Software – Amr Mohamed Mebed, Microsoft Technology Licensing LLC

Abstract for “Information privacy system, and method”

“The subject disclosure concerns systems and methods of providing privacy for information. One embodiment of a system comprises an environment monitoring component that monitors an aspect and a privacy component that determines whether environmental factors have been triggered. The component can also be used to obscure or give access to data and programs associated with those factors. Factors can be determined based on time, location or network connectivity of devices associated with the system or user privacy status. In order to determine whether the information should be made public or hidden, motion detectors, cameras and biometric sensors can all be used.

Background for “Information privacy system, and method”

Conventional devices and systems use simple password protection to allow or prevent access data, programs and/or device accessible from or stored on a particular device. Unauthorized access to sensitive information may be possible if the password protection is not properly applied or determined. If the password protection is not properly applied or determined, it is possible to gain unauthorized access to sensitive information. Access to all data, programs, and/or devices on a device or accessible from it is not required in all environments. Some data, programs, and/or devices may not need to be accessed at certain times of the day or in certain places, for example.

The above-described background information, as well as the deficiencies of current systems, are intended to give an overview of some of these background information and problems in conventional systems and privacy-tracking methods. They are not meant to be exhaustive. These deficiencies are only intended to give an overview of some of today’s problems with conventional systems. They are not meant to be exhaustive. You may also see other problems in conventional systems, and the corresponding benefits of non-limiting embodiments as described below.

This summary provides a quick overview of the various aspects of the exemplary, non-limiting embodiments. The detailed description and accompanying drawings provide a more in depth explanation. However, this summary is not meant to be an exhaustive or comprehensive overview. This summary serves as a brief introduction to the details of various embodiments.

“Various embodiments described herein are intended for environments that have mobile or stationary electronic devices that can store, access or retrieve data, programs, and/or devices. These devices can be used to increase the privacy of the information stored or accessible by them using information privacy systems and methods.

“In one embodiment, an information privacy system may include an environment monitoring device that monitors an aspect of the environment and a privacy component that receives information from the environment monitoring device about the environment and determines whether any factors are triggered. Based on the trigger of the factors, access to data, programs, and/or devices may be granted or denied. These factors include the time and location of the device as well as whether motion is detected nearby the device. Additionally, authorization can be granted or denied access to the device if an authorized person is present (or connected to a designated network). To facilitate these systems, cameras, motion sensors (biometric sensors), global positioning system (GPS), and other sensors can be used.

“A computer-readable storage medium can store computer-executable instruction that when executed on a computing devices causes it to perform different operations. One non-limiting embodiment of the operations includes associating specific data, a program, or device with a privacy status of an authorized person such as a user who is logged in to the device. The privacy state of an authorized person is determined by whether any third-parties are located near the device. The third-party detection of the device or program can then determine whether access to the data or program is blocked or granted.

“These and other non-limiting embodiments will be described in greater detail below.”

“Information Privacy”

“It should be understood that the non-limiting embodiments described herein are not meant to be restricted to any information privacy system implementation, unless otherwise stated. The claims herein are not meant to limit the claimed information privacy methods or systems, except where otherwise stated.

“A further description is given with respect to one or several non-limiting aspects information privacy systems or methods. Such systems and methods can permit or prohibit access to data, programs, and/or devices based upon a variety of factors, either alone or together. Examples of factors include the time and location of the device that is configured with the information privacy program, whether an authorized person is within the user’s proximity or is logged onto a network, and/or whether motion is detected by a third party within the vicinity of the user. A computing device might, for example, hide a hard drive based on environmental feedback. This is done when an unauthorized person enters a room.

“Some non-limiting embodiments include systems that include an environment monitoring component as well as a privacy component. The environment monitoring component monitors an environment around the device and the privacy component determines whether pre-defined factors have been met. Based on this information, the component generates information that permits or prohibits access. Privacy states can be used in some embodiments to allow or deny access to data, programs, and/or devices. Other non-limiting embodiments allow access to data, programs, and/or devices to be restricted or permitted by an authorized person.

“By way to further description, FIG. FIG. 1 shows a block diagram that illustrates an exemplary implementation of the information privacy system 100 according to one or more non-limiting embodiments. An environment monitoring component 102 can be included in the information privacy system 100 to monitor a particular aspect of an environment.

“As shown environmental data (e.g. time, motion, identity, persons within close proximity to the device, etc.) can be sensed at the environment monitoring component 102. The environment monitoring component (102) can sense this information. Monitoring can be done on many aspects of the environment. You can monitor the time, events, location, number of people in a space with a specific user of an information privacy device, and identify individuals in that room.

“The environment monitoring part 102 monitors temperature, heat and nuclear radiation. In this case, computers are automatically alerted to detect a fire or other emergency. The computer can then hide the data or take steps to protect it (upload to a storage cloud).

“Multiple factors can be associated with data, programs, or devices in many non-limiting embodiments. It is possible to determine multiple aspects of the environment before deciding whether to make or hide the associated data, programs, and/or devices.

Data, programs, and/or device are described as being associated with elements indicative of environmental aspects. The data, programs, and/or device can include files, video and text data, program software, system software, and application software. There are many types of data that can be modified in various non-limiting embodiments. These include passwords, login information and financial information. Non-limiting embodiments allow devices to use the information privacy system and methods. These devices can be stationary or mobile, including personal computers, laptops or mobile phones, personal digital assistants or the like.

“Turning towards particular aspects for exemplary purposes in some non-limiting embodiments time can be used in providing information privacy. Data, programs, and devices, for example, can all be linked to time. Data is available at certain times or points in time (decrypted and placed on the device, or other means of making it available), and programs are available and unlocked to the user. Other times or periods may see data being hidden (deleted or hidden, encrypted), and/or programs locked or removed. You can specify the time periods or times explicitly (e.g. 5-7pm Eastern European Time) or implicitly, (e.g. sunrise).

One aspect of the environment could include an event that is associated with time at a particular location on earth relatively to another celestial body such as a planet. The event could be, for example, at least one sunrise or sunset at the earth location where the device is located. In some embodiments data, programs, and/or devices may be associated with both a device location or a planet location. As such, the association could be one that includes both a device location or a planet location. For example, it could be an association between device location and planetary location. One non-limiting example is that certain data, programs, and/or devices may be made available by the information privacy system at sunrise every day. The device’s location relative to the Sun can help determine whether sunrise has taken place or not.

“In certain embodiments, a designated location could be designated secure so that data, programs, and/or device are made private, and/or a non-private location can be designated so that data, programs, and/or device are not made public. If data, programs, and/or device are not made public, data, program and/or device can be accessible to the user of the device, and/or anyone within close proximity to the device in certain cases, in order to access the data and/or programs.

“Turning back towards FIG. 1 can include a privacy component. The privacy component104 can receive information about the environment monitoring component102 to determine whether any factors are triggered.

“As shown at FIG. “As shown in FIG. 2) can be accessed dynamically by the privacy module 104 or stored at the privacy device 104 and/or the information privacy system 100.

“The privacy component104 can determine if factors are met, and provide access or conceal information according to how the factor was specified. You can specify the factor so that access is granted if the factor meets. Another example is that the factor can be specified so that access is blocked if it is not met.

“The privacy component104 can produce information that helps prevent or provide access, as shown in FIG. 1. This information can contain passwords and other commands that indicate access to be granted (or denied) in many non-limiting ways.

According to the privacy component 104, it can hide or give access data, a program, or a device that is associated with one or more factors. There are many ways to obscure data, including hiding it, encrypting it, and deleting it. Some non-limiting embodiments allow data to be encrypted using an encryption key that isn’t accessible by the device and/or a user of it. This prevents the device from showing clear text or from accessing the data. The data can be erased from the device (or hidden at it) and a copy can be kept in another location. The data could be stored in a cloud location, which is not accessible by the device.

“In non-limiting embodiments data can be moved from the device, but data cannot be restored to the device again until certain factors indicate that data should again be accessible. Data can be moved to or from a specific location or network by moving the device. The data is then restored on the device when the device moves inside the network or location. In some cases, a software developer can have access to data, programs, or devices while he/she is working on a device at work. Access can also be blocked if the developer takes the device away from the company. These methods can be used to limit misappropriation of sensitive information that could occur when a developer leaves a company or resigns. Some embodiments allow for a backup of the data to be stored in a cloud, and could be retrieved from that cloud after the device is moved back to the same location or network.

Factors could include the device that is associated with the privacy system being disconnected from a network, the location of the device associated to the information privacy systems being outside of a defined area, or the presence or absence a specified person. Factors can include whether the device is in a specific geographic area or outside of or otherwise disconnected from a network. Access to data can be blocked or denied if the device’s location is determined to be in a specific geographic area. Programs can also be locked or removed to prevent the device from accessing the program. In various embodiments, sensitive data such as financial data, contacts data, passwords and corporate confidential data can all be blocked or removed in order to prevent access in the event that the device is stolen or taken to another country or region in which certain data cannot be accessed. Administrators of devices and users can link data, programs, and/or devices to the factors that will obscure or provide access to data.

“In various non-limiting embodiments, a fact can be the presence (or lack thereof) of an authorized individual. Access to data, programs, or devices, for example, can be granted if an authorized person is within a specified distance from a user who logs onto the device. The systems and methods described herein can restrict access to data, programs, and devices only during times when an authorized person is nearby (or connected with a specific network). Programs can also be unlocked and otherwise unprotected within these times. You can identify the authorized person in a variety of ways, including voice recognition, image recognition, voice recognition, motion recognition, biometric (e.g. fingertip, retina/iris sensors), passwords, and other methods.

“In non-limiting embodiments, the privacy part is configured to allow access to at most one of data, programs, or devices based on the detection process that determines that a designated individual is within a certain distance from a device associated to the information privacy system. The designated person can be any user who logs into the information privacy system, but this is not an exclusive example.

“In non-limiting embodiments, privacy components are configured to hide access to at minimum one of data, programs, or devices based on the detection that a non-designated individual is within a specified distance from a device associated to the information privacy system.”

“In some non-limiting examples, the environment monitoring device comprises at least one camera, a motion sensor and a biometrics sensor. A fingerprint sensor is also included. This sensor can be used to determine if an associated with the information security system is communicatively connected to a network or a GPS receiver. The environment monitoring component can be configured to detect the non designated person using at least one of the following: a camera, motion sensor, biometrics sensor, fingerprint sensor. Sensor data can also be obtained from any number of sensors such as a Body Area Network, Wireless Body Area Network or Body sensor network (BSN). It is important to understand that location data and user data can require consent from a user or group of users. Therefore, all embodiments contemplate the possibility of receiving explicit or implicit consent to use such location data in order satisfy privacy principles.

“FIG. “FIG. 2 is a block diagram that illustrates an exemplary implementation of stored data to facilitate the information privacy system. The information may be stored on the device at a specific location on the network, or on a server. The server may be a cloud server in some cases.

“As shown at FIG. “As shown in FIG. 2, contacts data, files B and/or programs B can be associated with one or several different factors. One or more contacts, or groups of contacts, can be associated with a particular location. You can specify the location as a GPS location or cell identification (ID), or any other information. The device can automatically delete, hide, or remove contacts from any location that it moves to. The device can automatically restore contact groups or contacts if it returns to the same location. A server (e.g. replication server) may be used to restore contacts or groups of contacts at the next replication.

While contacts data is discussed, many types of data can also be modified, including passwords, login information and financial information. Non-limiting embodiments can indicate factors indicative of privacy properties as metadata for files for which privacy has been provided and/or stored in tables that point to the metadata or factors (such that in FIG. 2).”

“When factors are found to be true based upon the environment, contacts data, files and/or program files are hidden or access is granted to the data and/or programs, depending on the specificity associated with the factor. The factors can also specify conditions that, when satisfied, provide access to the data, programs, and/or devices associated. Other non-limiting embodiments can also be specified by factors, depending on the information privacy system’s designer and/or the settings of the user, that access to data, programs, or devices associated with the factors is denied if the conditions are met.

“FIG. “FIG. The process 300 at 310 includes associating at minimum one of data, a programme, or a device with the availability of an authorized individual. Some embodiments do not limit the use of the process 300. A user logs into a device to access data or programs. The authorized person is not the user.

“At 320 the process 300 includes determining if the authorized person is present. The process 300 at 330 includes unlocking the program or providing access to the data based on the determination that the authorized person has arrived. Access to the data and the program can be provided by storing it in a network location that is accessible to the device trying to access it, decrypting the data and unlocking the program.

In some embodiments, determining whether an authorized person is available may involve determining if a radio signal is being emitted by a device that is associated with the authorized individual. Other non-limiting embodiments of determining whether an authorized person is available include determining that the authorized individual is accessing the designated network simultaneously with the device trying to access the data.

“FIG. “FIG. FIG. FIG. 4. The process 300 can be included in FIG. 3. A process 400 may also include, at 410, the blocking of access to the data and the program when the authorized person is not available. Some non-limiting embodiments include deleting or hiding data, storing data in a network location that is inaccessible to devices trying to access it, encrypting data, locking the program, keeping the program locked, or removing the program.

“In certain non-limiting embodiments data, programs, and/or devices may be associated with a certain number of people in a room. A device that uses information privacy can indicate the privacy status of its user by the number of people present in the room. You can indicate, for example, that certain data, programs, or devices are only accessible when the user is alone (and that the user is not surrounded by other people).

“The number and location of people can be determined using motion, video (or audio), sensors or cameras. If the camera or sensors detect that the user is the only one in the room, or no other users are within close proximity, then data is decrypted and programs are unlocked. The user can use data, programs, and devices. If more than one person is detected (or any other person), then data, programs, and/or devices associated with that person are unlocked. The device’s user can only access sensitive data, programs, and/or devices if they are logged in or present. This can allow for administrative oversight of work done on select data or within certain programs.

“FIG. “FIG. 6 is a flow chart that illustrates an exemplary non-limiting method for improving information privacy. It is based on the privacy state of a user who uses information privacy. The 600 process can include associating data or a program with a privacy status of an authorized person at 610. You can indicate the privacy state by determining whether other authorized persons are located within a reasonable distance from the authorized person.

“At 620 the process 600 may include determining the privacy status of the authorized person. The 600 process can be used to hide access or provide access to data or programs based on the privacy status of an authorized person at 630.

“Some non-limiting embodiments allow a user to work in a single room, and one or more people can enter the room from a designated area. The data can be automatically protected by the information privacy system.

“FIG. “FIG.7” is a flow chart that illustrates an exemplary process for improving information privacy. FIG. FIG. 7.7 can also include the 600-step process of FIG. 6. A process 700 may also include, in certain embodiments, the detection that one or more other authorized persons are within a reasonable distance from the authorized person. This can be used to obscure access to data or programs based on the detection of one or more others. The process 700 may include, at step 720 failing to detect any of the other authorized persons within a reasonable distance of the authorized individual and allowing access to the data or programs based on the failure to detect any of them. A motion sensor or camera can be used to detect if anyone is within a certain distance of the authorized person.

“FIG. “FIG.8” is a block diagram that illustrates an example of a non-limiting implementation of an information privacy system. FIG. FIG. 8 shows how a device 810 with information privacy enhancement can determine if third-parties 820 live within a certain distance of the device, or whether the user is alone in a designated area. In some cases, the device 810 can detect motion in the surrounding environment. Access to data, programs, and/or devices may be allowed if the device 810 with the information privacy enhancement does not detect motion that isn’t associated with the user. If the device 810 with the information privacy enhancement detects movement that is not associated to the user (e.g. motion of a third party 820), then access can be blocked. If the device 810 is configured with the information privacy enhancement, the user can access sensitive data, programs, and/or other devices alone, and/or if the device storing such data, program, and/or other devices is stolen, the user can block access to those data, programs, and/or related devices.

“Access to data can be controlled based on the environmental factors mentioned in one or more embodiments. Data can be any type of information. Therefore, all possible examples of data cannot be given. However, all data formats and types are considered for the purposes of applying the techniques discussed herein. One example of data is video content such as a movie. Here are some examples of scenarios based on film ratings. The content may or not be suitable for viewing, depending on who is viewing it. This could mean hiding, encrypting, or otherwise denying the film access. You can pause a film that is being viewed. To illustrate, other actions can be taken depending on the trigger event. Another example is when a father watches an action movie and his little girl wakes up in middle of the night to enter the living room. The computing device could detect such an event and automatically pause the film. It would then resume automatically when the situation is resolved.

“In various embodiments, cameras/image processing or motion processing can be used to determine the presence and/or movement of other persons than the user. Other technologies can be used, including cooperation between the device’s wireless network operator and the device to notify the operator that a wireless device is in close proximity to the device with information privacy enhancement. Some embodiments include microphones and voice recognition software that can be used to detect voices from third parties in the vicinity of the device. Voice signatures could also be used to determine if a voice detected is associated with an information privacy enhancement user.

“Exemplary Networked & Distributed Environments”

“Anyone with ordinary skill in the arts can see that the non-limiting embodiments and methods of information privacy systems and methods can be used in connection to any computer, other client, or server device, which can either be part of a computer network, or distributed computing environment, or can be connected directly to any type of data store. The various embodiments described herein are applicable to any environment or computer system that has any number or number of storage units or memory. This includes any number or number of processes or applications that occur across any number or number of storage units. This includes server computers as well as client computers, which can be deployed in a network environment.

“Distributed computing allows sharing of computing resources and services through communicative exchange between computing devices and systems. These services and resources include information exchange, storage of cache, and storage on disk for objects such as files. These services include sharing processing power among multiple units to support load balancing, expansion and specialization, as well as the sharing of computing power. Distributed computing makes use of network connectivity to allow clients to pool their collective power for the benefit of the entire enterprise. This is because a number of devices could have applications, objects, or resources that can participate in data privacy mechanisms, as described for different non-limiting embodiments.

“FIG. “FIG. 9” shows a diagram of an exemplary distributed or networked computing environment. Computing objects 910, 912 and 913 are part of the distributed computing environment. Computing objects 910, 922. 924. 926. 928. Computing objects 910, 912 and 936, among others, can be appreciated. Computing objects and devices 922, 924. 926. 928. Different devices may be included, including personal digital assistants (PDAs), audio/video device, mobile phones and MP3 players.

“Each computing object 910 and 912, etc. Computing objects or devices such as 920, 922 and 924, 926, 926, 928, 928, 928, 926, 926, 928, 928, etc. can communicate with other computing objects 910-912, etc. Computing objects or devices 922, 924 and 926, 926, 928 and 928. via the communications network 940 directly or indirectly. Although FIG. 9 shows only one element, it may include other computing objects. Communications network 940 could include other computing objects or devices that provide services to FIG. 9 and/or multiple interconnected networks may be represented, but are not shown. Each computing object 910 and 912, respectively. or computing object or device 920, 922, 924, 926, 928, etc. can contain an application such as applications 930-932, 934-936, 936, 938 or 938 that may make use of an API or another object, software firmware or hardware suitable for communication or implementation of data privacy according to various non-limiting embodiments.

There are many components and configurations available that can support distributed computing environments. Computing systems can be connected by wired and wireless systems, local networks, or distributed networks. Many networks are currently connected to the Internet. This infrastructure allows for distributed computing. However, any network infrastructure can be used to facilitate communications. Exemplary communications can be made incidental to serializable snapshot isolation system as described in various embodiments.

“Thus, it is possible to use a variety of network topologies as well as network infrastructures such client/server, peer/to-peer, and hybrid architectures. The client? A client is a member or group of a class that uses the services or groups of another class. A client is a process. This means that a client can be described as a set or instructions that requests services from another program or process. Client process uses the requested service without needing to “know?” Any working details about the program or service.”

“In client/server architectures, especially in a networked environment, a client is a computer that has access to shared network resources provided on behalf of another computer (e.g. a server). FIG. Computing objects or devices 922, 924 and 926 are shown in FIG. 9. Clients and computing objects 910-912 can be considered as such. Can be viewed as servers, where computing objects 910 and 912 act as clients. These computing devices could be processing data or performing tasks that might implicate data privacy techniques described herein.

A server is typically a remote computer network that can be accessed over a local or remote network such as the Internet, or wireless network infrastructures. The client process may be active in a first computer system, and the server process may be active in a second computer system, communicating with one another over a communications medium, thus providing distributed functionality and allowing multiple clients to take advantage of the information-gathering capabilities of the server. Software objects created using the methods described herein may be used in a standalone fashion or distributed over multiple computing devices.

“In a network environment where the communications network 940 is the Internet, for instance, computing objects 910 and 912 are included. web servers that can communicate with other computing objects and devices 922, 924. 926. 928. You can communicate using any one of the many protocols known, including hypertext transfer protocol (HTTP). Computing objects 910, 912, etc. As servers, clients may also be used, such as computing objects 910, 912, and 926.

“Exemplary Computing Device.”

The techniques described in this article are advantageously applicable to any device that is able to provide information privacy. Therefore, it is important to understand that the techniques described herein can be used with handheld, portable, and other computing devices as well as computing objects of any kind. The general purpose remote computer below, as shown in FIG. 10 is just one example of a computing gadget.

Non-limiting embodiments, although not necessary, can be partially implemented using an operating system. This is for the developer of services for devices or objects and/or within software that performs one or more of the non-limiting aspects. Software can be described as computer-executable instructions. These include program modules. They are executed by one or more computers such as clients, servers, or other devices. Computer systems can communicate data in a multitude of ways, so any one configuration or protocol should not be considered restrictive.

“FIG. “FIG. The computing environment 1000 should not be understood as having any dependence or requirement regarding any of the components shown in the exemplary computing environment 1000.

“With reference to FIG. “With reference to FIG. Computer 1010 components may include, but not be limited to, a processor unit 1020, system memory 1030 and a bus 1022 that links various system components, including the system memory, to the processor unit 1020.

Computer 1010 can contain any media that is computer-readable and can be accessed by computer 1010. Computer storage media may be included in system memory 1030 as volatile and/or unvolatile memory, such as random access memory (RAM) or read-only memory (ROM). Computer-readable media may also include magnetic storage devices, such as hard disk, floppy disc, magnetic strip, optical disks (e.g. compact disk (CD), digital versatile drive (DVD), smart cards and/or flash memories devices (e.g. card, stick or key drive). System memory 1030, for example, may include operating systems, applications programs, other modules and program data.

Through input devices 1040, a user can input commands and information to the computer 1010. An interface such as the output interface 1050 allows a monitor or another type of display device to be connected to system bus 1022. Computers can include additional peripheral output devices, such as speakers or a printer. These may be connected via output interface 1050.

“The computer 1010 can operate in a distributed networked environment by connecting to remote computers such as remote computer 1070. Remote computer 1070 could be a personal computer or server, a router or network PC, or any other remote media consumption and transmission device. It may also include any of the elements previously mentioned relative to computer 1010. FIG. 10 shows the logical connections. FIG. 10 shows the logical connections. It may include a network 1072 or a wide-area network (WAN), but could also include other networks/buses. These networking environments are common in offices, homes, and enterprise-wide computer networks.

“While exemplary embodiments are described above in connection with different computing devices and network architectures (as an example), the underlying concepts can be applied to any other network system or computing device.”

“There are many ways to implement the same functionality. For example, you can use an appropriate application programming interface (API), toolkit, driver source code or operating system. You can also control it with standalone or downloadable software objects. This allows services and applications to benefit from the techniques described herein. These embodiments are not limited in scope and can be viewed from both the viewpoint of an API (or another software object) as well as a software or hardware object which implements one or more of the data privacy techniques discussed herein. Various non-limiting embodiments herein may have aspects that are entirely in hardware, partially in hardware, and partly in both software.

“Various exemplary embodiments are now being enumerated. One exemplary embodiment of an information privacy system includes an environment monitoring component to monitor the environment and a privacy component to determine if one or more of the factors associated with that environment are triggered. The privacy component is also configured to obscure access or allow access to data, programs, or devices associated with those factors.

“In the information security system, the environment monitoring components include at least one of the following: a camera, motion sensor, biometrics sensor or fingerprint sensor. A body area network, wireless body area network, body sensor network or sensor that determines if a device associated to the information privacy systems is communicatively coupled with a select network or global positioning system sensor.

“In the information security system, the aspect refers to an event that occurs at a time and place on Earth where a device with the privacy system is located relative or a location on another celestial bodies.”

“In the information security system, the event is at most one of sunrise and sunset.”

“In the information security system, at least one factor is a first computing device that is not connected to a network, a location where the first computing devices are located outside of a designated area or the presence or absence of a secondary computing device that is associated with a designated individual.”

“In the information security system, the privacy component is set up to allow access to at least one of the data or program based on detection that the second computing device associated to the designated person is within a specified distance from a device with the information security system. An embodiment of the designee is not a user who has logged in to the device that is part of the information privacy system. An embodiment of the environment monitoring component can detect the designated person using at least one of the following: a camera, motion sensor, biometrics sensor or fingerprint sensor. The environment monitoring component can detect the device associated to the designated person using a sensor that scans for devices transmitting the designated beacon signals.

“In the information security system, the privacy component is set up to hide access to at least one of data, program, or device from non-designated persons within a specified distance from the first computing device. An embodiment of the environment monitoring component uses a sensor to scan for devices that transmit the designated beacon signal to determine if the third computing device is associated with the non-designated individual.

“Another exemplary embodiment provides a method for enhancing privacy that involves executing instructions on a computing device that, when executed by the computing device, causes it to perform operations.” These operations include associating at most one of data, programs, or devices with the availability of an authorized individual. The authorized person can be any user who logs into a computing device and attempts to access at least one data, program, or device. Based on that determination, access or unlocking data, program, or device is granted or denied.

“The method involves determining if the authorized person is accessible by emitting a radio signal from the computing device associated to the authorized person.”

“In the method, the determining the authorized person’s availability entails determining that the authorized individual is accessing a designated networking substantially concurrently to the computing device trying to access at least one data, program, or device.”

“In the method of providing access to at least one data, the program/device includes at least one: storing the data in a network location that is accessible by the device trying to access it, decrypting it, unlocking the device or program, or keeping the program/device unlocked.”

“The method could also include preventing access at least one data, program, or device from being accessed based on the determination that the authorized person cannot be reached.”

“In the method of preventing access to at least one data, the program/device includes at least one: deleting the data; hiding the data; storing the data in a network location that is inaccessible to the device trying to access it, encrypting and locking the program/device, or keeping the program/device in a locked condition.”

“Another exemplary embodiment provides a computer-readable storage media storing computer executable instructions that, upon execution by a computing devices, cause it to perform operations.” These operations include associating at most one of data, program, or device with a privacy status of an authorized individual. The privacy state is determined by whether other authorized persons are detected within a range of the authorized people, and at minimum one of obscuring the data, program, or device based upon the privacy situation of the authorized.

“The operations could also include detecting that another person other than the authorized one is within a certain distance of them and hiding access to data, program, or device based upon the detection of the other and failing to detect it within the same distance as the authorized person. Then, providing access to data, program, or device based the failure to detect the second. One embodiment of the detection involves using a motion sensor, camera or other device.

“The term ‘exemplary? is used herein to mean serving as an example, instance, or illustration. “exemplary” is used here to refer to serving as an example, instance or illustration. To avoid any doubt, the subject matter described herein is not limited to such examples. Any aspect or design that is described as “exemplary” herein does not necessarily have to be taken as such. It is not intended to be considered as a preferred or advantageous design over any other aspect or design. Nor is it intended to exclude equivalent exemplary structures or techniques that are known to ordinary skill in art. To the extent the terms “includes”,? ?has,? ?contains,? Other similar words may also be used. However, these terms are meant to be inclusive in a similar way to the term “comprising”. as an open-ended transition word, without precluding any other elements.

“The various techniques described in this document can be used with either hardware or software, or, as appropriate, with both. The terms “component” and “system” are used herein. ?system? The term?system? is also used to describe a computer-related entity. This could be hardware, software, a combination thereof, or software in execution. A component could be, for example, a process that runs on a processor or a combination of hardware and software, an object, executables, threads of execution, programs, or a computer. A component can include both the application and the computer. A process or thread may contain one or more components. A component can be located on one computer, or distributed among multiple computers. Another example is that one or more embodiments may be implemented using a computer-readable storage media that stores computer-executable instruction. These instructions, when executed by a computing device cause it to perform operations.

“The systems described above have been described in terms of interaction between multiple components. These systems and components can contain the components or specific sub-components. Some components may also be included. Other components and sub-components can also be included. Additional components can also be added. There are many combinations and permutations of the above. It is possible to implement sub-components as components that are communicatively coupled with other components, rather than being included in parent components (hierarchical). It is also possible to combine components into one component that provides aggregate functionality, or to separate components into sub-components. Any one or more middle layers (e.g. a management layer) may be used to communicate with such sub-components to provide integrated functionality. Any component described herein can interact with any number of other components that are not specifically mentioned herein, but which are generally known to those skilled in the art.

The flowcharts in the figures can be used to help you understand the different methodologies that could be used to implement the exemplary systems discussed above. Although the methods are described in blocks for simplicity, it should be understood that there are many other non-limiting embodiments. Some blocks could occur in different order and/or concurrently to what is described. It is possible to see that non-sequential flow, also known as branched flow, can be illustrated using flowcharts. This allows you to appreciate the possibility of other branches, flow paths and orders of blocks being implemented that achieve the same result or similar results. You may not need all the illustrated blocks to implement the methods described in this article.

“In addition the non-limiting embodiments discussed herein, it is to understood that other non-limiting embodiments may be used or modified to the described embodiment(s) to perform the same or equivalent function as the corresponding nonlimiting embodiment(s). Without departing from them. Multiple processing chips or devices can perform the same or similar functions as described herein. Storage can also be performed across multiple devices. The invention is not limited to any one non-limiting embodiment. It should be understood in broad terms, with spirit and scope according to the attached claims.

Summary for “Information privacy system, and method”

Conventional devices and systems use simple password protection to allow or prevent access data, programs and/or device accessible from or stored on a particular device. Unauthorized access to sensitive information may be possible if the password protection is not properly applied or determined. If the password protection is not properly applied or determined, it is possible to gain unauthorized access to sensitive information. Access to all data, programs, and/or devices on a device or accessible from it is not required in all environments. Some data, programs, and/or devices may not need to be accessed at certain times of the day or in certain places, for example.

The above-described background information, as well as the deficiencies of current systems, are intended to give an overview of some of these background information and problems in conventional systems and privacy-tracking methods. They are not meant to be exhaustive. These deficiencies are only intended to give an overview of some of today’s problems with conventional systems. They are not meant to be exhaustive. You may also see other problems in conventional systems, and the corresponding benefits of non-limiting embodiments as described below.

This summary provides a quick overview of the various aspects of the exemplary, non-limiting embodiments. The detailed description and accompanying drawings provide a more in depth explanation. However, this summary is not meant to be an exhaustive or comprehensive overview. This summary serves as a brief introduction to the details of various embodiments.

“Various embodiments described herein are intended for environments that have mobile or stationary electronic devices that can store, access or retrieve data, programs, and/or devices. These devices can be used to increase the privacy of the information stored or accessible by them using information privacy systems and methods.

“In one embodiment, an information privacy system may include an environment monitoring device that monitors an aspect of the environment and a privacy component that receives information from the environment monitoring device about the environment and determines whether any factors are triggered. Based on the trigger of the factors, access to data, programs, and/or devices may be granted or denied. These factors include the time and location of the device as well as whether motion is detected nearby the device. Additionally, authorization can be granted or denied access to the device if an authorized person is present (or connected to a designated network). To facilitate these systems, cameras, motion sensors (biometric sensors), global positioning system (GPS), and other sensors can be used.

“A computer-readable storage medium can store computer-executable instruction that when executed on a computing devices causes it to perform different operations. One non-limiting embodiment of the operations includes associating specific data, a program, or device with a privacy status of an authorized person such as a user who is logged in to the device. The privacy state of an authorized person is determined by whether any third-parties are located near the device. The third-party detection of the device or program can then determine whether access to the data or program is blocked or granted.

“These and other non-limiting embodiments will be described in greater detail below.”

“Information Privacy”

“It should be understood that the non-limiting embodiments described herein are not meant to be restricted to any information privacy system implementation, unless otherwise stated. The claims herein are not meant to limit the claimed information privacy methods or systems, except where otherwise stated.

“A further description is given with respect to one or several non-limiting aspects information privacy systems or methods. Such systems and methods can permit or prohibit access to data, programs, and/or devices based upon a variety of factors, either alone or together. Examples of factors include the time and location of the device that is configured with the information privacy program, whether an authorized person is within the user’s proximity or is logged onto a network, and/or whether motion is detected by a third party within the vicinity of the user. A computing device might, for example, hide a hard drive based on environmental feedback. This is done when an unauthorized person enters a room.

“Some non-limiting embodiments include systems that include an environment monitoring component as well as a privacy component. The environment monitoring component monitors an environment around the device and the privacy component determines whether pre-defined factors have been met. Based on this information, the component generates information that permits or prohibits access. Privacy states can be used in some embodiments to allow or deny access to data, programs, and/or devices. Other non-limiting embodiments allow access to data, programs, and/or devices to be restricted or permitted by an authorized person.

“By way to further description, FIG. FIG. 1 shows a block diagram that illustrates an exemplary implementation of the information privacy system 100 according to one or more non-limiting embodiments. An environment monitoring component 102 can be included in the information privacy system 100 to monitor a particular aspect of an environment.

“As shown environmental data (e.g. time, motion, identity, persons within close proximity to the device, etc.) can be sensed at the environment monitoring component 102. The environment monitoring component (102) can sense this information. Monitoring can be done on many aspects of the environment. You can monitor the time, events, location, number of people in a space with a specific user of an information privacy device, and identify individuals in that room.

“The environment monitoring part 102 monitors temperature, heat and nuclear radiation. In this case, computers are automatically alerted to detect a fire or other emergency. The computer can then hide the data or take steps to protect it (upload to a storage cloud).

“Multiple factors can be associated with data, programs, or devices in many non-limiting embodiments. It is possible to determine multiple aspects of the environment before deciding whether to make or hide the associated data, programs, and/or devices.

Data, programs, and/or device are described as being associated with elements indicative of environmental aspects. The data, programs, and/or device can include files, video and text data, program software, system software, and application software. There are many types of data that can be modified in various non-limiting embodiments. These include passwords, login information and financial information. Non-limiting embodiments allow devices to use the information privacy system and methods. These devices can be stationary or mobile, including personal computers, laptops or mobile phones, personal digital assistants or the like.

“Turning towards particular aspects for exemplary purposes in some non-limiting embodiments time can be used in providing information privacy. Data, programs, and devices, for example, can all be linked to time. Data is available at certain times or points in time (decrypted and placed on the device, or other means of making it available), and programs are available and unlocked to the user. Other times or periods may see data being hidden (deleted or hidden, encrypted), and/or programs locked or removed. You can specify the time periods or times explicitly (e.g. 5-7pm Eastern European Time) or implicitly, (e.g. sunrise).

One aspect of the environment could include an event that is associated with time at a particular location on earth relatively to another celestial body such as a planet. The event could be, for example, at least one sunrise or sunset at the earth location where the device is located. In some embodiments data, programs, and/or devices may be associated with both a device location or a planet location. As such, the association could be one that includes both a device location or a planet location. For example, it could be an association between device location and planetary location. One non-limiting example is that certain data, programs, and/or devices may be made available by the information privacy system at sunrise every day. The device’s location relative to the Sun can help determine whether sunrise has taken place or not.

“In certain embodiments, a designated location could be designated secure so that data, programs, and/or device are made private, and/or a non-private location can be designated so that data, programs, and/or device are not made public. If data, programs, and/or device are not made public, data, program and/or device can be accessible to the user of the device, and/or anyone within close proximity to the device in certain cases, in order to access the data and/or programs.

“Turning back towards FIG. 1 can include a privacy component. The privacy component104 can receive information about the environment monitoring component102 to determine whether any factors are triggered.

“As shown at FIG. “As shown in FIG. 2) can be accessed dynamically by the privacy module 104 or stored at the privacy device 104 and/or the information privacy system 100.

“The privacy component104 can determine if factors are met, and provide access or conceal information according to how the factor was specified. You can specify the factor so that access is granted if the factor meets. Another example is that the factor can be specified so that access is blocked if it is not met.

“The privacy component104 can produce information that helps prevent or provide access, as shown in FIG. 1. This information can contain passwords and other commands that indicate access to be granted (or denied) in many non-limiting ways.

According to the privacy component 104, it can hide or give access data, a program, or a device that is associated with one or more factors. There are many ways to obscure data, including hiding it, encrypting it, and deleting it. Some non-limiting embodiments allow data to be encrypted using an encryption key that isn’t accessible by the device and/or a user of it. This prevents the device from showing clear text or from accessing the data. The data can be erased from the device (or hidden at it) and a copy can be kept in another location. The data could be stored in a cloud location, which is not accessible by the device.

“In non-limiting embodiments data can be moved from the device, but data cannot be restored to the device again until certain factors indicate that data should again be accessible. Data can be moved to or from a specific location or network by moving the device. The data is then restored on the device when the device moves inside the network or location. In some cases, a software developer can have access to data, programs, or devices while he/she is working on a device at work. Access can also be blocked if the developer takes the device away from the company. These methods can be used to limit misappropriation of sensitive information that could occur when a developer leaves a company or resigns. Some embodiments allow for a backup of the data to be stored in a cloud, and could be retrieved from that cloud after the device is moved back to the same location or network.

Factors could include the device that is associated with the privacy system being disconnected from a network, the location of the device associated to the information privacy systems being outside of a defined area, or the presence or absence a specified person. Factors can include whether the device is in a specific geographic area or outside of or otherwise disconnected from a network. Access to data can be blocked or denied if the device’s location is determined to be in a specific geographic area. Programs can also be locked or removed to prevent the device from accessing the program. In various embodiments, sensitive data such as financial data, contacts data, passwords and corporate confidential data can all be blocked or removed in order to prevent access in the event that the device is stolen or taken to another country or region in which certain data cannot be accessed. Administrators of devices and users can link data, programs, and/or devices to the factors that will obscure or provide access to data.

“In various non-limiting embodiments, a fact can be the presence (or lack thereof) of an authorized individual. Access to data, programs, or devices, for example, can be granted if an authorized person is within a specified distance from a user who logs onto the device. The systems and methods described herein can restrict access to data, programs, and devices only during times when an authorized person is nearby (or connected with a specific network). Programs can also be unlocked and otherwise unprotected within these times. You can identify the authorized person in a variety of ways, including voice recognition, image recognition, voice recognition, motion recognition, biometric (e.g. fingertip, retina/iris sensors), passwords, and other methods.

“In non-limiting embodiments, the privacy part is configured to allow access to at most one of data, programs, or devices based on the detection process that determines that a designated individual is within a certain distance from a device associated to the information privacy system. The designated person can be any user who logs into the information privacy system, but this is not an exclusive example.

“In non-limiting embodiments, privacy components are configured to hide access to at minimum one of data, programs, or devices based on the detection that a non-designated individual is within a specified distance from a device associated to the information privacy system.”

“In some non-limiting examples, the environment monitoring device comprises at least one camera, a motion sensor and a biometrics sensor. A fingerprint sensor is also included. This sensor can be used to determine if an associated with the information security system is communicatively connected to a network or a GPS receiver. The environment monitoring component can be configured to detect the non designated person using at least one of the following: a camera, motion sensor, biometrics sensor, fingerprint sensor. Sensor data can also be obtained from any number of sensors such as a Body Area Network, Wireless Body Area Network or Body sensor network (BSN). It is important to understand that location data and user data can require consent from a user or group of users. Therefore, all embodiments contemplate the possibility of receiving explicit or implicit consent to use such location data in order satisfy privacy principles.

“FIG. “FIG. 2 is a block diagram that illustrates an exemplary implementation of stored data to facilitate the information privacy system. The information may be stored on the device at a specific location on the network, or on a server. The server may be a cloud server in some cases.

“As shown at FIG. “As shown in FIG. 2, contacts data, files B and/or programs B can be associated with one or several different factors. One or more contacts, or groups of contacts, can be associated with a particular location. You can specify the location as a GPS location or cell identification (ID), or any other information. The device can automatically delete, hide, or remove contacts from any location that it moves to. The device can automatically restore contact groups or contacts if it returns to the same location. A server (e.g. replication server) may be used to restore contacts or groups of contacts at the next replication.

While contacts data is discussed, many types of data can also be modified, including passwords, login information and financial information. Non-limiting embodiments can indicate factors indicative of privacy properties as metadata for files for which privacy has been provided and/or stored in tables that point to the metadata or factors (such that in FIG. 2).”

“When factors are found to be true based upon the environment, contacts data, files and/or program files are hidden or access is granted to the data and/or programs, depending on the specificity associated with the factor. The factors can also specify conditions that, when satisfied, provide access to the data, programs, and/or devices associated. Other non-limiting embodiments can also be specified by factors, depending on the information privacy system’s designer and/or the settings of the user, that access to data, programs, or devices associated with the factors is denied if the conditions are met.

“FIG. “FIG. The process 300 at 310 includes associating at minimum one of data, a programme, or a device with the availability of an authorized individual. Some embodiments do not limit the use of the process 300. A user logs into a device to access data or programs. The authorized person is not the user.

“At 320 the process 300 includes determining if the authorized person is present. The process 300 at 330 includes unlocking the program or providing access to the data based on the determination that the authorized person has arrived. Access to the data and the program can be provided by storing it in a network location that is accessible to the device trying to access it, decrypting the data and unlocking the program.

In some embodiments, determining whether an authorized person is available may involve determining if a radio signal is being emitted by a device that is associated with the authorized individual. Other non-limiting embodiments of determining whether an authorized person is available include determining that the authorized individual is accessing the designated network simultaneously with the device trying to access the data.

“FIG. “FIG. FIG. FIG. 4. The process 300 can be included in FIG. 3. A process 400 may also include, at 410, the blocking of access to the data and the program when the authorized person is not available. Some non-limiting embodiments include deleting or hiding data, storing data in a network location that is inaccessible to devices trying to access it, encrypting data, locking the program, keeping the program locked, or removing the program.

“In certain non-limiting embodiments data, programs, and/or devices may be associated with a certain number of people in a room. A device that uses information privacy can indicate the privacy status of its user by the number of people present in the room. You can indicate, for example, that certain data, programs, or devices are only accessible when the user is alone (and that the user is not surrounded by other people).

“The number and location of people can be determined using motion, video (or audio), sensors or cameras. If the camera or sensors detect that the user is the only one in the room, or no other users are within close proximity, then data is decrypted and programs are unlocked. The user can use data, programs, and devices. If more than one person is detected (or any other person), then data, programs, and/or devices associated with that person are unlocked. The device’s user can only access sensitive data, programs, and/or devices if they are logged in or present. This can allow for administrative oversight of work done on select data or within certain programs.

“FIG. “FIG. 6 is a flow chart that illustrates an exemplary non-limiting method for improving information privacy. It is based on the privacy state of a user who uses information privacy. The 600 process can include associating data or a program with a privacy status of an authorized person at 610. You can indicate the privacy state by determining whether other authorized persons are located within a reasonable distance from the authorized person.

“At 620 the process 600 may include determining the privacy status of the authorized person. The 600 process can be used to hide access or provide access to data or programs based on the privacy status of an authorized person at 630.

“Some non-limiting embodiments allow a user to work in a single room, and one or more people can enter the room from a designated area. The data can be automatically protected by the information privacy system.

“FIG. “FIG.7” is a flow chart that illustrates an exemplary process for improving information privacy. FIG. FIG. 7.7 can also include the 600-step process of FIG. 6. A process 700 may also include, in certain embodiments, the detection that one or more other authorized persons are within a reasonable distance from the authorized person. This can be used to obscure access to data or programs based on the detection of one or more others. The process 700 may include, at step 720 failing to detect any of the other authorized persons within a reasonable distance of the authorized individual and allowing access to the data or programs based on the failure to detect any of them. A motion sensor or camera can be used to detect if anyone is within a certain distance of the authorized person.

“FIG. “FIG.8” is a block diagram that illustrates an example of a non-limiting implementation of an information privacy system. FIG. FIG. 8 shows how a device 810 with information privacy enhancement can determine if third-parties 820 live within a certain distance of the device, or whether the user is alone in a designated area. In some cases, the device 810 can detect motion in the surrounding environment. Access to data, programs, and/or devices may be allowed if the device 810 with the information privacy enhancement does not detect motion that isn’t associated with the user. If the device 810 with the information privacy enhancement detects movement that is not associated to the user (e.g. motion of a third party 820), then access can be blocked. If the device 810 is configured with the information privacy enhancement, the user can access sensitive data, programs, and/or other devices alone, and/or if the device storing such data, program, and/or other devices is stolen, the user can block access to those data, programs, and/or related devices.

“Access to data can be controlled based on the environmental factors mentioned in one or more embodiments. Data can be any type of information. Therefore, all possible examples of data cannot be given. However, all data formats and types are considered for the purposes of applying the techniques discussed herein. One example of data is video content such as a movie. Here are some examples of scenarios based on film ratings. The content may or not be suitable for viewing, depending on who is viewing it. This could mean hiding, encrypting, or otherwise denying the film access. You can pause a film that is being viewed. To illustrate, other actions can be taken depending on the trigger event. Another example is when a father watches an action movie and his little girl wakes up in middle of the night to enter the living room. The computing device could detect such an event and automatically pause the film. It would then resume automatically when the situation is resolved.

“In various embodiments, cameras/image processing or motion processing can be used to determine the presence and/or movement of other persons than the user. Other technologies can be used, including cooperation between the device’s wireless network operator and the device to notify the operator that a wireless device is in close proximity to the device with information privacy enhancement. Some embodiments include microphones and voice recognition software that can be used to detect voices from third parties in the vicinity of the device. Voice signatures could also be used to determine if a voice detected is associated with an information privacy enhancement user.

“Exemplary Networked & Distributed Environments”

“Anyone with ordinary skill in the arts can see that the non-limiting embodiments and methods of information privacy systems and methods can be used in connection to any computer, other client, or server device, which can either be part of a computer network, or distributed computing environment, or can be connected directly to any type of data store. The various embodiments described herein are applicable to any environment or computer system that has any number or number of storage units or memory. This includes any number or number of processes or applications that occur across any number or number of storage units. This includes server computers as well as client computers, which can be deployed in a network environment.

“Distributed computing allows sharing of computing resources and services through communicative exchange between computing devices and systems. These services and resources include information exchange, storage of cache, and storage on disk for objects such as files. These services include sharing processing power among multiple units to support load balancing, expansion and specialization, as well as the sharing of computing power. Distributed computing makes use of network connectivity to allow clients to pool their collective power for the benefit of the entire enterprise. This is because a number of devices could have applications, objects, or resources that can participate in data privacy mechanisms, as described for different non-limiting embodiments.

“FIG. “FIG. 9” shows a diagram of an exemplary distributed or networked computing environment. Computing objects 910, 912 and 913 are part of the distributed computing environment. Computing objects 910, 922. 924. 926. 928. Computing objects 910, 912 and 936, among others, can be appreciated. Computing objects and devices 922, 924. 926. 928. Different devices may be included, including personal digital assistants (PDAs), audio/video device, mobile phones and MP3 players.

“Each computing object 910 and 912, etc. Computing objects or devices such as 920, 922 and 924, 926, 926, 928, 928, 928, 926, 926, 928, 928, etc. can communicate with other computing objects 910-912, etc. Computing objects or devices 922, 924 and 926, 926, 928 and 928. via the communications network 940 directly or indirectly. Although FIG. 9 shows only one element, it may include other computing objects. Communications network 940 could include other computing objects or devices that provide services to FIG. 9 and/or multiple interconnected networks may be represented, but are not shown. Each computing object 910 and 912, respectively. or computing object or device 920, 922, 924, 926, 928, etc. can contain an application such as applications 930-932, 934-936, 936, 938 or 938 that may make use of an API or another object, software firmware or hardware suitable for communication or implementation of data privacy according to various non-limiting embodiments.

There are many components and configurations available that can support distributed computing environments. Computing systems can be connected by wired and wireless systems, local networks, or distributed networks. Many networks are currently connected to the Internet. This infrastructure allows for distributed computing. However, any network infrastructure can be used to facilitate communications. Exemplary communications can be made incidental to serializable snapshot isolation system as described in various embodiments.

“Thus, it is possible to use a variety of network topologies as well as network infrastructures such client/server, peer/to-peer, and hybrid architectures. The client? A client is a member or group of a class that uses the services or groups of another class. A client is a process. This means that a client can be described as a set or instructions that requests services from another program or process. Client process uses the requested service without needing to “know?” Any working details about the program or service.”

“In client/server architectures, especially in a networked environment, a client is a computer that has access to shared network resources provided on behalf of another computer (e.g. a server). FIG. Computing objects or devices 922, 924 and 926 are shown in FIG. 9. Clients and computing objects 910-912 can be considered as such. Can be viewed as servers, where computing objects 910 and 912 act as clients. These computing devices could be processing data or performing tasks that might implicate data privacy techniques described herein.

A server is typically a remote computer network that can be accessed over a local or remote network such as the Internet, or wireless network infrastructures. The client process may be active in a first computer system, and the server process may be active in a second computer system, communicating with one another over a communications medium, thus providing distributed functionality and allowing multiple clients to take advantage of the information-gathering capabilities of the server. Software objects created using the methods described herein may be used in a standalone fashion or distributed over multiple computing devices.

“In a network environment where the communications network 940 is the Internet, for instance, computing objects 910 and 912 are included. web servers that can communicate with other computing objects and devices 922, 924. 926. 928. You can communicate using any one of the many protocols known, including hypertext transfer protocol (HTTP). Computing objects 910, 912, etc. As servers, clients may also be used, such as computing objects 910, 912, and 926.

“Exemplary Computing Device.”

The techniques described in this article are advantageously applicable to any device that is able to provide information privacy. Therefore, it is important to understand that the techniques described herein can be used with handheld, portable, and other computing devices as well as computing objects of any kind. The general purpose remote computer below, as shown in FIG. 10 is just one example of a computing gadget.

Non-limiting embodiments, although not necessary, can be partially implemented using an operating system. This is for the developer of services for devices or objects and/or within software that performs one or more of the non-limiting aspects. Software can be described as computer-executable instructions. These include program modules. They are executed by one or more computers such as clients, servers, or other devices. Computer systems can communicate data in a multitude of ways, so any one configuration or protocol should not be considered restrictive.

“FIG. “FIG. The computing environment 1000 should not be understood as having any dependence or requirement regarding any of the components shown in the exemplary computing environment 1000.

“With reference to FIG. “With reference to FIG. Computer 1010 components may include, but not be limited to, a processor unit 1020, system memory 1030 and a bus 1022 that links various system components, including the system memory, to the processor unit 1020.

Computer 1010 can contain any media that is computer-readable and can be accessed by computer 1010. Computer storage media may be included in system memory 1030 as volatile and/or unvolatile memory, such as random access memory (RAM) or read-only memory (ROM). Computer-readable media may also include magnetic storage devices, such as hard disk, floppy disc, magnetic strip, optical disks (e.g. compact disk (CD), digital versatile drive (DVD), smart cards and/or flash memories devices (e.g. card, stick or key drive). System memory 1030, for example, may include operating systems, applications programs, other modules and program data.

Through input devices 1040, a user can input commands and information to the computer 1010. An interface such as the output interface 1050 allows a monitor or another type of display device to be connected to system bus 1022. Computers can include additional peripheral output devices, such as speakers or a printer. These may be connected via output interface 1050.

“The computer 1010 can operate in a distributed networked environment by connecting to remote computers such as remote computer 1070. Remote computer 1070 could be a personal computer or server, a router or network PC, or any other remote media consumption and transmission device. It may also include any of the elements previously mentioned relative to computer 1010. FIG. 10 shows the logical connections. FIG. 10 shows the logical connections. It may include a network 1072 or a wide-area network (WAN), but could also include other networks/buses. These networking environments are common in offices, homes, and enterprise-wide computer networks.

“While exemplary embodiments are described above in connection with different computing devices and network architectures (as an example), the underlying concepts can be applied to any other network system or computing device.”

“There are many ways to implement the same functionality. For example, you can use an appropriate application programming interface (API), toolkit, driver source code or operating system. You can also control it with standalone or downloadable software objects. This allows services and applications to benefit from the techniques described herein. These embodiments are not limited in scope and can be viewed from both the viewpoint of an API (or another software object) as well as a software or hardware object which implements one or more of the data privacy techniques discussed herein. Various non-limiting embodiments herein may have aspects that are entirely in hardware, partially in hardware, and partly in both software.

“Various exemplary embodiments are now being enumerated. One exemplary embodiment of an information privacy system includes an environment monitoring component to monitor the environment and a privacy component to determine if one or more of the factors associated with that environment are triggered. The privacy component is also configured to obscure access or allow access to data, programs, or devices associated with those factors.

“In the information security system, the environment monitoring components include at least one of the following: a camera, motion sensor, biometrics sensor or fingerprint sensor. A body area network, wireless body area network, body sensor network or sensor that determines if a device associated to the information privacy systems is communicatively coupled with a select network or global positioning system sensor.

“In the information security system, the aspect refers to an event that occurs at a time and place on Earth where a device with the privacy system is located relative or a location on another celestial bodies.”

“In the information security system, the event is at most one of sunrise and sunset.”

“In the information security system, at least one factor is a first computing device that is not connected to a network, a location where the first computing devices are located outside of a designated area or the presence or absence of a secondary computing device that is associated with a designated individual.”

“In the information security system, the privacy component is set up to allow access to at least one of the data or program based on detection that the second computing device associated to the designated person is within a specified distance from a device with the information security system. An embodiment of the designee is not a user who has logged in to the device that is part of the information privacy system. An embodiment of the environment monitoring component can detect the designated person using at least one of the following: a camera, motion sensor, biometrics sensor or fingerprint sensor. The environment monitoring component can detect the device associated to the designated person using a sensor that scans for devices transmitting the designated beacon signals.

“In the information security system, the privacy component is set up to hide access to at least one of data, program, or device from non-designated persons within a specified distance from the first computing device. An embodiment of the environment monitoring component uses a sensor to scan for devices that transmit the designated beacon signal to determine if the third computing device is associated with the non-designated individual.

“Another exemplary embodiment provides a method for enhancing privacy that involves executing instructions on a computing device that, when executed by the computing device, causes it to perform operations.” These operations include associating at most one of data, programs, or devices with the availability of an authorized individual. The authorized person can be any user who logs into a computing device and attempts to access at least one data, program, or device. Based on that determination, access or unlocking data, program, or device is granted or denied.

“The method involves determining if the authorized person is accessible by emitting a radio signal from the computing device associated to the authorized person.”

“In the method, the determining the authorized person’s availability entails determining that the authorized individual is accessing a designated networking substantially concurrently to the computing device trying to access at least one data, program, or device.”

“In the method of providing access to at least one data, the program/device includes at least one: storing the data in a network location that is accessible by the device trying to access it, decrypting it, unlocking the device or program, or keeping the program/device unlocked.”

“The method could also include preventing access at least one data, program, or device from being accessed based on the determination that the authorized person cannot be reached.”

“In the method of preventing access to at least one data, the program/device includes at least one: deleting the data; hiding the data; storing the data in a network location that is inaccessible to the device trying to access it, encrypting and locking the program/device, or keeping the program/device in a locked condition.”

“Another exemplary embodiment provides a computer-readable storage media storing computer executable instructions that, upon execution by a computing devices, cause it to perform operations.” These operations include associating at most one of data, program, or device with a privacy status of an authorized individual. The privacy state is determined by whether other authorized persons are detected within a range of the authorized people, and at minimum one of obscuring the data, program, or device based upon the privacy situation of the authorized.

“The operations could also include detecting that another person other than the authorized one is within a certain distance of them and hiding access to data, program, or device based upon the detection of the other and failing to detect it within the same distance as the authorized person. Then, providing access to data, program, or device based the failure to detect the second. One embodiment of the detection involves using a motion sensor, camera or other device.

“The term ‘exemplary? is used herein to mean serving as an example, instance, or illustration. “exemplary” is used here to refer to serving as an example, instance or illustration. To avoid any doubt, the subject matter described herein is not limited to such examples. Any aspect or design that is described as “exemplary” herein does not necessarily have to be taken as such. It is not intended to be considered as a preferred or advantageous design over any other aspect or design. Nor is it intended to exclude equivalent exemplary structures or techniques that are known to ordinary skill in art. To the extent the terms “includes”,? ?has,? ?contains,? Other similar words may also be used. However, these terms are meant to be inclusive in a similar way to the term “comprising”. as an open-ended transition word, without precluding any other elements.

“The various techniques described in this document can be used with either hardware or software, or, as appropriate, with both. The terms “component” and “system” are used herein. ?system? The term?system? is also used to describe a computer-related entity. This could be hardware, software, a combination thereof, or software in execution. A component could be, for example, a process that runs on a processor or a combination of hardware and software, an object, executables, threads of execution, programs, or a computer. A component can include both the application and the computer. A process or thread may contain one or more components. A component can be located on one computer, or distributed among multiple computers. Another example is that one or more embodiments may be implemented using a computer-readable storage media that stores computer-executable instruction. These instructions, when executed by a computing device cause it to perform operations.

“The systems described above have been described in terms of interaction between multiple components. These systems and components can contain the components or specific sub-components. Some components may also be included. Other components and sub-components can also be included. Additional components can also be added. There are many combinations and permutations of the above. It is possible to implement sub-components as components that are communicatively coupled with other components, rather than being included in parent components (hierarchical). It is also possible to combine components into one component that provides aggregate functionality, or to separate components into sub-components. Any one or more middle layers (e.g. a management layer) may be used to communicate with such sub-components to provide integrated functionality. Any component described herein can interact with any number of other components that are not specifically mentioned herein, but which are generally known to those skilled in the art.

The flowcharts in the figures can be used to help you understand the different methodologies that could be used to implement the exemplary systems discussed above. Although the methods are described in blocks for simplicity, it should be understood that there are many other non-limiting embodiments. Some blocks could occur in different order and/or concurrently to what is described. It is possible to see that non-sequential flow, also known as branched flow, can be illustrated using flowcharts. This allows you to appreciate the possibility of other branches, flow paths and orders of blocks being implemented that achieve the same result or similar results. You may not need all the illustrated blocks to implement the methods described in this article.

“In addition the non-limiting embodiments discussed herein, it is to understood that other non-limiting embodiments may be used or modified to the described embodiment(s) to perform the same or equivalent function as the corresponding nonlimiting embodiment(s). Without departing from them. Multiple processing chips or devices can perform the same or similar functions as described herein. Storage can also be performed across multiple devices. The invention is not limited to any one non-limiting embodiment. It should be understood in broad terms, with spirit and scope according to the attached claims.

Click here to view the patent on Google Patents.

How to Search for Patents

A patent search is the first step to getting your patent. You can do a google patent search or do a USPTO search. Patent-pending is the term for the product that has been covered by the patent application. You can search the public pair to find the patent application. After the patent office approves your application, you will be able to do a patent number look to locate the patent issued. Your product is now patentable. You can also use the USPTO search engine. See below for details. You can get help from a patent lawyer. Patents in the United States are granted by the US trademark and patent office or the United States Patent and Trademark office. This office also reviews trademark applications.

Are you interested in similar patents? These are the steps to follow:

1. Brainstorm terms to describe your invention, based on its purpose, composition, or use.

Write down a brief, but precise description of the invention. Don’t use generic terms such as “device”, “process,” or “system”. Consider synonyms for the terms you chose initially. Next, take note of important technical terms as well as keywords.

Use the questions below to help you identify keywords or concepts.

  • What is the purpose of the invention Is it a utilitarian device or an ornamental design?
  • Is invention a way to create something or perform a function? Is it a product?
  • What is the composition and function of the invention? What is the physical composition of the invention?
  • What’s the purpose of the invention
  • What are the technical terms and keywords used to describe an invention’s nature? A technical dictionary can help you locate the right terms.

2. These terms will allow you to search for relevant Cooperative Patent Classifications at Classification Search Tool. If you are unable to find the right classification for your invention, scan through the classification’s class Schemas (class schedules) and try again. If you don’t get any results from the Classification Text Search, you might consider substituting your words to describe your invention with synonyms.

3. Check the CPC Classification Definition for confirmation of the CPC classification you found. If the selected classification title has a blue box with a “D” at its left, the hyperlink will take you to a CPC classification description. CPC classification definitions will help you determine the applicable classification’s scope so that you can choose the most relevant. These definitions may also include search tips or other suggestions that could be helpful for further research.

4. The Patents Full-Text Database and the Image Database allow you to retrieve patent documents that include the CPC classification. By focusing on the abstracts and representative drawings, you can narrow down your search for the most relevant patent publications.

5. This selection of patent publications is the best to look at for any similarities to your invention. Pay attention to the claims and specification. Refer to the applicant and patent examiner for additional patents.

6. You can retrieve published patent applications that match the CPC classification you chose in Step 3. You can also use the same search strategy that you used in Step 4 to narrow your search results to only the most relevant patent applications by reviewing the abstracts and representative drawings for each page. Next, examine all published patent applications carefully, paying special attention to the claims, and other drawings.

7. You can search for additional US patent publications by keyword searching in AppFT or PatFT databases, as well as classification searching of patents not from the United States per below. Also, you can use web search engines to search non-patent literature disclosures about inventions. Here are some examples:

  • Add keywords to your search. Keyword searches may turn up documents that are not well-categorized or have missed classifications during Step 2. For example, US patent examiners often supplement their classification searches with keyword searches. Think about the use of technical engineering terminology rather than everyday words.
  • Search for foreign patents using the CPC classification. Then, re-run the search using international patent office search engines such as Espacenet, the European Patent Office’s worldwide patent publication database of over 130 million patent publications. Other national databases include:
  • Search non-patent literature. Inventions can be made public in many non-patent publications. It is recommended that you search journals, books, websites, technical catalogs, conference proceedings, and other print and electronic publications.

To review your search, you can hire a registered patent attorney to assist. A preliminary search will help one better prepare to talk about their invention and other related inventions with a professional patent attorney. In addition, the attorney will not spend too much time or money on patenting basics.

Download patent guide file – Click here