System & Method for Analyzing Privacy Policies

a privacy policy and system technology, applied in the field of natural language processing of documents, can solve the problems of privacy, enterprises don't know who tracks employees, don't know what data is collected, and customers of enterprises face a lack of transparency, so as to reduce the tracking and assignability of user data to users

Pending Publication Date: 2021-06-24
CAMBRIAN DESIGNS INC
View PDF2 Cites 33 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0023]The present disclosure therefore offers a number of embodiments that provides an intrinsically user-centric alternative to the tedious, user-unfriendly and piecemeal “user privacy settings” in operating systems, browsers, apps, and other websites and services. Currently, users who want to understand and effectively manage their privacy settings must work through about 900 pages and 34 hours to read all the terms and conditions of popular apps on an average phone (2018). By contrast, a “Personalized Privacy Charter” as set forth herein provides a master control panel for privacy management, allowing users to set their own preferences and needs. This simplifies privacy for users, but it also begins to establish degrees of scarcity for different types of data in different combinations while also insuring those data sets against repossession and litigation before they get traded
[0053]Another aspect of the disclosure relates to a method of implementing privacy protection for a user with an automated security agent controlling online interactions with a digital services provider (DSP) comprising the steps: determining with the automated security agent whether a first digital service provider (DSP) is designated as a white listed entity by a user privacy charter; when the first DSP is not a white list entity, causing the automated security agent to generate a set of decoy requests configured for a protocol and format employed by the first DSP; presenting both an accurate request containing the user data and one or more decoy requests containing artificial data to the DSP for the user device with the automated security agent; and processing a first response from the DSP for the accurate request and one or more second responses from the DSP for the one or more decoy requests; and communicating at least the first response to the user device; in this manner the user data is intermingled with the artificial data to reduce data tracking and assignability of the user data to the user.
[0056]A related method for implementing privacy protection for a user with an automated security agent controlling online interactions with a digital services provider comprises the steps: processing a personal privacy charter (PPC for the user to determine a set of user privacy related parameters to be effectuated by the automated security agent for user data originating from a user device when engaging with a third party digital service provider (DSP) through an online website and / or a mobile application; controlling a data session between the user and the DSP with the automated security agent based on the user privacy related parameters, such that when enabled by a user privacy countermeasure option in the PPC, the automated security agent generates both an accurate request containing the user data and one or more decoy requests containing artificial data to the DSP for the user device; and processing a first response from the DSP for the accurate request and one or more second responses from the DSP for the one or more decoy requests; and communicating the first response to the user device; in such process the user data is intermingled with the artificial data to reduce data tracking and assignability of the user data to the user.

Problems solved by technology

Employees and customers of enterprises face a lack of transparency, privacy and agency as they move and transact online, getting tracked along the way, prompting heightened concerns about commercial use of privacy relevant.
Enterprises don't know who tracks their employees, nor do they know what data is harvested, where it's sold and at what price.
Companies, meanwhile, are struggling to design privacy respecting and trusted products and services, to position their brands in an era of “privacy computing,” and to mitigate fines for non-compliance consumer-focused legislation, such as the EU's General Data Protection Regulation (GDPR).
The problem is exacerbated because consumers employ a wide variety of devices, which capture their personal data.
The number and variety of settings can be overwhelming for a typical user to appreciate, let alone review and configure.
In addition, there are often overlapping privacy setting conflicts and interplay that are invisible to the user.
These general-purpose solutions cannot accommodate the very subjective notions of individual privacy concerns.
Browser plug-in block tracking, but they don't provide transparency into what happens with user content once it is collected.
In other words: When users transfer the rights over their data to digital service providers, they may not only overuse it and not adequately respect consumer privacy but also find themselves reluctant to share it with other parties because of concerns over creative destruction.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • System & Method for Analyzing Privacy Policies
  • System & Method for Analyzing Privacy Policies
  • System & Method for Analyzing Privacy Policies

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0080]Reference will now be made in detail to various embodiments of the disclosure, examples of which are illustrated in the accompanying drawings. While the disclosure will be described in conjunction with the following preferred embodiments, it will be understood that the descriptions are not intended to limit the disclosure to these embodiments. On the contrary, the disclosure is intended to cover alternatives, modifications and equivalents reasonably understood by persons of ordinary skill in the art to be included within the spirit and scope of the invention. Furthermore, in the following detailed description, numerous specific details are set forth in order to provide a thorough understanding of the present disclosure. However, it will be readily apparent to one skilled in the art that the present invention may be practiced without these specific details. In other instances, well-known methods, procedures and components have not been described in detail so as not to unnecessa...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A natural language processing system is adapted to locate, extract and analyze content and meaning of provisions in user data management agreements employed by digital service providers (DSPs) and related entities. The resulting analysis can be used to inform (and as part of a) data privacy protection systems that utilize personal / corporate privacy policies to engage with DSPs according to a desired set of protection parameters.

Description

RELATED APPLICATION DATA[0001]The present application claims the benefit under 35 U.S.C. 119(e) of the priority date of Provisional Application Serial Nos. 62 / 951271filed Dec. 20, 2019; and 62 / 957885 filed Jan. 7, 2020; and 62 / 964428 filed Jan. 22, 2020, all of which are hereby incorporated by reference. The present application is also related to the following applications, all of which are filed on this same date and incorporated by reference herein:[0002]System & Method for Implementing A Privacy Policy; serial no.[0003]System & Method for Effectuating User Access Controls; serial no.[0004]System & Method for Adjusting Privacy Policies; serial no.[0005]System & Method for Implementing User Watermarks; serial no.[0006]System & Method for Recommending Alternative Service Providers; serial no.[0007]System & Method for Effectuating Data Countermeasures; serial no.[0008]System & Method for Implementing a Digital Data Marketplace; serial no.FIELD OF THE INVENTION[0009]The present invent...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06Q50/18G06N20/00
CPCG06Q50/18G06N20/00G06N20/10G06N20/20G06N5/01G06N3/044G06N3/045G06F21/16G06F21/6263G06Q30/0206G06F21/6254G06F21/31G06F21/6209G06F21/6245G06F21/604G06F2221/2123G06F2221/2141G06F21/577G06F2221/034
Inventor GROTH, OLAF JONNYNITZBERG, MARK JAYKALIA, MANUSTRAUBE, TOBIAS CHRISTOPHERZEHR, DANIEL
Owner CAMBRIAN DESIGNS INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products