A1 (en) * 2013-06-05 2015-03-12 Huawei Technologies Co., Ltd. Method for Distributing Virtual User Identification Data, Method for Acquiring Virtual User Identification Data, and Device
US10929858B1 (en) * 2014-03-14 2021-02-23 Walmart Apollo, Llc Systems and methods for managing customer data
US11436606B1 (en) 2014-10-31 2022-09-06 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US10339527B1 (en) 2014-10-31 2019-07-02 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
US10990979B1 (en) 2014-10-31 2021-04-27 Experian Information Solutions, Inc. System and architecture for electronic fraud detection
WO2016103109A1 (en) * 2014-12-26 2016-06-30 Hosur Venkateshappa Janardana A system and method for storing and securely sharing of information through an unique id
US11151468B1 (en) 2015-07-02 2021-10-19 Experian Information Solutions, Inc. Behavior analysis using distributed representations of event data
JP2018142043A (en) * 2017-02-25 2018-09-13 株式会社イッカツ Information input system, information input method, and information input program
WO2018155394A1 (en) * 2017-02-25 2018-08-30 株式会社イッカツ Information input system, information input method, and information input program
JP6175582B1 (en) * 2017-02-25 2017-08-02 株式会社イッカツ Information input system, information input method, and information input program
US11157650B1 (en) 2017-09-28 2021-10-26 Csidentity Corporation Identity security architecture systems and methods
US10699028B1 (en) 2017-09-28 2020-06-30 Csidentity Corporation Identity security architecture systems and methods
US11580259B1 (en) 2017-09-28 2023-02-14 Csidentity Corporation Identity security architecture systems and methods
US10896472B1 (en) 2017-11-14 2021-01-19 Csidentity Corporation Security and identity verification system and architecture

Also Published As

Publication number Publication date
US8589440B1 (en) 2013-11-19
US9465913B1 (en) 2016-10-11
US6845448B1 (en) 2005-01-18
US9349021B1 (en) 2016-05-24

Similar Documents

Publication Publication Date Title
US9465913B1 (en) Online repository for personal information
US9886594B1 (en) Online electronic health record
US7549054B2 (en) System, method, service method, and program product for managing entitlement with identity and privacy applications for electronic commerce
KR100528653B1 (en) System and method for integrating public and private data
US8255978B2 (en) Verified personal information database
US7076558B1 (en) User-centric consent management system and method
US7912971B1 (en) System and method for user-centric authorization to access user-specific information
US10003667B2 (en) Profile and consent accrual
US7016875B1 (en) Single sign-on for access to a central data repository
US7853786B1 (en) Rules engine architecture and implementation
US20160140582A1 (en) Information transactions over a network
US7496191B1 (en) Integrated privacy rules engine and application
EP2751973B1 (en) Method to control the access of personal data of a user
US20030088517A1 (en) System and method for controlling access and use of private information
US20060200425A1 (en) Single sign-on for access to a central data repository
WO2001031543A1 (en) Method and apparatus for anonymous data profiling
KR100329935B1 (en) Brokerage service method in the internet
KR20010094267A (en) Personal data management system

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION