WO2007050884A3 - Method and system for granting access to personal information - Google Patents

Method and system for granting access to personal information Download PDF

Info

Publication number
WO2007050884A3
WO2007050884A3 PCT/US2006/041994 US2006041994W WO2007050884A3 WO 2007050884 A3 WO2007050884 A3 WO 2007050884A3 US 2006041994 W US2006041994 W US 2006041994W WO 2007050884 A3 WO2007050884 A3 WO 2007050884A3
Authority
WO
WIPO (PCT)
Prior art keywords
information
personal
parties
users
unique identifier
Prior art date
Application number
PCT/US2006/041994
Other languages
French (fr)
Other versions
WO2007050884A2 (en
Inventor
Terry Paul Anderson
Gregory Jay Sharp
Original Assignee
Terry Paul Anderson
Gregory Jay Sharp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Terry Paul Anderson, Gregory Jay Sharp filed Critical Terry Paul Anderson
Publication of WO2007050884A2 publication Critical patent/WO2007050884A2/en
Publication of WO2007050884A3 publication Critical patent/WO2007050884A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6263Protecting personal data, e.g. for financial or medical purposes during internet communication, e.g. revealing personal data from cookies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/174Form filling; Merging

Abstract

A system and method to permit users to have personal unique identifiers associated with personal information stored on a database accessed by an identity server is disclosed. The identity server is connected to one or more networks including the Internet. Users can distribute the personal unique identifier to third parties who can then obtain the personal information by accessing the server through the network. The users may modify the information stored in the database, which can then assist third parties in obtaining the modified information by inputting the personal unique identifier, or permitting client software to do so automatically on their behalf, in turn making updates to that information for the third party. This can be done over a large period of time such that third parties can easily access personal information of the user even if that information changes. The third parties may also be organizations or corporations with extensive customer lists that wish to update their client contact information with minimum interference to the customers and at minimal costs to the organization. Furthermore, users can use the personal unique identifier to populate electronic forms, such as web forms, provided on web sites hosted by organization or corporation, for the convenience of the organization or corporation and the use. The personal information of the user may also be organized in different cards having a variety of reveal and hidden status levels permitting access to additional information if a key, comprising an alphanumeric code, is entered together with the unique identifier.
PCT/US2006/041994 2005-10-26 2006-10-26 Method and system for granting access to personal information WO2007050884A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US73075605P 2005-10-26 2005-10-26
US60/730,756 2005-10-26

Publications (2)

Publication Number Publication Date
WO2007050884A2 WO2007050884A2 (en) 2007-05-03
WO2007050884A3 true WO2007050884A3 (en) 2007-12-13

Family

ID=37965244

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2006/041994 WO2007050884A2 (en) 2005-10-26 2006-10-26 Method and system for granting access to personal information

Country Status (2)

Country Link
CA (1) CA2565894A1 (en)
WO (1) WO2007050884A2 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2012238283B2 (en) * 2007-05-07 2015-01-22 Accenture Global Services Limited Contact details service
WO2008134821A1 (en) * 2007-05-07 2008-11-13 Accenture Global Services Gmbh Contact details service
GB2460433A (en) * 2008-05-29 2009-12-02 Icini Technology Ltd Providing information over a communications network
CN101415156B (en) * 2008-11-24 2011-05-04 苏州佳世达电通有限公司 Mobile communication apparatus and method for providing information
CN102713903A (en) * 2009-10-12 2012-10-03 美泰(控股)有限公司 A locating system and a method for operating a locating system
GB2521472A (en) * 2013-12-20 2015-06-24 Bhashit Ajay Trivedi Location Index Number
EP3090402A4 (en) * 2013-12-31 2017-09-13 Stong, Dennis Check-in systems and methods
US10171486B2 (en) 2015-12-02 2019-01-01 International Business Machines Corporation Security and authentication daisy chain analysis and warning system
EP3657357A1 (en) 2018-11-22 2020-05-27 Gianluca Abitat Sistemi Informativi Territoriali Srl Cavaliere Customizable system of temporal 3d geolocation integrated with the combined determination of position, presence and identity of the person
EP3771141A1 (en) * 2019-07-24 2021-01-27 Robert Bosch GmbH Computer-implemented method to secure interactions between at least two users in a network

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6523116B1 (en) * 1999-03-05 2003-02-18 Eastman Kodak Company Secure personal information card database system

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6523116B1 (en) * 1999-03-05 2003-02-18 Eastman Kodak Company Secure personal information card database system

Also Published As

Publication number Publication date
CA2565894A1 (en) 2007-04-26
WO2007050884A2 (en) 2007-05-03

Similar Documents

Publication Publication Date Title
WO2007050884A3 (en) Method and system for granting access to personal information
CN105830389B (en) For accessing the single group certificate of multiple computing resource services
Gergen Saturated Self
McNeal et al. Innovating in digital government in the American states
US6886101B2 (en) Privacy service
US7428750B1 (en) Managing multiple user identities in authentication environments
US20070130101A1 (en) Method and system for granting access to personal information
CN102333112B (en) Method and system for sharing personal information on internet
Satchell et al. Identity crisis: user perspectives on multiplicity and control in federated identity management
Koch et al. Identities management for e-commerce and collaboration applications
CN105453072B (en) The data maintenance of customer-centric
Hock et al. Invitation phone calls increase attendance at civic meetings: Evidence from a field experiment
Jeong et al. Network evolution and cultivation patterns during the internationalization process: Case analyses from Korean SMEs
Weidhaas Invisible labor and hidden work
Satchell et al. Knowing me, knowing you: End user perceptions of identity management systems
Martin et al. Friending the taxman: on the use of social networking services for government eID in Europe
WO2007029849A1 (en) Personal password management method, personal password association assistance apparatus, personal password association assistance program, personal password management system and authentication server
Ryan et al. Building identity in online environments: an Information Science perspective
Knopf Nominee for SAMHSA head sails through nomination process
Satchell et al. Knowing me–knowing you. end user perceptions of digital identity management systems
Sanjalawe et al. An evaluation of identity and access management systems
DeMaria Part 2: Responding to the Union
Brettschneider Negative campaigning
Nabeth et al. D2. 3: Models
Driskell et al. Voluntary associations

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06826863

Country of ref document: EP

Kind code of ref document: A2