会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 76. 发明公开
    • METHOD AND SYSTEM FOR MAINTAINING PRIVACY IN SCORING OF CONSUMER SPENDING BEHAVIOR
    • 方法和系统出于保护隐私的消费者行为的问题上维护评估
    • EP3170138A1
    • 2017-05-24
    • EP15821928.7
    • 2015-07-16
    • Mastercard International Incorporated
    • VILLARS, CurtisBERNARD, SergeLOWENBERG, Todd
    • G06Q30/02G06Q30/06
    • G06Q20/382G06F21/6245G06Q20/4014G06Q30/0201G06Q2220/10H04L63/0407H04L63/0428
    • A method for maintaining consumer privacy in behavioral scoring includes a first computing system and a second computing system. The first computing system disguises consumer characteristics and maps disguised consumer characteristics to unencrypted account identifiers, and then transmits the data to the second computing system. The second computing system encrypts the account identifiers upon receipt, and maps the encrypted account identifiers to anonymous transaction data. The second computing system uses the transaction data to calculate consumer behavioral scores, and then generates a scoring algorithm that uses disguised consumer characteristics to calculate consumer behavior scores based on the calculated consumer behavioral scores and corresponding disguised consumer characteristics. The generated algorithm is then returned to the first computing system, with the second computing system not receiving any unencrypted account identifiers, any undisguised consumer characteristics, or any personally identifiable information.
    • 一种用于在行为得分维护消费者隐私的方法包括:第一计算系统和第二计算系统,第一计算系统伪装消费者特征和变相消费者特性,以未加密账户标识符映射,然后将数据发送到所述第二计算系统,该第二 计算系统在接收加密账户标识符和加密账户标识符映射到匿名交易数据。 第二个计算系统采用的交易数据来计算的消费行为分值,然后基因利率计分算法使用伪装没有消费特征来计算基于计算的消费行为分值消费行为的分数和相应的变相消费特点。 然后将生成的算法返回到第一计算系统,其中第二计算系统未接收到任何未加密的帐户标识符,任何露骨消费者特性,或任何个人可识别信息。
    • 79. 发明公开
    • FAST DATA PROTECTION USING DUAL FILE SYSTEMS
    • 使用双重文件系统的快速数据保护
    • EP3161645A1
    • 2017-05-03
    • EP14895897.8
    • 2014-06-27
    • Microsoft Technology Licensing, LLC
    • LIU, ZhenHUANG, Jerry
    • G06F12/14
    • G06F21/6218G06F21/31G06F21/50G06F21/604G06F21/6245G06F21/74G06F21/78G06F2221/2107G06F2221/2143
    • A computing device is described that utilizes two file systems to enable sensitive data stored thereon to be deleted automatically, quickly, and discretely when the computing device is in a risky environment or context or when data protection has otherwise been activated. A first file system on the computing device manages a first memory area that stores non-sensitive data while a second file system on the computing device manages a second memory area that stores sensitive data. Only the first file system operates to receive data requests from other processes executing on the computing device. In a first operating mode, the first file system interacts with the second file system to ensure that both non-sensitive and sensitive data is returned in response to data requests. In a second operating mode, communication between the two file systems is disabled and the second file system deletes the sensitive data.
    • 描述了一种计算设备,其利用两个文件系统来使存储在其上的敏感数据能够在计算设备处于风险环境或环境中时或者当数据保护以其他方式被激活时自动,快速和离散地删除。 计算设备上的第一文件系统管理存储非敏感数据的第一存储区域,而计算设备上的第二文件系统管理存储敏感数据的第二存储区域。 只有第一文件系统用于接收来自在计算设备上执行的其他进程的数据请求。 在第一操作模式中,第一文件系统与第二文件系统交互以确保响应于数据请求返回非敏感和敏感数据。 在第二种操作模式下,两个文件系统之间的通信被禁用,第二个文件系统删除敏感数据。
    • 80. 发明公开
    • DATA PERMISSION MANAGEMENT FOR WEARABLE DEVICES
    • 针对可穿戴设备的数据许可管理
    • EP3160333A1
    • 2017-05-03
    • EP15826759.1
    • 2015-07-27
    • Verily Life Sciences LLC
    • JOOSTE, Sarel KobusGIBSON, David Andrew
    • A61B5/00G06F19/00G06Q50/22
    • H04L63/10A61B5/681G06F1/163G06F21/6245G06F21/6254H04W12/08
    • Methods and apparatus for providing rule-based access to data stored on wearable devices are provided. A wearable computing device can store data that includes data about a wearer of the wearable computing device. The wearable computing device can receive a request for a portion of the stored data. The wearable computing device can determine a designated role associated with the request for the portion of the stored data. The wearable computing device can determine one or more rules regarding access to the portion of the stored data based on the designated role. The wearable computing device can determine a response to the request for the portion of the stored data by at least: determining whether the request is validated by at least applying the one or more rules to the request, and after determining that the request is validated, providing the requested portion of the stored data.
    • 提供了用于为存储在可穿戴设备上的数据提供基于规则的访问的方法和装置。 可佩戴计算设备可以存储包括关于可佩戴计算设备的佩戴者的数据的数据。 可穿戴计算设备可以接收对于所存储的数据的一部分的请求。 可穿戴计算设备可以确定与针对所存储的数据的该部分的请求相关联的指定角色。 可穿戴计算设备可以基于指定的角色来确定关于对存储的数据的该部分的访问的一个或多个规则。 可穿戴计算设备至少可以通过以下方式确定对针对所存储的数据的该部分的请求的响应:通过至少将一个或多个规则应用于该请求来确定该请求是否有效,并且在确定该请求被确认之后, 提供所存储数据的请求部分。