会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Depersonalizing location traces
    • 个性化位置痕迹
    • US08463289B2
    • 2013-06-11
    • US13163396
    • 2011-06-17
    • Gil ShklarskiBrian BeckmanEyal OfekKenn Daniel CartierShai HerzogGur KimchiBernard Lawrence Johnston
    • Gil ShklarskiBrian BeckmanEyal OfekKenn Daniel CartierShai HerzogGur KimchiBernard Lawrence Johnston
    • H04W24/00
    • H04W12/02H04W64/00H04W88/08
    • Positional information is provided while minimizing the possibility that personally identifiable information can be derived therefrom. Positional information is received in the form of trails that can be aggregated. Individual cells of a grid reflect a quantity of aggregated trails through those cells, an average intensity and direction of movement through those cells, or a more detailed distribution thereof. Alternatively, individual trails are aggregated to an aggregated trail in the form of a line. Further obfuscation of personally identifiable information occurs by resampling aggregated positional information, by introducing false positional information, or by falsely modifying existing positional information, in a manner that does not impact the overall aggregations, and by pruning, or deleting, positional information, especially around sensitive locations, such as a user's home, place of business, or other location that users typically would seek to keep private. Provision of positional information is delayed until a sufficient amount is received.
    • 提供位置信息,同时最小化可以从其导出个人身份信息的可能性。 以可聚合的路径的形式收到位置信息。 网格的单个细胞反映了通过这些细胞的聚集迹线的数量,通过这些细胞的平均强度和移动方向,或其更详细的分布。 或者,单个路径将以行的形式聚合到聚合路径。 对个人识别信息的进一步模糊发生是通过重新采样聚合的位置信息,引入错误的位置信息,或以不影响总体聚集的方式错误地修改现有的位置信息,以及通过修剪或删除位置信息,特别是在 敏感位置,例如用户的家庭,营业地点或用户通常将寻求保密的其他位置。 提供位置信息被延迟直到接收到足够的量。
    • 2. 发明申请
    • DEPERSONALIZING LOCATION TRACES
    • 使位置跟踪非常平坦
    • US20120322458A1
    • 2012-12-20
    • US13163396
    • 2011-06-17
    • Gil ShklarskiBrian BeckmanEyal OfekKenn Daniel CartierShai HerzogGur KimchiBernard Lawrence Johnston
    • Gil ShklarskiBrian BeckmanEyal OfekKenn Daniel CartierShai HerzogGur KimchiBernard Lawrence Johnston
    • H04W24/00
    • H04W12/02H04W64/00H04W88/08
    • Positional information is provided while minimizing the possibility that personally identifiable information can be derived therefrom. Positional information is received in the form of trails that can be aggregated. Individual cells of a grid reflect a quantity of aggregated trails through those cells, an average intensity and direction of movement through those cells, or a more detailed distribution thereof. Alternatively, individual trails are aggregated to an aggregated trail in the form of a line. Further obfuscation of personally identifiable information occurs by resampling aggregated positional information, by introducing false positional information, or by falsely modifying existing positional information, in a manner that does not impact the overall aggregations, and by pruning, or deleting, positional information, especially around sensitive locations, such as a user's home, place of business, or other location that users typically would seek to keep private. Provision of positional information is delayed until a sufficient amount is received.
    • 提供位置信息,同时最小化可以从其导出个人身份信息的可能性。 以可聚合的路径的形式收到位置信息。 网格的单个细胞反映了通过这些细胞的聚集迹线的数量,通过这些细胞的平均强度和移动方向,或其更详细的分布。 或者,单个路径将以行的形式聚合到聚合路径。 对个人识别信息的进一步模糊发生是通过重新采样聚合的位置信息,引入错误的位置信息,或以不影响总体聚集的方式错误地修改现有的位置信息,以及通过修剪或删除位置信息,特别是在 敏感位置,例如用户的家庭,营业地点或用户通常将寻求保密的其他位置。 提供位置信息被延迟直到接收到足够的量。