WO2001033936A3 - System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications - Google Patents

System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications Download PDF

Info

Publication number
WO2001033936A3
WO2001033936A3 PCT/US2000/041623 US0041623W WO0133936A3 WO 2001033936 A3 WO2001033936 A3 WO 2001033936A3 US 0041623 W US0041623 W US 0041623W WO 0133936 A3 WO0133936 A3 WO 0133936A3
Authority
WO
WIPO (PCT)
Prior art keywords
informed consent
data
consumer
information
dynamic
Prior art date
Application number
PCT/US2000/041623
Other languages
French (fr)
Other versions
WO2001033936A2 (en
Inventor
Terry Knapp
Original Assignee
Privacomp Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Privacomp Inc filed Critical Privacomp Inc
Priority to CA002389443A priority Critical patent/CA2389443A1/en
Priority to AU27478/01A priority patent/AU2747801A/en
Priority to EP00990451A priority patent/EP1226524A2/en
Publication of WO2001033936A2 publication Critical patent/WO2001033936A2/en
Publication of WO2001033936A3 publication Critical patent/WO2001033936A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms

Abstract

The Dynamic Data Informed Consent system enables consumers to govern the flow of their personal data regardless of the nature of the information. The Dynamic Data Informed Consent system creates a means by which Data Informed Consent obtained from a consumer can govern a transaction environment for the exchange of consumer (e.g. health care) information by and among client organizations (e.g. health care businesses). The further objective of the Dynamic Data Informed Consent system is to provide the data access transaction environment (including Data Informed Consent) in its entirely, in order to reduce its client businesses' development and administrative costs, and to assure compliance with legal requirements for data exchange re: security, privacy and confidentiality. The Dynamic Data Informed Consent System educates (informs) theconsumer regarding the consumer's rights to privacy, security and confidentiality of personal information and the general and specific obligations of parties that may be authorized by the consumer to use the consumer's information. The Dynamic Data Informed Consent system enables consumers to govern the flow of their personal data regardless of the nature of the information. The consumer can define a set of data access rules which designate the client companies who have access to the consumer's personal data and the particular segments of that personal data to which each client company is entitled. The Data Informed Consent is dynamic in that the consumer can use their Digital Certificate at any time to access and modify their Data Informed Consent provided to the Dynamic Data Informed Consent system.
PCT/US2000/041623 1999-10-29 2000-10-26 System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications WO2001033936A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA002389443A CA2389443A1 (en) 1999-10-29 2000-10-26 System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications
AU27478/01A AU2747801A (en) 1999-10-29 2000-10-26 System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications
EP00990451A EP1226524A2 (en) 1999-10-29 2000-10-26 System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US43033199A 1999-10-29 1999-10-29
US09/430,331 1999-10-29

Publications (2)

Publication Number Publication Date
WO2001033936A2 WO2001033936A2 (en) 2001-05-17
WO2001033936A3 true WO2001033936A3 (en) 2001-12-13

Family

ID=23707076

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/041623 WO2001033936A2 (en) 1999-10-29 2000-10-26 System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications

Country Status (4)

Country Link
EP (1) EP1226524A2 (en)
AU (1) AU2747801A (en)
CA (1) CA2389443A1 (en)
WO (1) WO2001033936A2 (en)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6829591B1 (en) 1999-04-12 2004-12-07 Pitney Bowes Inc. Router instruction processor for a digital document delivery system
WO2001080149A2 (en) * 2000-04-18 2001-10-25 Wayport, Inc. System and method for managing user demographic information using digital certificates
GB2366051B (en) * 2000-05-02 2005-01-05 Ibm Method, system and program product for private data access or use based on related public data
GB0101131D0 (en) * 2001-01-16 2001-02-28 Abattia Group Ltd Data protected database
CA2450834C (en) 2001-06-18 2013-08-13 Daon Holdings Limited An electronic data vault providing biometrically protected electronic signatures
JP2005502951A (en) 2001-09-06 2005-01-27 マスターカード インターナシヨナル インコーポレーテツド Control method and control device via personal data by consumer
CA2358129A1 (en) * 2001-10-02 2003-04-02 Wmode Inc. Method and system for delivering confidential information
FI114956B (en) * 2001-12-27 2005-01-31 Nokia Corp Method of using the service, system and terminal
US20060107037A1 (en) 2002-10-17 2006-05-18 Lincoln Adrian D Facilitating and authenticating transactions
US7921020B2 (en) 2003-01-13 2011-04-05 Omnicare Inc. Method for generating medical intelligence from patient-specific data
GB2406925B (en) 2003-10-09 2007-01-03 Vodafone Plc Facilitating and authenticating transactions
US7522751B2 (en) 2005-04-22 2009-04-21 Daon Holdings Limited System and method for protecting the privacy and security of stored biometric data
US8560456B2 (en) 2005-12-02 2013-10-15 Credigy Technologies, Inc. System and method for an anonymous exchange of private data
US20100250427A1 (en) * 2007-05-18 2010-09-30 Securities Reports Streamlined Llc Managing sales of securities and financial data
US8935804B1 (en) 2011-12-15 2015-01-13 United Services Automobile Association (Usaa) Rules-based data access systems and methods
US9582680B2 (en) * 2014-01-30 2017-02-28 Microsoft Technology Licensing, Llc Scrubbe to remove personally identifiable information
FR3021140B1 (en) * 2014-05-15 2017-10-13 Conseil Nat De L'ordre Des Pharmaciens SECURE CONNECTION TO AN INFORMATION SYSTEM SHARING HEALTH
US10754932B2 (en) * 2017-06-29 2020-08-25 Sap Se Centralized consent management
US10637900B2 (en) 2017-12-08 2020-04-28 Beatrice T. O'Brien Computerized network system for initiating, facilitating, auditing, and managing communications and documents involving professional expertise
US11232403B2 (en) 2017-12-08 2022-01-25 Beatrice T. O'Brien Computerized network system for initiating, facilitating, auditing, and managing communications and documents involving professional expertise
US11423052B2 (en) 2017-12-14 2022-08-23 International Business Machines Corporation User information association with consent-based class rules
EP3644246A1 (en) 2018-10-26 2020-04-29 Tata Consultancy Services Limited System for generating recommendations
KR20220088738A (en) * 2019-10-21 2022-06-28 유니버살 일렉트로닉스 인코퍼레이티드 Consent management system with consent request process

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5339403A (en) * 1990-05-11 1994-08-16 International Computers Limited Access control in a distributed computer system
US5835087A (en) * 1994-11-29 1998-11-10 Herz; Frederick S. M. System for generation of object profiles for a system for customized electronic identification of desirable objects
WO1999001834A1 (en) * 1997-07-02 1999-01-14 Coueignoux, Philippe, J., M. System and method for the secure discovery, exploitation and publication of information
US5918014A (en) * 1995-12-27 1999-06-29 Athenium, L.L.C. Automated collaborative filtering in world wide web advertising
EP0991005A2 (en) * 1998-10-02 2000-04-05 Ncr International Inc. Privacy-enhanced database

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5339403A (en) * 1990-05-11 1994-08-16 International Computers Limited Access control in a distributed computer system
US5835087A (en) * 1994-11-29 1998-11-10 Herz; Frederick S. M. System for generation of object profiles for a system for customized electronic identification of desirable objects
US5918014A (en) * 1995-12-27 1999-06-29 Athenium, L.L.C. Automated collaborative filtering in world wide web advertising
WO1999001834A1 (en) * 1997-07-02 1999-01-14 Coueignoux, Philippe, J., M. System and method for the secure discovery, exploitation and publication of information
EP0991005A2 (en) * 1998-10-02 2000-04-05 Ncr International Inc. Privacy-enhanced database

Also Published As

Publication number Publication date
WO2001033936A2 (en) 2001-05-17
AU2747801A (en) 2001-06-06
CA2389443A1 (en) 2001-05-17
EP1226524A2 (en) 2002-07-31

Similar Documents

Publication Publication Date Title
WO2001033936A3 (en) System for providing dynamic data informed consent to provide data privacy and security in database systems and in networked communications
Otjacques et al. Interoperability of e-government information systems: Issues of identification and data sharing
Farzandipour et al. Security requirements and solutions in electronic health records: lessons learned from a comparative study
George et al. Data Sharing Made Easy by Technology Trends: New Data Sharing and Privacy Preserving Technologies that Bring in a New Era of Data Monetization
Walton Developing an enterprise information security policy
Wilson Certificates and trust in electronic commerce
National Research Council Cryptography's Role in Securing the Information Society
Camp The state of economics of information security
Kimes et al. Preserving your revenue-management system as a trade secret
Wenge et al. Data Privacy in cloud computing–an empirical study in the financial industry
Evans Protecting information assets using ISO/IEC security standards
Khan et al. The implication and challenges of GDPR’s on Cloud Computing Industry
Rogers An Overview of the Candware Program
Bossauer et al. Using blockchain in peer-to-peer carsharing to build trust in the sharing economy
Ly Blockchain Technology and Auditing
Fritsch Privacy-respecting location-based service infrastructures: A socio-technical approach to requirements engineering
Jafar et al. Understanding Youth Political Demand Based on Demographic Patterns in Malaysia: An Overview of Parochialism and Development in the Sabah State Election, 2020
Päällysaho et al. Intellectual property protection in service sector
Yusufovna Advanced security policy implementation for information systems
Tanimoto et al. Risk Assessment for Mobile Workers based on Multiple Viewpoints and Portfolio of Risk Countermeasures
Dechen et al. Risk Management of Mobile Workers based on Multiple Viewpoints
Sevalnev et al. Illegal Receipt of Information Containing Trade Secrets (Commercial Espionage) as a Threat to Fair Competition
Melief Proposed hydraulic pump testing for hydraulic fluid qualification
Kavitha et al. Data Monetization Using Smart Contracts
Singh Regulation of Non-Personal Data in India

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AU BR CA MX

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AU BR CA MX

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

WWE Wipo information: entry into national phase

Ref document number: 2000990451

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2389443

Country of ref document: CA

WWP Wipo information: published in national office

Ref document number: 2000990451

Country of ref document: EP