Consent receipt management systems and related methods

Information

  • Patent Grant
  • 11361057
  • Patent Number
    11,361,057
  • Date Filed
    Monday, April 5, 2021
    3 years ago
  • Date Issued
    Tuesday, June 14, 2022
    a year ago
Abstract
A consent receipt management system may include one or more consent validity scoring systems. In various embodiments, a consent validity scoring system may be configured to detect a likelihood that a user is correctly consenting via a web form. The system may be configured to determine such a likelihood based at least in part on one or more data subject behaviors while the data subject is completing the web form in order to provide consent. In various embodiments, the system is configured to monitor the data subject behavior based on, for example: mouse speed; mouse hovering; mouse position; keyboard inputs; an amount of time spent completing the web form; etc. The system may be further configured to calculate a consent validity score for each generated consent receipt based at least in part on an analysis of the data subject's behavior.
Description
BACKGROUND

A computer-implemented data processing method for generating a consent receipt under a transaction and determining a consent validity score for the transaction, in particular embodiments, comprises: (1) providing, by one or more processors, a user interface for initiating a transaction between an entity and a data subject; (2) monitoring, by one or more processors, one or more user inputs by the data subject while the data subject is accessing the user interface; (3) receiving, by one or more processors, a request to initiate the transaction between the entity and the data subject; (4) in response to the request: (A) generating, by a third-party consent receipt management system, a unique consent receipt key; and (B) determining, based at least in part on the one or more user inputs, the consent validity score for the transaction; (5) determining, by one or more processors, a unique subject identifier associated with the data subject; (6) electronically storing, by one or more processors, the unique subject identifier, the unique consent receipt key, the consent validity score, and a unique transaction identifier associated with the transaction in computer memory; and (7) electronically associating, by one or more processors, the unique subject identifier, the unique consent receipt key, the consent validity score, and the unique transaction identifier.


Over the past years, privacy and security policies, and related operations have become increasingly important. Breaches in security, leading to the unauthorized access of personal data (which may include sensitive personal data) have become more frequent among companies and other organizations of all sizes. Such personal data may include, but is not limited to, personally identifiable information (PII), which may be information that directly (or indirectly) identifies an individual or entity. Examples of PII include names, addresses, dates of birth, social security numbers, and biometric identifiers such as a person's fingerprints or picture. Other personal data may include, for example, customers' Internet browsing habits, purchase history, or even their preferences (e.g., likes and dislikes, as provided or obtained through social media).


Many organizations that obtain, use, and transfer personal data, including sensitive personal data, have begun to address these privacy and security issues. To manage personal data, many companies have attempted to implement operational policies and processes that comply with legal and industry requirements. However, there is an increasing need for improved systems and methods to manage personal data in a manner that complies with such policies.


SUMMARY

A computer-implemented data processing method for monitoring a user as the user provides one or more system inputs related to data processing consent, in any embodiment described herein, may comprise: (1) actively monitoring, by one or more processors, (i) a user context of the user as the user provides the one or more system inputs related to the data processing consent; and (ii) one or more system inputs from the user, the one or more system inputs comprising one or more submitted inputs and one or more unsubmitted inputs, wherein actively monitoring the user context and the one or more system inputs comprises recording a first user input provided within a graphical user interface that occurs prior to submission of the one or more system inputs by the user, and recording a second user input provided within the graphical user interface that occurs after the user inputs the first user input and before the user submits the one or more system inputs; (2) storing, in computer memory, by one or more processors, an electronic record of user context of the user and the one or more system inputs from the user; (3) analyzing, by one or more processors, at least one item of information selected from a group consisting of (i) the user context and (ii) the one or more system inputs from the user to determine whether abnormal user behavior occurred in providing the one or more system inputs, wherein determining whether the abnormal user behavior occurred in providing the one or more system inputs comprises comparing the first user input with the second user input to determine one or more differences between the one or more submitted inputs and the one or more unsubmitted inputs, wherein the first user input is an unsubmitted input and the second user input is a submitted input; and (4) at least partially in response to determining that abnormal user behavior occurred in providing the one or more system inputs: (A) determining a consent validity score for the provided data processing consent; and (B) automatically flagging, in memory, a record associated with the provided data processing consent.


A computer-implemented data processing method for monitoring a user as the user provides one or more system inputs related to providing consent for data processing by an entity, in various embodiments, comprises: (1) actively monitoring, by one or more processors, a user context of the user as the user provides the one or more system inputs via a graphical user interface, the one or more user inputs being related to providing consent for data processing by an entity, wherein the user context comprises at least one user factor selected from a group consisting of: (A) a scrolling distance of the user within the graphical user interface; (B) a scrolling speed of the user within the graphical user interface; (C) a mouse speed of the user; and (D) an amount of time the user takes to provide the one or more system inputs; (2) storing, in computer memory, by one or more processors, an electronic record of the user context of the user; (3) determining, based at least in part on the user context, a consent validity score for the consent for data processing; (4) storing, by one or more processors, the consent validity score in computer memory.


A consent receipt management system, according to any embodiment described herein, may comprise: (1) one or more processors; and (2) computer memory. In any embodiment described herein, the consent receipt management system may be configured for: (1) receiving a request to initiate a transaction between an entity and a data subject, the transaction involving collection or processing of personal data associated with the data subject by the entity as part of a processing activity undertaken by the entity that the data subject is consenting to as part of the transaction; (2) in response to receiving the request: (A) identifying a transaction identifier associated with the transaction; (B) generating, a unique consent receipt key for the transaction; and (C) determining a unique subject identifier for the data subject; (3) electronically storing the unique subject identifier, the unique consent receipt key, and the transaction identifier in computer memory; (4) electronically associating the unique subject identifier, the unique consent receipt key, and the transaction identifier; (5) generating a consent record for the transaction, the consent receipt comprising at least the unique subject identifier and the unique consent receipt key; and (6) electronically transmitting the consent record to the data subject.


A computer-implemented data processing method for managing a consent receipt under a transaction, in any embodiment described herein, may comprise: (1) providing a user interface for initiating a transaction between an entity and a data subject; (2) receiving a request to initiate a transaction between the entity and the data subject; (3) in response to the request, generating, by a third party consent receipt management system, a unique consent receipt key; (4) receiving, from the data subject, a unique subject identifier; (5) electronically storing the unique subject identifier, the unique consent receipt key, and a unique transaction identifier associated with the transaction in computer memory; (6) electronically associating the unique subject identifier, the unique consent receipt key, and the unique transaction identifier; and (7) in response to receiving the request, transmitting a consent receipt to the data subject, the consent receipt comprising at least the unique subject identifier and the unique consent receipt key.


A computer-implemented data processing method for identifying one or more pieces of personal data associated with a data subject within a data system in order to fulfill a data subject access request, in any embodiment described herein, comprises: (1) receiving, by one or more processors, from a data subject, a data subject access request; (2) processing the data subject access request by identifying the one or more pieces of personal data associated with the data subject; and (3) in response to identifying the one or more pieces of personal data, taking one or more actions such as, for example: (1) deleting the one or more pieces of personal data from the data system; (2) modifying at least one of the one or more pieces of personal data and storing the modified at least one of the one or more pieces of personal data in the data system; and (3) generating a report comprising the one or more pieces of personal data and providing the report to the data subject. In various embodiments, identifying the one or more pieces of personal data associated with the data subject comprises scanning one or more data inventories stored within the data system for the one or more pieces of personal data;


A data processing data inventory generation system, according to various embodiments, comprises: (1) one or more processors; (2) computer memory; and (3) a computer-readable medium storing computer-executable instructions. In various embodiments, the computer-executable instructions, when executed by the one or more processors, cause the one or more processors to perform operations comprising: (1) identifying a primary data asset that collects or stores personal data of one or more data subjects; and (2) generating a data inventory for the primary data asset, the data inventory storing one or more primary data asset inventory attributes. In particular embodiments, the one or more primary data asset inventory attributes comprise: (1) a type of personal data collected or stored by the primary data asset; and (2) primary transfer data associated with the personal data and the primary data asset. In particular embodiments, the computer-executable instructions, when executed by the one or more processors, further cause the one or more processors to perform operations comprising: (1) identifying a transfer data asset based at least in part on the primary transfer data; (2) modifying the data inventory to include the transfer data asset, the transfer data asset storing one or more transfer data asset inventory attributes comprising the primary transfer data; (3) digitally storing the data inventory in the computer memory; and (4) electronically linking the primary data asset to the transfer data asset in the data inventory.


A computer-implemented data processing method of generating a data inventory for a plurality of inter-related data assets utilized in the processing of one or more pieces of personal data, according to various embodiments, comprises: (1) identifying, by one or more processors, from the plurality of inter-related data assets, a storage asset, the storage asset storing the one or more pieces of personal data collected from one or more data subjects; (2) identifying, by one or more processors, from the plurality of inter-related data assets, a collection asset that transfers the one or more pieces of personal data to the storage asset; (3) identifying, by one or more processors, from the plurality of inter-related data assets, a transfer asset to which the storage asset transfers the one or more pieces personal data; (4) digitally storing, by one or more processors, in computer memory, one or more storage asset inventory attributes comprising a type of personal data stored by the storage asset; (5) digitally storing, by one or more processors, in computer memory, one or more collection asset inventory attributes comprising the one or more pieces of personal data that the collection asset transfers to the storage asset; (6) digitally storing, by one or more processors, in computer memory, one or more transfer asset inventory attributes comprising the one or more pieces of personal data that the storage asset transfers to the transfer asset; and (7) generating the data inventory.


In particular embodiments, generating the data inventory comprises: (1) associating the storage asset with the one or more storage asset inventory attributes in computer memory; (2) associating the collection asset with the one or more collection asset inventory attributes in computer memory; (3) associating the transfer asset with the one or more transfer asset inventory attributes in computer memory; (4) electronically linking the collection asset to the storage asset in computer memory; (5) electronically linking the storage asset to the transfer asset; and (6) electronically mapping the one or more pieces of personal data to the collection asset, the storage asset, and the transfer asset.


A computer-implemented data processing method for generating a data model of personal data processing activities, according to particular embodiments, comprises: (1) generating a data model for one or more data assets used in the collection or storage of personal data; (2) digitally storing the data model in computer memory; (3) identifying a first data asset of the one or more data assets; (4) modifying the data model to include the first data asset; (5) generating a data inventory for the first data asset in the data model; (6) associating the data inventory with the first data asset in computer memory; and (7) mapping the first data asset to at least one of the one or more data assets in the data model. In various embodiments, the data inventory comprises one or more inventory attributes such as, for example: (1) one or more processing activities associated with the first data asset; (2) transfer data associated with the first data asset; and (3) one or more pieces of personal data associated with the first asset.





BRIEF DESCRIPTION OF THE DRAWINGS

Various embodiments of a data subject access request fulfillment system are described below. In the course of this description, reference will be made to the accompanying drawings, which are not necessarily drawn to scale, and wherein:



FIG. 1 depicts a data model generation and population system according to particular embodiments.



FIG. 2 is a schematic diagram of a computer (such as the data model generation server 110, or data model population server 120) that is suitable for use in various embodiments of the data model generation and population system shown in FIG. 1.



FIG. 3 is a flowchart showing an example of steps performed by a Data Model Generation Module according to particular embodiments.



FIGS. 4-10 depict various exemplary visual representations of data models according to particular embodiments.



FIG. 11 is a flowchart showing an example of steps performed by a Data Model Population Module.



FIG. 12 is a flowchart showing an example of steps performed by a Data Population Questionnaire Generation Module.



FIG. 13 is a process flow for populating a data inventory according to a particular embodiment using one or more data mapping techniques.



FIGS. 14-25 depict exemplary screen displays and graphical user interfaces (GUIs) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., to configure a questionnaire for populating one or more inventory attributes for one or more data models, complete one or more assessments, etc.).



FIG. 26 is a flowchart showing an example of steps performed by an Intelligent Identity Scanning Module.



FIG. 27 is schematic diagram of network architecture for an intelligent identity scanning system 2700 according to a particular embodiment.



FIG. 28 is a schematic diagram of an asset access methodology utilized by an intelligent identity scanning system 2700 in various embodiments of the system.



FIG. 29 is a flowchart showing an example of a processes performed by a Data Subject Access Request Fulfillment Module 2900 according to various embodiments.



FIGS. 30-31 depict exemplary screen displays and graphical user interfaces (GUIs) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., for the purpose of submitting a data subject access request or other suitable request).



FIGS. 32-35 depict exemplary screen displays and graphical user interfaces (GUIs) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., for the purpose of flagging one or more risks associated with one or more particular questionnaire questions).



FIG. 36 depicts a schematic diagram of a centralized data repository system according to particular embodiments of the present system.



FIG. 37 is data repository module according to various embodiments, which may, for example, be executed by the centralized data repository system of FIG. 36.



FIG. 38 depicts a schematic diagram of a consent receipt management system according to particular embodiments.



FIGS. 39-54 are computer screen shots that demonstrate the operation of various embodiments.



FIG. 55 depicts an exemplary consent receipt management system according to particular embodiments.



FIG. 56 is a flow chart showing an example of a process performed by a Consent Receipt Management Module 5600 according to particular embodiments.



FIG. 57 is a flow chart showing an example of a process performed by a Consent Expiration and Re-Triggering Module 5700 according to particular embodiments.



FIG. 58 depicts an exemplary screen display and graphical user interface (GUI) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., for the purpose of analyzing one or more consent conversion analytics).



FIG. 59 is a flow chart showing an example of a process performed by a Consent Validity Scoring Module 5900 according to particular embodiments.





DETAILED DESCRIPTION

Various embodiments now will be described more fully hereinafter with reference to the accompanying drawings. It should be understood that the invention may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. Like numbers refer to like elements throughout.


Overview


A data model generation and population system, according to particular embodiments, is configured to generate a data model (e.g., one or more data models) that maps one or more relationships between and/or among a plurality of data assets utilized by a corporation or other entity (e.g., individual, organization, etc.) in the context, for example, of one or more business processes. In particular embodiments, each of the plurality of data assets (e.g., data systems) may include, for example, any entity that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, web site, data-center, server, etc.). For example, a first data asset may include any software or device (e.g., server or servers) utilized by a particular entity for such data collection, processing, transfer, storage, etc.


As shown in FIGS. 4 and 5, in various embodiments, the data model may store the following information: (1) the organization that owns and/or uses a particular data asset (a primary data asset, which is shown in the center of the data model in FIG. 4); (2) one or more departments within the organization that are responsible for the data asset; (3) one or more software applications that collect data (e.g., personal data) for storage in and/or use by the data asset (e.g., or one or more other suitable collection assets from which the personal data that is collected, processed, stored, etc. by the primary data asset is sourced); (4) one or more particular data subjects (or categories of data subjects) that information is collected from for use by the data asset; (5) one or more particular types of data that are collected by each of the particular applications for storage in and/or use by the data asset; (6) one or more individuals (e.g., particular individuals or types of individuals) that are permitted to access and/or use the data stored in, or used by, the data asset; (7) which particular types of data each of those individuals are allowed to access and use; and (8) one or more data assets (destination assets) that the data is transferred to for other use, and which particular data is transferred to each of those data assets. As shown in FIGS. 6 and 7, the system may also optionally store information regarding, for example, which business processes and processing activities utilize the data asset.


In particular embodiments, the data model stores this information for each of a plurality of different data assets and may include links between, for example, a portion of the model that provides information for a first particular data asset and a second portion of the model that provides information for a second particular data asset.


In various embodiments, the data model generation and population system may be implemented in the context of any suitable privacy management system that is configured to ensure compliance with one or more legal or industry standards related to the collection and/or storage of private information. In various embodiments, a particular organization, sub-group, or other entity may initiate a privacy campaign or other activity (e.g., processing activity) as part of its business activities. In such embodiments, the privacy campaign may include any undertaking by a particular organization (e.g., such as a project or other activity) that includes the collection, entry, and/or storage (e.g., in memory) of any personal data associated with one or more individuals. In particular embodiments, a privacy campaign may include any project undertaken by an organization that includes the use of personal data, or any other activity that could have an impact on the privacy of one or more individuals.


In any embodiment described herein, personal data may include, for example: (1) the name of a particular data subject (which may be a particular individual); (2) the data subject's address; (3) the data subject's telephone number; (4) the data subject's e-mail address; (5) the data subject's social security number; (6) information associated with one or more of the data subject's credit accounts (e.g., credit card numbers); (7) banking information for the data subject; (8) location data for the data subject (e.g., their present or past location); (9) internet search history for the data subject; and/or (10) any other suitable personal information, such as other personal information discussed herein. In particular embodiments, such personal data may include one or more cookies (e.g., where the individual is directly identifiable or may be identifiable based at least in part on information stored in the one or more cookies).


In particular embodiments, when generating a data model, the system may, for example: (1) identify one or more data assets associated with a particular organization; (2) generate a data inventory for each of the one or more data assets, where the data inventory comprises information such as: (a) one or more processing activities associated with each of the one or more data assets, (b) transfer data associated with each of the one or more data assets (data regarding which data is transferred to/from each of the data assets, and which data assets, or individuals, the data is received from and/or transferred to, (c) personal data associated with each of the one or more data assets (e.g., particular types of data collected, stored, processed, etc. by the one or more data assets), and/or (d) any other suitable information; and (3) populate the data model using one or more suitable techniques.


In particular embodiments, the one or more techniques for populating the data model may include, for example: (1) obtaining information for the data model by using one or more questionnaires associated with a particular privacy campaign, processing activity, etc.; (2) using one or more intelligent identity scanning techniques discussed herein to identify personal data stored by the system and map such data to a suitable data model, data asset within a data model, etc.; (3) obtaining information for the data model from a third-party application (or other application) using one or more application programming interfaces (API); and/or (4) using any other suitable technique.


In particular embodiments, the system is configured to generate and populate a data model substantially on the fly (e.g., as the system receives new data associated with particular processing activities). In still other embodiments, the system is configured to generate and populate a data model based at least in part on existing information stored by the system (e.g., in one or more data assets), for example, using one or more suitable scanning techniques described herein.


As may be understood in light of this disclosure, a particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in one or more particular locations (e.g., on one or more different servers, in one or more different databases, etc.). In this way, a particular organization may store personal data in a plurality of different locations which may include one or more known and/or unknown locations. By generating and populating a data model of one or more data assets that are involved in the collection, storage and processing of such personal data, the system may be configured to create a data model that facilitates a straightforward retrieval of information stored by the organization as desired. For example, in various embodiments, the system may be configured to use a data model in substantially automatically responding to one or more data access requests by an individual (e.g., or other organization). Various embodiments of a system for generating and populating a data model are described more fully below.


In particular embodiments, any entity (e.g., organization, company, etc.) that collects, stores, processes, etc. personal data may require one or more of: (1) consent from a data subject from whom the personal data is collected and/or processed; and/or (2) a lawful basis for the collection and/or processing of the personal data. In various embodiments, the entity may be required to, for example: (1) demonstrate that a data subject has freely given specific, informed, and unambiguous indication of the data subject's agreement to the processing of his or her personal data (e.g., in the form of a statement or clear affirmative action); (2) demonstrate that the entity received consent from a data subject in a manner clearly distinguishable from other matters (e.g., in an intelligible and easily accessible form, using clear and plain language, etc.); (3) enable a data subject to withdraw consent as easily as the data subject can give consent; (4) separate a data subject's consent from performance under any contract unless such processing is necessary for performance under the contract; etc.


In various embodiments, a consent receipt management system may be implemented in the context of any suitable privacy management system that is configured to ensure compliance with one or more legal or industry standards related to the collection and/or storage of private information (e.g., such as personal data). Various privacy and security policies (e.g., such as the European Union's General Data Protection Regulation, and other such policies) may provide data subjects (e.g., individuals, organizations, or other entities) with certain rights related to the data subject's personal data that is collected, stored, or otherwise processed by an organization. These rights may include, for example: (1) a right to erasure of the data subject's personal data (e.g., in cases where no legal basis applies to the processing and/or collection of the personal data; (2) a right to withdraw consent to the processing and/or collection of their personal data; (3) a right to receive the personal data concerning the data subject, which he or she has provided to an entity (e.g., organization), in a structured, commonly used and machine-readable format; and/or (4) any other right which may be afforded to the data subject under any applicable legal and/or industry policy.


In particular embodiments, the consent receipt management system is configured to: (1) enable an entity to demonstrate that valid consent has been obtained for each particular data subject for whom the entity collects and/or processes personal data; and (2) enable one or more data subjects to exercise one or more rights described herein.


The system may, for example, be configured to track data on behalf of an entity that collects and/or processes personal data related to: (1) who consented to the processing or collection of personal data (e.g., the data subject themselves or a person legally entitled to consent on their behalf such as a parent, guardian, etc.); (2) when the consent was given (e.g., a date and time); (3) what information was provided to the consenter at the time of consent (e.g., a privacy policy, what personal data would be collected following the provision of the consent, for what purpose that personal data would be collected, etc.); (4) how consent was received (e.g., one or more copies of a data capture form, web form, etc. via which consent was provided by the consenter); (5) when consent was withdrawn (e.g., a date and time of consent withdrawal if the consenter withdraws consent); and/or (6) any other suitable data related to receipt or withdrawal of consent. In particular embodiments, the system is configured to store metadata in association with processed personal data that indicates one or more pieces of consent data that authorized the processing of the personal data.


In further embodiments, the system may be configured to provide data subjects with a centralized interface that is configured to: (1) provide information regarding each of one or more valid consents that the data subject has provided to one or more entities related to the collection and/or processing of their personal data; (2) provide one or more periodic reminders regarding the data subject's right to withdraw previously given consent (e.g., every 6 months in the case of communications data and metadata, etc.); (3) provide a withdrawal mechanism for the withdrawal of one or more previously provided valid consents (e.g., in a format that is substantially similar to a format in which the valid consent was given by the data subject); (4) refresh consent when appropriate (e.g., the system may be configured to elicit updated consent in cases where particular previously validly consented to processing is used for a new purpose, a particular amount of time has elapsed since consent was given, etc.).


In particular embodiments, the system is configured to manage one or more consent receipts between a data subject and an entity. In various embodiments, a consent receipt may include a record (e.g., a data record stored in memory and associated with the data subject) of consent, for example, as a transactional agreement where the data subject is already identified or identifiable as part of the data processing that results from the provided consent. In any embodiment described herein, the system may be configured to generate a consent receipt in response to a data subject providing valid consent. In some embodiments, the system is configured to determine whether one or more conditions for valid consent have been met prior to generating the consent receipt. Various embodiments of a consent receipt management system are described more fully below.


Exemplary Technical Platforms


As will be appreciated by one skilled in the relevant field, the present invention may be, for example, embodied as a computer system, a method, or a computer program product. Accordingly, various embodiments may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, particular embodiments may take the form of a computer program product stored on a computer-readable storage medium having computer-readable instructions (e.g., software) embodied in the storage medium. Various embodiments may take the form of web-implemented computer software. Any suitable computer-readable storage medium may be utilized including, for example, hard disks, compact disks, DVDs, optical storage devices, and/or magnetic storage devices.


Various embodiments are described below with reference to block diagrams and flowchart illustrations of methods, apparatuses (e.g., systems), and computer program products. It should be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, respectively, can be implemented by a computer executing computer program instructions. These computer program instructions may be loaded onto a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions which execute on the computer or other programmable data processing apparatus to create means for implementing the functions specified in the flowchart block or blocks.


These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner such that the instructions stored in the computer-readable memory produce an article of manufacture that is configured for implementing the function specified in the flowchart block or blocks. The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions that execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart block or blocks.


Accordingly, blocks of the block diagrams and flowchart illustrations support combinations of mechanisms for performing the specified functions, combinations of steps for performing the specified functions, and program instructions for performing the specified functions. It should also be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, can be implemented by special purpose hardware-based computer systems that perform the specified functions or steps, or combinations of special purpose hardware and other hardware executing appropriate computer instructions.


Example System Architecture



FIG. 1 is a block diagram of a Data Model Generation and Population System 100 according to a particular embodiment. In various embodiments, the Data Model Generation and Population System 100 is part of a privacy compliance system (also referred to as a privacy management system), or other system, which may, for example, be associated with a particular organization and be configured to aid in compliance with one or more legal or industry regulations related to the collection and storage of personal data. In some embodiments, the Data Model Generation and Population System 100 is configured to: (1) generate a data model based on one or more identified data assets, where the data model includes a data inventory associated with each of the one or more identified data assets; (2) identify populated and unpopulated aspects of each data inventory; and (3) populate the unpopulated aspects of each data inventory using one or more techniques such as intelligent identity scanning, questionnaire response mapping, APIs, etc.


As may be understood from FIG. 1, the Data Model Generation and Population System 100 includes one or more computer networks 115, a Data Model Generation Server 110, a Data Model Population Server 120, an Intelligent Identity Scanning Server 130, One or More Databases 140 or other data structures, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More Third Party Servers 160. In particular embodiments, the one or more computer networks 115 facilitate communication between the Data Model Generation Server 110, Data Model Population Server 120, Intelligent Identity Scanning Server 130, One or More Databases 140, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More Third Party Servers 160. Although in the embodiment shown in FIG. 1, the Data Model Generation Server 110, Data Model Population Server 120, Intelligent Identity Scanning Server 130, One or More Databases 140, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More Third Party Servers 160 are shown as separate servers, it should be understood that in other embodiments, one or more of these servers and/or computing devices may comprise a single server, a plurality of servers, one or more cloud-based servers, or any other suitable configuration.


The one or more computer networks 115 may include any of a variety of types of wired or wireless computer networks such as the Internet, a private intranet, a public switch telephone network (PSTN), or any other type of network. The communication link between The Intelligent Identity Scanning Server 130 and the One or More Third Party Servers 160 may be, for example, implemented via a Local Area Network (LAN) or via the Internet. In other embodiments, the One or More Databases 140 may be stored either fully or partially on any suitable server or combination of servers described herein.



FIG. 2 illustrates a diagrammatic representation of a computer 200 that can be used within the Data Model Generation and Population System 100, for example, as a client computer (e.g., one or more remote computing devices 130 shown in FIG. 1), or as a server computer (e.g., Data Model Generation Server 110 shown in FIG. 1). In particular embodiments, the computer 200 may be suitable for use as a computer within the context of the Data Model Generation and Population System 100 that is configured to generate a data model and map one or more relationships between one or more pieces of data that make up the model.


In particular embodiments, the computer 200 may be connected (e.g., networked) to other computers in a LAN, an intranet, an extranet, and/or the Internet. As noted above, the computer 200 may operate in the capacity of a server or a client computer in a client-server network environment, or as a peer computer in a peer-to-peer (or distributed) network environment. The Computer 200 may be a personal computer (PC), a tablet PC, a set-top box (STB), a Personal Digital Assistant (PDA), a cellular telephone, a web appliance, a server, a network router, a switch or bridge, or any other computer capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that computer. Further, while only a single computer is illustrated, the term “computer” shall also be taken to include any collection of computers that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.


An exemplary computer 200 includes a processing device 202, a main memory 204 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM) or Rambus DRAM (RDRAM), etc.), static memory 206 (e.g., flash memory, static random access memory (SRAM), etc.), and a data storage device 218, which communicate with each other via a bus 232.


The processing device 202 represents one or more general-purpose processing devices such as a microprocessor, a central processing unit, or the like. More particularly, the processing device 202 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or processor implementing other instruction sets, or processors implementing a combination of instruction sets. The processing device 202 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like. The processing device 202 may be configured to execute processing logic 226 for performing various operations and steps discussed herein.


The computer 120 may further include a network interface device 208. The computer 200 also may include a video display unit 210 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)), an alphanumeric input device 212 (e.g., a keyboard), a cursor control device 214 (e.g., a mouse), and a signal generation device 216 (e.g., a speaker).


The data storage device 218 may include a non-transitory computer-accessible storage medium 230 (also known as a non-transitory computer-readable storage medium or a non-transitory computer-readable medium) on which is stored one or more sets of instructions (e.g., software instructions 222) embodying any one or more of the methodologies or functions described herein. The software instructions 222 may also reside, completely or at least partially, within main memory 204 and/or within processing device 202 during execution thereof by computer 200—main memory 204 and processing device 202 also constituting computer-accessible storage media. The software instructions 222 may further be transmitted or received over a network 115 via network interface device 208.


While the computer-accessible storage medium 230 is shown in an exemplary embodiment to be a single medium, the term “computer-accessible storage medium” should be understood to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “computer-accessible storage medium” should also be understood to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the computer and that cause the computer to perform any one or more of the methodologies of the present invention. The term “computer-accessible storage medium” should accordingly be understood to include, but not be limited to, solid-state memories, optical and magnetic media, etc.


Exemplary System Platform


Various embodiments of a Data Model Generation and Population System 100 may be implemented in the context of any suitable system (e.g., a privacy compliance system). For example, the Data Model Generation and Population System 100 may be implemented to analyze a particular company or other organization's data assets to generate a data model for one or more processing activities, privacy campaigns, etc. undertaken by the organization. In particular embodiments, the system may implement one or more modules in order to at least partially ensure compliance with one or more regulations (e.g., legal requirements) related to the collection and/or storage of personal data. Various aspects of the system's functionality may be executed by certain system modules, including a Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, and Data Subject Access Request Fulfillment Module 2900. These modules are discussed in greater detail below.


Although these modules are presented as a series of steps, it should be understood in light of this disclosure that various embodiments of the Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, and Data Subject Access Request Fulfillment Module 2900 described herein may perform the steps described below in an order other than in which they are presented. In still other embodiments, the Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, and Data Subject Access Request Fulfillment Module 2900 may omit certain steps described below. In various other embodiments, the Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, and Data Subject Access Request Fulfillment Module 2900 may perform steps in addition to those described (e.g., such as one or more steps described with respect to one or more other modules, etc.).


Data Model Generation Module


In particular embodiments, a Data Model Generation Module 300 is configured to: (1) generate a data model (e.g., a data inventory) for one or more data assets utilized by a particular organization; (2) generate a respective data inventory for each of the one or more data assets; and (3) map one or more relationships between one or more aspects of the data inventory, the one or more data assets, etc. within the data model. In particular embodiments, a data asset (e.g., data system, software application, etc.) may include, for example, any entity that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, website, data-center, server, etc.). For example, a first data asset may include any software or device (e.g., server or servers) utilized by a particular entity for such data collection, processing, transfer, storage, etc.


In particular embodiments, a particular data asset, or collection of data assets, may be utilized as part of a particular data processing activity (e.g., direct deposit generation for payroll purposes). In various embodiments, a data model generation system may, on behalf of a particular organization (e.g., entity), generate a data model that encompasses a plurality of processing activities. In other embodiments, the system may be configured to generate a discrete data model for each of a plurality of processing activities undertaken by an organization.


Turning to FIG. 3, in particular embodiments, when executing the Data Model Generation Module 300, the system begins, at Step 310, by generating a data model for one or more data assets and digitally storing the data model in computer memory. The system may, for example, store the data model in the One or More Databases 140 described above (or any other suitable data structure). In various embodiments, generating the data model comprises generating a data structure that comprises information regarding one or more data assets, attributes and other elements that make up the data model. As may be understood in light of this disclosure, the one or more data assets may include any data assets that may be related to one another. In particular embodiments, the one or more data assets may be related by virtue of being associated with a particular entity (e.g., organization). For example, the one or more data assets may include one or more computer servers owned, operated, or utilized by the entity that at least temporarily store data sent, received, or otherwise processed by the particular entity.


In still other embodiments, the one or more data assets may comprise one or more third party assets which may, for example, send, receive and/or process personal data on behalf of the particular entity. These one or more data assets may include, for example, one or more software applications (e.g., such as Expensify to collect expense information, QuickBooks to maintain and store salary information, etc.).


Continuing to step 320, the system is configured to identify a first data asset of the one or more data assets. In particular embodiments, the first data asset may include, for example, any entity (e.g., system) that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, website, data-center, server, etc.). For example, the first data asset may include any software or device utilized by a particular organization for such data collection, processing, transfer, etc. In various embodiments, the first data asset may be associated with a particular processing activity (e.g., the first data asset may make up at least a part of a data flow that relates to the collection, storage, transfer, access, use, etc. of a particular piece of data (e.g., personal data)). Information regarding the first data asset may clarify, for example, one or more relationships between and/or among one or more other data assets within a particular organization. In a particular example, the first data asset may include a software application provided by a third party (e.g., a third party vendor) with which the particular entity interfaces for the purpose of collecting, storing, or otherwise processing personal data (e.g., personal data regarding customers, employees, potential customers, etc.).


In particular embodiments, the first data asset is a storage asset that may, for example: (1) receive one or more pieces of personal data form one or more collection assets; (2) transfer one or more pieces of personal data to one or more transfer assets; and/or (3) provide access to one or more pieces of personal data to one or more authorized individuals (e.g., one or more employees, managers, or other authorized individuals within a particular entity or organization). In a particular embodiment, the first data asset is a primary data asset associated with a particular processing activity around which the system is configured to build a data model associated with the particular processing activity.


In particular embodiments, the system is configured to identify the first data asset by scanning a plurality of computer systems associated with a particular entity (e.g., owned, operated, utilized, etc. by the particular entity). In various embodiments, the system is configured to identify the first data asset from a plurality of data assets identified in response to completion, by one or more users, of one or more questionnaires.


Advancing to Step 330, the system generates a first data inventory of the first data asset. The data inventory may comprise, for example, one or more inventory attributes associated with the first data asset such as, for example: (1) one or more processing activities associated with the first data asset; (2) transfer data associated with the first data asset (e.g., how and where the data is being transferred to and/or from); (3) personal data associated with the first data asset (e.g., what type of personal data is collected and/or stored by the first data asset; how, and from where, the data is collected, etc.); (4) storage data associated with the personal data (e.g., whether the data is being stored, protected and deleted); and (5) any other suitable attribute related to the collection, use, and transfer of personal data. In other embodiments, the one or more inventory attributes may comprise one or more other pieces of information such as, for example: (1) the type of data being stored by the first data asset; (2) an amount of data stored by the first data asset; (3) whether the data is encrypted; (4) a location of the stored data (e.g., a physical location of one or more computer servers on which the data is stored); etc. In particular other embodiments, the one or more inventory attributes may comprise one or more pieces of information technology data related to the first data asset (e.g., such as one or more pieces of network and/or infrastructure information, IP address, MAC address, etc.).


In various embodiments, the system may generate the data inventory based at least in part on the type of first data asset. For example, particular types of data assets may have particular default inventory attributes. In such embodiments, the system is configured to generate the data inventory for the first data asset, which may, for example, include one or more placeholder fields to be populated by the system at a later time. In this way, the system may, for example, identify particular inventory attributes for a particular data asset for which information and/or population of data is required as the system builds the data model.


As may be understood in light of this disclosure, the system may, when generating the data inventory for the first data asset, generate one or more placeholder fields that may include, for example: (1) the organization (e.g., entity) that owns and/or uses the first data asset (a primary data asset, which is shown in the center of the data model in FIG. 4); (2) one or more departments within the organization that are responsible for the first data asset; (3) one or more software applications that collect data (e.g., personal data) for storage in and/or use by the first data asset (e.g., or one or more other suitable collection assets from which the personal data that is collected, processed, stored, etc. by the first data asset is sourced); (4) one or more particular data subjects (or categories of data subjects) that information is collected from for use by the first data asset; (5) one or more particular types of data that are collected by each of the particular applications for storage in and/or use by the first data asset; (6) one or more individuals (e.g., particular individuals or types of individuals) that are permitted to access and/or use the data stored in, or used by, the first data asset; (7) which particular types of data each of those individuals are allowed to access and use; and (8) one or more data assets (destination assets) that the data is transferred to from the first data asset, and which particular data is transferred to each of those data assets.


As may be understood in light of this disclosure, the system may be configured to generate the one or more placeholder fields based at least in part on, for example: (1) the type of the first data asset; (2) one or more third party vendors utilized by the particular organization; (3) a number of collection or storage assets typically associated with the type of the first data asset; and/or (4) any other suitable factor related to the first data asset, its one or more inventory attributes, etc. In other embodiments, the system may substantially automatically generate the one or more placeholders based at least in part on a hierarchy and/or organization of the entity for which the data model is being built. For example, a particular entity may have a marketing division, legal department, human resources department, engineering division, or other suitable combination of departments that make up an overall organization. Other particular entities may have further subdivisions within the organization. When generating the data inventory for the first data asset, the system may identify that the first data asset will have both an associated organization and subdivision within the organization to which it is assigned. In this example, the system may be configured to store an indication in computer memory that the first data asset is associated with an organization and a department within the organization.


Next, at Step 340, the system modifies the data model to include the first data inventory and electronically links the first data inventory to the first data asset within the data model. In various embodiments, modifying the data model may include configuring the data model to store the data inventory in computer memory, and to digitally associate the data inventory with the first data asset in memory.



FIGS. 4 and 5 show a data model according to a particular embodiment. As shown in these figures, the data model may store the following information for the first data asset: (1) the organization that owns and/or uses the first data asset; (2) one or more departments within the organization that are responsible for the first data asset; (3) one or more applications that collect data (e.g., personal data) for storage in and/or use by the first data asset; (4) one or more particular data subjects that information is collected from for use by the first data asset; (5) one or more collection assets from which the first asset receives data (e.g., personal data); (6) one or more particular types of data that are collected by each of the particular applications (e.g., collection assets) for storage in and/or use by the first data asset; (7) one or more individuals (e.g., particular individuals, types of individuals, or other parties) that are permitted to access and/or use the data stored in or used by the first data asset; (8) which particular types of data each of those individuals are allowed to access and use; and (9) one or more data assets (destination assets) the data is transferred to for other use, and which particular data is transferred to each of those data assets. As shown in FIGS. 6 and 7, the system may also optionally store information regarding, for example, which business processes and processing activities utilize the first data asset.


As noted above, in particular embodiments, the data model stores this information for each of a plurality of different data assets and may include one or more links between, for example, a portion of the model that provides information for a first particular data asset and a second portion of the model that provides information for a second particular data asset.


Advancing to Step 350, the system next identifies a second data asset from the one or more data assets. In various embodiments, the second data asset may include one of the one or more inventory attributes associated with the first data asset (e.g., the second data asset may include a collection asset associated with the first data asset, a destination asset or transfer asset associated with the first data asset, etc.). In various embodiments, as may be understood in light of the exemplary data models described below, a second data asset may be a primary data asset for a second processing activity, while the first data asset is the primary data asset for a first processing activity. In such embodiments, the second data asset may be a destination asset for the first data asset as part of the first processing activity. The second data asset may then be associated with one or more second destination assets to which the second data asset transfers data. In this way, particular data assets that make up the data model may define one or more connections that the data model is configured to map and store in memory.


Returning to Step 360, the system is configured to identify one or more attributes associated with the second data asset, modify the data model to include the one or more attributes, and map the one or more attributes of the second data asset within the data model. The system may, for example, generate a second data inventory for the second data asset that comprises any suitable attribute described with respect to the first data asset above. The system may then modify the data model to include the one or more attributes and store the modified data model in memory. The system may further, in various embodiments, associate the first and second data assets in memory as part of the data model. In such embodiments, the system may be configured to electronically link the first data asset with the second data asset. In various embodiments, such association may indicate a relationship between the first and second data assets in the context of the overall data model (e.g., because the first data asset may serve as a collection asset for the second data asset, etc.).


Next, at Step 370, the system may be further configured to generate a visual representation of the data model. In particular embodiments, the visual representation of the data model comprises a data map. The visual representation may, for example, include the one or more data assets, one or more connections between the one or more data assets, the one or more inventory attributes, etc.


In particular embodiments, generating the visual representation (e.g., visual data map) of a particular data model (e.g., data inventory) may include, for example, generating a visual representation that includes: (1) a visual indication of a first data asset (e.g., a storage asset), a second data asset (e.g., a collection asset), and a third data asset (e.g., a transfer asset); (2) a visual indication of a flow of data (e.g., personal data) from the second data asset to the first data asset (e.g., from the collection asset to the storage asset); (3) a visual indication of a flow of data (e.g., personal data) from the first data asset to the third data asset (e.g., from the storage asset to the transfer asset); (4) one or more visual indications of a risk level associated with the transfer of personal data; and/or (5) any other suitable information related to the one or more data assets, the transfer of data between/among the one or more data assets, access to data stored or collected by the one or more data assets, etc.


In particular embodiments, the visual indication of a particular asset may comprise a box, symbol, shape, or other suitable visual indicator. In particular embodiments, the visual indication may comprise one or more labels (e.g., a name of each particular data asset, a type of the asset, etc.). In still other embodiments, the visual indication of a flow of data may comprise one or more arrows. In particular embodiments, the visual representation of the data model may comprise a data flow, flowchart, or other suitable visual representation.


In various embodiments, the system is configured to display (e.g., to a user) the generated visual representation of the data model on a suitable display device.


Exemplary Data Models and Visual Representations of Data Models (e.g., Data Maps)



FIGS. 4-10 depict exemplary data models according to various embodiments of the system described herein. FIG. 4, for example, depicts an exemplary data model that does not include a particular processing activity (e.g., that is not associated with a particular processing activity). As may be understood from the data model shown in this figure, a particular data asset (e.g., a primary data asset) may be associated with a particular company (e.g., organization), or organization within a particular company, sub-organization of a particular organization, etc. In still other embodiments, the particular asset may be associated with one or more collection assets (e.g., one or more data subjects from whom personal data is collected for storage by the particular asset), one or more parties that have access to data stored by the particular asset, one or more transfer assets (e.g., one or more assets to which data stored by the particular asset may be transferred), etc.


As may be understood from FIG. 4, a particular data model for a particular asset may include a plurality of data elements. When generating the data model for the particular asset, a system may be configured to substantially automatically identify one or more types of data elements for inclusion in the data model, and automatically generate a data model that includes those identified data elements (e.g., even if one or more of those data elements must remain unpopulated because the system may not initially have access to a value for the particular data element). In such cases, the system may be configured to store a placeholder for a particular data element until the system is able to populate the particular data element with accurate data.


As may be further understood from FIG. 4, the data model shown in FIG. 4 may represent a portion of an overall data model. For example, in the embodiment shown in this figure, the transfer asset depicted may serve as a storage asset for another portion of the data model. In such embodiments, the transfer asset may be associated with a respective one or more of the types of data elements described above. In this way, the system may generate a data model that may build upon itself to comprise a plurality of layers as the system adds one or more new data assets, attributes, etc.


As may be further understood from FIG. 4, a particular data model may indicate one or more parties that have access to and/or use of the primary asset (e.g., storage asset). In such embodiments, the system may be configured to enable the one or more parties to access one or more pieces of data (e.g., personal data) stored by the storage asset.


As shown in FIG. 4, the data model may further comprise one or more collection assets (e.g., one or more data assets or individuals from which the storage asset receives data such as personal data). In the exemplary data model (e.g., visual data map) shown in this figure, the collection assets comprise a data subject (e.g., an individual that may provide data to the system for storage in the storage asset) and a collection asset (e.g., which may transfer one or more pieces of data that the collection asset has collected to the storage asset).



FIG. 5 depicts a portion of an exemplary data model that is populated for the primary data asset Gusto. Gusto is a software application that, in the example shown in FIG. 5, may serve as a human resources service that contains financial, expense, review, time and attendance, background, and salary information for one or more employees of a particular organization (e.g., GeneriTech). In the example of FIG. 5, the primary asset (e.g., Gusto) may be utilized by the HR (e.g., Human Resources) department of the particular organization (e.g., GeneriTech). Furthermore, the primary asset, Gusto, may collect financial information from one or more data subjects (e.g., employees of the particular organization), receive expense information transferred from Expensify (e.g., expensing software), and receive time and attendance data transferred from Kronos (e.g., timekeeping software). In the example shown in FIG. 5, access to the information collected and/or stored by Gusto may include, for example: (1) an ability to view and administer salary and background information by HR employees, and (2) an ability to view and administer employee review information by one or more service managers. In the example shown in this figure, personal and other data collected and stored by Gusto (e.g., salary information, etc.) may be transferred to a company banking system, to QuickBooks, and/or to an HR file cabinet.


As may be understood from the example shown in FIG. 5, the system may be configured to generate a data model based around Gusto that illustrates a flow of personal data utilized by Gusto. The data model in this example illustrates, for example, a source of personal data collected, stored and/or processed by Gusto, a destination of such data, an indication of who has access to such data within Gusto, and an organization and department responsible for the information collected by Gusto. In particular embodiments, the data model and accompanying visual representation (e.g., data map) generated by the system as described in any embodiment herein may be utilized in the context of compliance with one or more record keeping requirements related to the collection, storage, and processing of personal data.



FIGS. 6 and 7 depict an exemplary data model and related example that is similar, in some respects, to the data model and example of FIGS. 4 and 5. In the example shown in FIGS. 6 and 7, the exemplary data model and related example include a specific business process and processing activity that is associated with the primary asset (Gusto). In this example, the business process is compensation and the specific processing activity is direct deposit generation in Gusto. As may be understood from this figure, the collection and transfer of data related to the storage asset of Gusto is based on a need to generate direct deposits through Gusto in order to compensate employees. Gusto generates the information needed to conduct a direct deposit (e.g., financial and salary information) and then transmits this information to: (1) a company bank system for execution of the direct deposit; (2) Quickbooks for use in documenting the direct deposit payment; and (3) HR File cabinet for use in documenting the salary info and other financial information.


As may be understood in light of this disclosure, when generating such a data model, particular pieces of data (e.g., data attributes, data elements) may not be readily available to the system. In such embodiment, the system is configured to identify a particular type of data, create a placeholder for such data in memory, and seek out (e.g., scan for and populate) an appropriate piece of data to further populate the data model. For example, in particular embodiments, the system may identify Gusto as a primary asset and recognize that Gusto stores expense information. The system may then be configured to identify a source of the expense information (e.g., Expensify).



FIG. 8 depicts an exemplary screen display 800 that illustrates a visual representation (e.g., visual data map) of a data model (e.g., a data inventory). In the example shown in FIG. 8, the data map provides a visual indication of a flow of data collected from particular data subjects (e.g., employees 801). As may be understood from this figure, the data map illustrates that three separate data assets receive data (e.g., which may include personal data) directly from the employees 801. In this example, these three data assets include Kronos 803 (e.g., a human resources software application), Workday 805 (e.g., a human resources software application), and ADP 807 (e.g., a human resources software application and payment processor). As shown in FIG. 8, the transfer of data from the employees 801 to these assets is indicated by respective arrows.


As further illustrated in FIG. 8, the data map indicates a transfer of data from Workday 805 to ADP 807 as well as to a Recovery Datacenter 809 and a London HR File Center 811. As may be understood in light of this disclosure, the Recovery Datacenter 809 and London HR File Center 811 may comprise additional data assets in the context of the data model illustrated by the data map shown in FIG. 8. The Recover Datacenter 809 may include, for example, one or more computer servers (e.g., backup servers). The London HR File Center 811 may include, for example, one or more databases (e.g., such as the One or More Databases 140 shown in FIG. 1). AS shown in FIG. 8, each particular data asset depicted in the data map may be shown along with a visual indication of the type of data asset. For example, Kronos 803, Workday 805, and ADP 807 are depicted adjacent a first icon type (e.g., a computer monitor), while Recover Datacenter 809 and London HR File Center 811 are depicted adjacent a second and third icon type respectively (e.g., a server cluster and a file folder). In this way, the system may be configured to visually indicate, via the data model, particular information related to the data model in a relatively minimal manner.



FIG. 9 depicts an exemplary screen display 900 that illustrates a data map of a plurality of assets 905 in tabular form (e.g., table form). As may be understood from this figure, a table that includes one or more inventory attributes of each particular asset 905 in the table may indicate, for example: (1) a managing organization 910 of each respective asset 905; (2) a hosting location 915 of each respective asset 905 (e.g., a physical storage location of each asset 905); (3) a type 920 of each respective asset 905, if known (e.g., a database, software application, server, etc.); (4) a processing activity 925 associated with each respective asset 905; and/or (5) a status 930 of each particular data asset 905. In various embodiments, the status 930 of each particular asset 905 may indicate a status of the asset 905 in the discovery process. This may include, for example: (1) a “new” status for a particular asset that has recently been discovered as an asset that processes, stores, or collects personal data on behalf of an organization (e.g., discovered via one or more suitable techniques described herein); (2) an “in discovery” status for a particular asset for which the system is populating or seeking to populate one or more inventory attributes, etc.



FIG. 10 depicts an exemplary data map 1000 that includes an asset map of a plurality of data assets 1005A-F, which may, for example, be utilized by a particular entity in the collection, storage, and/or processing of personal data. As may be understood in light of this disclosure, the plurality of data assets 1005A-F may have been discovered using any suitable technique described herein (e.g., one or more intelligent identity scanning techniques, one or more questionnaires, one or more application programming interfaces, etc.). In various embodiments, a data inventory for each of the plurality of data assets 1005A-F may define, for each of the plurality of data assets 1005A-F a respective inventory attribute related to a storage location of the data asset.


As may be understood from this figure, the system may be configured to generate a map that indicates a location of the plurality of data assets 1005A-F for a particular entity. In the embodiment shown in this figure, locations that contain a data asset are indicated by circular indicia that contain the number of assets present at that location. In the embodiment shown in this figure, the locations are broken down by country. In particular embodiments, the asset map may distinguish between internal assets (e.g., first party servers, etc.) and external/third party assets (e.g., third party owned servers or software applications that the entity utilizes for data storage, transfer, etc.).


In some embodiments, the system is configured to indicate, via the visual representation, whether one or more assets have an unknown location (e.g., because the data model described above may be incomplete with regard to the location). In such embodiments, the system may be configured to: (1) identify the asset with the unknown location; (2) use one or more data modeling techniques described herein to determine the location (e.g., such as pinging the asset, generating one or more questionnaires for completion by a suitable individual, etc.); and (3) update a data model associated with the asset to include the location.


Data Model Population Module


In particular embodiments, a Data Model Population Module 1100 is configured to: (1) determine one or more unpopulated inventory attributes in a data model; (2) determine one or more attribute values for the one or more unpopulated inventory attributes; and (3) modify the data model to include the one or more attribute values.


Turning to FIG. 11, in particular embodiments, when executing the Data Model Population Module 1100, the system begins, at Step 1110, by analyzing one or more data inventories for each of the one or more data assets in the data model. The system may, for example, identify one or more particular data elements (e.g., inventory attributes) that make up the one or more data inventories. The system may, in various embodiments, scan one or more data structures associated with the data model to identify the one or more data inventories. In various embodiments, the system is configured to build an inventory of existing (e.g., known) data assets and identify inventory attributes for each of the known data assets.


Continuing to Step 1120, the system is configured to determine, for each of the one or more data inventories, one or more populated inventory attributes and one or more unpopulated inventory attributes (e.g., and/or one or more unpopulated data assets within the data model). As a particular example related to an unpopulated data asset, when generating and populating a data model, the system may determine that, for a particular asset, there is a destination asset. In various embodiments, the destination asset may be known (e.g., and already stored by the system as part of the data model). In other embodiments, the destination asset may be unknown (e.g., a data element that comprises the destination asset may comprise a placeholder or other indication in memory for the system to populate the unpopulated inventory attribute (e.g., data element).


As another particular example, a particular storage asset may be associated with a plurality of inventory assets (e.g., stored in a data inventory associated with the storage asset). In this example, the plurality of inventory assets may include an unpopulated inventory attribute related to a type of personal data stored in the storage asset. The system may, for example, determine that the type of personal data is an unpopulated inventory asset for the particular storage asset.


Returning to Step 1130, the system is configured to determine, for each of the one or more unpopulated inventory attributes, one or more attribute values. In particular embodiments, the system may determine the one or more attribute values using any suitable technique (e.g., any suitable technique for populating the data model). In particular embodiments, the one or more techniques for populating the data model may include, for example: (1) obtaining data for the data model by using one or more questionnaires associated with a particular privacy campaign, processing activity, etc.; (2) using one or more intelligent identity scanning techniques discussed herein to identify personal data stored by the system and then map such data to a suitable data model; (3) using one or more application programming interfaces (API) to obtain data for the data model from another software application; and/or (4) using any other suitable technique. Exemplary techniques for determining the one or more attribute values are described more fully below. In other embodiments, the system may be configured to use such techniques or other suitable techniques to populate one or more unpopulated data assets within the data model.


Next, at Step 1140, the system modifies the data model to include the one or more attribute values for each of the one or more unpopulated inventory attributes. The system may, for example, store the one or more attributes values in computer memory, associate the one or more attribute values with the one or more unpopulated inventory attributes, etc. In still other embodiments, the system may modify the data model to include the one or more data assets identified as filling one or more vacancies left within the data model by the unpopulated one or more data assets.


Continuing to Step 1150, the system is configured to store the modified data model in memory. In various embodiments, the system is configured to store the modified data model in the One or More Databases 140, or in any other suitable location. In particular embodiments, the system is configured to store the data model for later use by the system in the processing of one or more data subject access requests. In other embodiments, the system is configured to store the data model for use in one or more privacy impact assessments performed by the system.


Data Model Population Questionnaire Generation Module


In particular embodiments, a Data Population Questionnaire Generation Module 1200 is configured to generate a questionnaire (e.g., one or more questionnaires) comprising one or more questions associated with one or more particular unpopulated data attributes, and populate the unpopulated data attributes based at least in part on one or more responses to the questionnaire. In other embodiments, the system may be configured to populate the unpopulated data attributes based on one or more responses to existing questionnaires.


In various embodiments, the one or more questionnaires may comprise one or more processing activity questionnaires (e.g., privacy impact assessments, data privacy impact assessments, etc.) configured to elicit one or more pieces of data related to one or more undertakings by an organization related to the collection, storage, and/or processing of personal data (e.g., processing activities). In particular embodiments, the system is configured to generate the questionnaire (e.g., a questionnaire template) based at least in part on one or more processing activity attributes, data asset attributes (e.g., inventory attributes), or other suitable attributes discussed herein.


Turning to FIG. 12, in particular embodiments, when executing the Data Population Questionnaire Generation Module 1200, the system begins, at Step 1210, by identifying one or more unpopulated data attributes from a data model. The system may, for example, identify the one or more unpopulated data attributes using any suitable technique described above. In particular embodiments, the one or more unpopulated data attributes may relate to, for example, one or more processing activity or asset attributes such as: (1) one or more processing activities associated with a particular data asset; (2) transfer data associated with the particular data asset (e.g., how and where the data stored and/or collected by the particular data asset is being transferred to and/or from); (3) personal data associated with the particular data assets asset (e.g., what type of personal data is collected and/or stored by the particular data asset; how, and from where, the data is collected, etc.); (4) storage data associated with the personal data (e.g., whether the data is being stored, protected and deleted); and (5) any other suitable attribute related to the collection, use, and transfer of personal data by one or more data assets or via one or more processing activities. In other embodiments, the one or more unpopulated inventory attributes may comprise one or more other pieces of information such as, for example: (1) the type of data being stored by the particular data asset; (2) an amount of data stored by the particular data asset; (3) whether the data is encrypted by the particular data asset; (4) a location of the stored data (e.g., a physical location of one or more computer servers on which the data is stored by the particular data asset); etc.


Continuing to Step 1220, the system generates a questionnaire (e.g., a questionnaire template) comprising one or more questions associated with one or more particular unpopulated data attributes. As may be understood in light of the above, the one or more particulate unpopulated data attributes may relate to, for example, a particular processing activity or a particular data asset (e.g., a particular data asset utilized as part of a particular processing activity). In various embodiments, the one or more questionnaires comprise one or more questions associated with the unpopulated data attribute. For example, if the data model includes an unpopulated data attribute related to a location of a server on which a particular asset stores personal data, the system may generate a questionnaire associated with a processing activity that utilizes the asset (e.g., or a questionnaire associated with the asset). The system may generate the questionnaire to include one or more questions regarding the location of the server.


Returning to Step 1230, the system maps one or more responses to the one or more questions to the associated one or more particular unpopulated data attributes. The system may, for example, when generating the questionnaire, associate a particular question with a particular unpopulated data attribute in computer memory. In various embodiments, the questionnaire may comprise a plurality of question/answer pairings, where the answer in the question/answer pairings maps to a particular inventory attribute for a particular data asset or processing activity.


In this way, the system may, upon receiving a response to the particular question, substantially automatically populate the particular unpopulated data attribute. Accordingly, at Step 1240, the system modifies the data model to populate the one or more responses as one or more data elements for the one or more particular unpopulated data attributes. In particular embodiments, the system is configured to modify the data model such that the one or more responses are stored in association with the particular data element (e.g., unpopulated data attribute) to which the system mapped it at Step 1230. In various embodiments, the system is configured to store the modified data model in the One or More Databases 140, or in any other suitable location. In particular embodiments, the system is configured to store the data model for later use by the system in the processing of one or more data subject access requests. In other embodiments, the system is configured to store the data model for use in one or more privacy impact assessments performed by the system.


Continuing to optional Step 1250, the system may be configured to modify the questionnaire based at least in part on the one or more responses. The system may, for example, substantially dynamically add and/or remove one or more questions to/from the questionnaire based at least in part on the one or more responses (e.g., one or more response received by a user completing the questionnaire). For example, the system may, in response to the user providing a particular inventory attribute or new asset, generates additional questions that relate to that particular inventory attribute or asset. The system may, as the system adds additional questions, substantially automatically map one or more responses to one or more other inventory attributes or assets. For example, in response to the user indicating that personal data for a particular asset is stored in a particular location, the system may substantially automatically generate one or more additional questions related to, for example, an encryption level of the storage, who has access to the storage location, etc.


In still other embodiments, the system may modify the data model to include one or more additional assets, data attributes, inventory attributes, etc. in response to one or more questionnaire responses. For example, the system may modify a data inventory for a particular asset to include a storage encryption data element (which specifies whether the particular asset stores particular data in an encrypted format) in response to receiving such data from a questionnaire. Modification of a questionnaire is discussed more fully below with respect to FIG. 13.


Data Model Population Via Questionnaire Process Flow



FIG. 13 depicts an exemplary process flow 1300 for populating a data model (e.g., modifying a data model to include a newly discovered data asset, populating one or more inventory attributes for a particular processing activity or data asset, etc.). In particular, FIG. 13 depicts one or more exemplary data relationships between one or more particular data attributes (e.g., processing activity attributes and/or asset attributes), a questionnaire template (e.g., a processing activity template and/or a data asset template), a completed questionnaire (e.g., a processing activity assessment and/or a data asset assessment), and a data inventory (e.g., a processing activity inventory and/or an asset inventory). As may be understood from this figure the system is configured to: (1) identify new data assets; (2) generate an asset inventory for identified new data assets; and (3) populate the generated asset inventories. Systems and methods for populating the generated inventories are described more fully below.


As may be understood from FIG. 13, a system may be configured to map particular processing activity attributes 1320A to each of: (1) a processing activity template 1330A; and (2) a processing activity data inventory 1310A. As may be understood in light of this disclosure, the processing activity template 1330A may comprise a plurality of questions (e.g., as part of a questionnaire), which may, for example, be configured to elicit discovery of one or more new data assets. The plurality of questions may each correspond to one or more fields in the processing activity inventory 1310A, which may, for example, define one or more inventory attributes of the processing activity.


In particular embodiments, the system is configured to provide a processing activity assessment 1340A to one or more individuals for completion. As may be understood from FIG. 13, the system is configured to launch the processing activity assessment 1340A from the processing activity inventory 1310A and further configured to create the processing activity assessment 1340A from the processing activity template 1330. The processing activity assessment 1340A may comprise, for example, one or more questions related to the processing activity. The system may, in various embodiments, be configured to map one or more responses provided in the processing activity assessment 1340A to one or more corresponding fields in the processing activity inventory 1310A. The system may then be configured to modify the processing activity inventory 1310A to include the one or more responses, and store the modified inventory in computer memory. In various embodiments, the system may be configured to approve a processing activity assessment 1340A (e.g., receive approval of the assessment) prior to feeding the processing activity inventory attribute values into one or more fields and/or cells of the inventory.


As may be further understood from FIG. 13, in response to creating a new asset record (e.g., which the system may create, for example, in response to a new asset discovery via the processing activity assessment 1340A described immediately above, or in any other suitable manner), the system may generate an asset inventory 1310B (e.g., a data asset inventory) that defines a plurality of inventory attributes for the new asset (e.g., new data asset).


As may be understood from FIG. 13, a system may be configured to map particular asset attributes 1320B to each of: (1) an asset template 1330BA; and (2) an asset inventory 1310A. As may be understood in light of this disclosure, the asset template 1330B may comprise a plurality of questions (e.g., as part of a questionnaire), which may, for example, be configured to elicit discovery of one or more processing activities associated with the asset and/or one or more inventory attributes of the asset. The plurality of questions may each correspond to one or more fields in the asset inventory 1310B, which may, for example, define one or more inventory attributes of the asset.


In particular embodiments, the system is configured to provide an asset assessment 1340B to one or more individuals for completion. As may be understood from FIG. 13, the system is configured to launch the asset assessment 1340B from the asset inventory 1310B and further configured to create the asset assessment 1340B from the asset template 1330B. The asset assessment 1340B may comprise, for example, one or more questions related to the data asset. The system may, in various embodiments, be configured to map one or more responses provided in the asset assessment 1340B to one or more corresponding fields in the asset inventory 1310B. The system may then be configured to modify the asset inventory 1310B (e.g., and/or a related processing activity inventory 1310A) to include the one or more responses, and store the modified inventory in computer memory. In various embodiments, the system may be configured to approve an asset assessment 1340B (e.g., receive approval of the assessment) prior to feeding the asset inventory attribute values into one or more fields and/or cells of the inventory.



FIG. 13 further includes a detail view 1350 of a relationship between particular data attributes 1320C with an exemplary data inventory 1310C and a questionnaire template 1330C. As may be understood from this detail view 1350, a particular attribute name may map to a particular question title in a template 1330C as well as to a field name in an exemplary data inventory 1310C. In this way, the system may be configured to populate (e.g., automatically populate) a field name for a particular inventory 1310C in response to a user providing a question title as part of a questionnaire template 1330C. Similarly, a particular attribute description may map to a particular question description in a template 1330C as well as to a tooltip on a fieldname in an exemplary data inventory 1310C. In this way, the system may be configured to provide the tooltip for a particular inventory 1310C that includes the question description provided by a user as part of a questionnaire template 1330C.


As may be further understood from the detail view 1350 of FIG. 13, a particular response type may map to a particular question type in a template 1330C as well as to a field type in an exemplary data inventory 1310C. A particular question type may include, for example, a multiple choice question (e.g., A, B, C, etc.), a freeform response, an integer value, a drop down selection, etc. A particular field type may include, for example, a memo field type, a numeric field type, an integer field type, a logical field type, or any other suitable field type. A particular data attribute may require a response type of, for example: (1) a name of an organization responsible for a data asset (e.g., a free form response); (2) a number of days that data is stored by the data asset (e.g., an integer value); and/or (3) any other suitable response type.


In still other embodiments, the system may be configured to map a one or more attribute values to one or more answer choices in a template 1330C as well as to one or more lists and/or responses in a data inventory 1310C. The system may then be configured to populate a field in the data inventory 1310C with the one or more answer choices provided in a response to a question template 1330C with one or more attribute values.


Exemplary Questionnaire Generation and Completion User Experience



FIGS. 14-25 depict exemplary screen displays that a user may encounter when generating a questionnaire (e.g., one or more questionnaires and/or templates) for populating one or more data elements (e.g., inventory attributes) of a data model for a data asset and/or processing activity. FIG. 14, for example, depicts an exemplary asset based questionnaire template builder 1400. As may be understood from FIG. 14, the template builder may enable a user to generate an asset based questionnaire template that includes one or more sections 1420 related to the asset (e.g., asset information, security, disposal, processing activities, etc.). As may be understood in light of this disclosure, the system may be configured to substantially automatically generate an asset based questionnaire template based at least in part on the one or more unpopulated inventory attributes discussed above. The system may, for example, be configured to generate a template that is configured to populate the one or more unpopulated attributes (e.g., by eliciting responses, via a questionnaire to one or more questions that are mapped to the attributes within the data inventory).


In various embodiments, the system is configured to enable a user to modify a default template (e.g., or a system-created template) by, for example, adding additional sections, adding one or more additional questions to a particular section, etc. In various embodiments, the system may provide one or more tools for modifying the template. For example, in the embodiment shown in FIG. 14, the system may provide a user with a draft and drop question template 1410, from which the user may select a question type (e.g., textbox, multiple choice, etc.).


A template for an asset may include, for example: (1) one or more questions requesting general information about the asset; (2) one or more security-related questions about the asset; (3) one or more questions regarding how the data asset disposes of data that it uses; and/or (4) one or more questions regarding processing activities that involve the data asset. In various embodiments, each of these one or more sections may comprise one or more specific questions that may map to particular portions of a data model (e.g., a data map).



FIG. 15 depicts an exemplary screen display of a processing activity questionnaire template builder 1500. The screen display shown in FIG. 15 is similar to the template builder shown in FIG. 14 with respect to the data asset based template builder. As may be understood from FIG. 15, the template builder may enable a user to generate a processing activity based questionnaire template that includes one or more sections 1520 related to the processing activity (e.g., business process information, personal data, source, storage, destinations, access and use, etc.). As may be understood in light of this disclosure, the system may be configured to substantially automatically generate a processing activity based questionnaire template based at least in part on the one or more unpopulated inventory attributes related to the processing activity (e.g., as discussed above). The system may, for example, be configured to generate a template that is configured to populate the one or more unpopulated attributes (e.g., by eliciting responses, via a questionnaire to one or more questions that are mapped to the attributes within the data inventory).


In various embodiments, the system is configured to enable a user to modify a default template (e.g., or a system-created template) by, for example, adding additional sections, adding one or more additional questions to a particular section, etc. In various embodiments, the system may provide one or more tools for modifying the template. For example, in the embodiment shown in FIG. 15, the system may provide a user with a draft and drop question template 1510, from which the user may select a question type (e.g., textbox, multiple choice, asset attributes, data subjects, etc.). The system may be further configured to enable a user to publish a completed template (e.g., for use in a particular assessment). In other embodiments, the system may be configured to substantially automatically publish the template.


In various embodiments, a template for a processing activity may include, for example: (1) one or more questions related to the type of business process that involves a particular data asset; (2) one or more questions regarding what type of personal data is acquired from data subjects for use by a particular data asset; (3) one or more questions related to a source of the acquired personal data; (4) one or more questions related to how and/or where the personal data will be stored and/or for how long; (5) one or more questions related to one or more other data assets that the personal data will be transferred to; and/or (6) one or more questions related to who will have the ability to access and/or use the personal data.


Continuing to FIG. 16, an exemplary screen display 1600 depicts a listing of assets 1610 for a particular entity. These may, for example, have been identified as part of the data model generation system described above. As may be understood from this figure, a user may select a drop down indicator 1615 to view more information about a particular asset. In the exemplary embodiment shown in FIG. 16, the system stores the managing organization group for the “New Asset”, but is missing some additional information (e.g., such as a description 1625 of the asset). In order to fill out the missing inventory attributes for the “New Asset”, the system, in particular embodiments, is configured to enable a user to select a Send Assessment indicia 1620 in order to transmit an assessment related to the selected asset to an individual tasked with providing one or more pieces of information related to the asset (e.g., a manager, or other individual with knowledge of the one or more inventory attributes).


In response to the user selecting the Send Assessment indicia 1620, the system may create the assessment based at least in part on a template associated with the asset, and transmit the assessment to a suitable individual for completion (e.g., and/or transmit a request to the individual to complete the assessment).



FIG. 17 depicts an exemplary assessment transmission interface 1700 via which a user can transmit one or more assessments for completion. As shown in this figure, the user may assign a respondent, provide a deadline, indicate a reminder time, and provide one or more comments using an assessment request interface 1710. The user may then select a Send Assessment(s) indicia 1720 in order to transmit the assessment.



FIG. 18 depicts an exemplary assessment 1800 which a user may encounter in response to receiving a request to complete the assessment as described above with respect to FIGS. 16 and 17. As shown in FIG. 18, the assessment 1800 may include one or more questions that map to the one or more unpopulated attributes for the asset shown in FIG. 16. For example, the one or more questions may include a question related to a description of the asset, which may include a free form text box 1820 for providing a description of the asset. FIG. 19 depicts an exemplary screen display 1900 with the text box 1920 completed, where the description includes a value of “Value_1”. As shown in FIGS. 18 and 19, the user may have renamed “New Asset” (e.g., which may have included a default or placeholder name) shown in FIGS. 16 and 17 to “7th Asset.”


Continuing to FIG. 20, the exemplary screen display 2000 depicts the listing of assets 2010 from FIG. 16 with some additional attributes populated. For example, the Description 2025 (e.g., “Value_1”) provided in FIG. 19 has been added to the inventory. As may be understood in light of this disclosure, in response to a user providing the description via the assessment shown in FIGS. 18 and 19, the system may be configured to map the provided description to the attribute value associated with the description of the asset in the data inventory. The system may have then modified the data inventory for the asset to include the description attribute. In various embodiments, the system is configured to store the modified data inventory as part of a data model (e.g., in computer memory).



FIGS. 21-24 depict exemplary screen displays showing exemplary questions that make up part of a processing activity questionnaire (e.g., assessment). FIG. 21 depicts an exemplary interface 2100 for responding to a first question 2110 and a second question 2120. As shown in FIG. 21, the first question 2110 relates to whether the processing activity is a new or existing processing activity. The first question 2110 shown in FIG. 21 is a multiple choice question. The second question 2120 relates to whether the organization is conducting the activity on behalf of another organization. As shown in this figure, the second question 2120 includes both a multiple choice portion and a free-form response portion.


As discussed above, in various embodiments, the system may be configured to modify a questionnaire in response to (e.g., based on) one or more responses provided by a user completing the questionnaire. In particular embodiments, the system is configured to modify the questionnaire substantially on-the-fly (e.g., as the user provides each particular answer). FIG. 22 depicts an interface 2200 that includes a second question 2220 that differs from the second question 2120 shown in FIG. 21. As may be understood in light of this disclosure, in response to the user providing a response to the first question 2110 in FIG. 21 that indicates that the processing activity is a new processing activity, the system may substantially automatically modify the second question 2120 from FIG. 21 to the second question 2220 from FIG. 22 (e.g., such that the second question 2220 includes one or more follow up questions or requests for additional information based on the response to the first question 2110 in FIG. 21).


As shown in FIG. 22, the second question 2220 requests a description of the activity that is being pursued. In various embodiments (e.g., such as if the user had selected that the processing activity was an existing one), the system may not modify the questionnaire to include the second question 2220 from FIG. 22, because the system may already store information related to a description of the processing activity at issue. In various embodiments, any suitable question described herein may include a tooltip 2225 on a field name (e.g., which may provide one or more additional pieces of information to guide a user's response to the questionnaire and/or assessment).



FIGS. 23 and 24 depict additional exemplary assessment questions. The questions shown in these figures relate to, for example, particular data elements processed by various aspects of a processing activity.



FIG. 25 depicts a dashboard 2500 that includes an accounting of one or more assessments that have been completed, are in progress, or require completion by a particular organization. The dashboard 2500 shown in this figure is configured to provide information relate to the status of one or more outstanding assessments. As may be understood in light of this disclosure, because of the volume of assessment requests, it may be necessary to utilize one or more third party organizations to facilitate a timely completion of one or more assessment requests. In various embodiments, the dashboard may indicate that, based on a fact that a number of assessments are still in progress or incomplete, that a particular data model for an entity, data asset, processing activity, etc. remains incomplete. In such embodiments, an incomplete nature of a data model may raise one or more flags or indicate a risk that an entity may not be in compliance with one or more legal or industry requirements related to the collection, storage, and/or processing of personal data.


Intelligent Identity Scanning Module


Turning to FIG. 26, in particular embodiments, the Intelligent Identity Scanning Module 2600 is configured to scan one or more data sources to identify personal data stored on one or more network devices for a particular organization, analyze the identified personal data, and classify the personal data (e.g., in a data model) based at least in part on a confidence score derived using one or more machine learning techniques. The confidence score may be and/or comprise, for example, an indication of the probability that the personal data is actually associated with a particular data subject (e.g., that there is at least an 80% confidence level that a particular phone number is associated with a particular individual.)


When executing the Intelligent Identity Scanning Module 2600, the system begins, at Step 2610, by connecting to one or more databases or other data structures, and scanning the one or more databases to generate a catalog of one or more individuals and one or more pieces of personal information associated with the one or more individuals. The system may, for example, be configured to connect to one or more databases associated with a particular organization (e.g., one or more databases that may serve as a storage location for any personal or other data collected, processed, etc. by the particular organization, for example, as part of a suitable processing activity. As may be understood in light of this disclosure, a particular organization may use a plurality of one or more databases (e.g., the One or More Databases 140 shown in FIG. 1), a plurality of servers (e.g., the One or More Third Party Servers 160 shown in FIG. 1), or any other suitable data storage location in order to store personal data and other data collected as part of any suitable privacy campaign, privacy impact assessment, processing activity, etc.


In particular embodiments, the system is configured to scan the one or more databases by searching for particular data fields comprising one or more pieces of information that may include personal data. The system may, for example, be configured to scan and identify one of more pieces of personal data such as: (1) name; (2) address; (3) telephone number; (4) e-mail address; (5) social security number; (6) information associated with one or more credit accounts (e.g., credit card numbers); (7) banking information; (8) location data; (9) internet search history; (10) non-credit account data; and/or (11) any other suitable personal information discussed herein. In particular embodiments, the system is configured to scan for a particular type of personal data (e.g., or one or more particular types of personal data).


The system may, in various embodiments, be further configured to generate a catalog of one or more individuals that also includes one or more pieces of personal information (e.g., personal data) identified for the individuals during the scan. The system may, for example, in response to discovering one or more pieces of personal data in a particular storage location, identify one or more associations between the discovered pieces of personal data. For example, a particular database may store a plurality of individuals' names in association with their respective telephone numbers. One or more other databases may include any other suitable information.


The system may, for example, generate the catalog to include any information associated with the one or more individuals identified in the scan. The system may, for example, maintain the catalog in any suitable format (e.g., a data table, etc.).


Continuing to Step 2620, the system is configured to scan one or more structured and/or unstructured data repositories based at least in part on the generated catalog to identify one or more attributes of data associated with the one or more individuals. The system may, for example, be configured to utilize information discovered during the initial scan at Step 2610 to identify the one or more attributes of data associated with the one or more individuals.


For example, the catalog generated at Step 2610 may include a name, address, and phone number for a particular individual. The system may be configured, at Step 2620, to scan the one or more structured and/or unstructured data repositories to identify one or more attributes that are associated with one or more of the particular individual's name, address and/or phone number. For example, a particular data repository may store banking information (e.g., a bank account number and routing number for the bank) in association with the particular individual's address. In various embodiments, the system may be configured to identify the banking information as an attribute of data associated with the particular individual. In this way, the system may be configured to identify particular data attributes (e.g., one or more pieces of personal data) stored for a particular individual by identifying the particular data attributes using information other than the individual's name.


Returning to Step 2630, the system is configured to analyze and correlate the one or more attributes and metadata for the scanned one or more structured and/or unstructured data repositories. In particular embodiments, the system is configured to correlate the one or more attributes with metadata for the associated data repositories from which the system identified the one or more attributes. In this way, the system may be configured to store data regarding particular data repositories that store particular data attributes.


In particular embodiments, the system may be configured to cross-reference the data repositories that are discovered to store one or more attributes of personal data associated with the one or more individuals with a database of known data assets. In particular embodiments, the system is configured to analyze the data repositories to determine whether each data repository is part of an existing data model of data assets that collect, store, and/or process personal data. In response to determining that a particular data repository is not associated with an existing data model, the system may be configured to identify the data repository as a new data asset (e.g., via asset discovery), and take one or more actions (e.g., such as any suitable actions described herein) to generate and populate a data model of the newly discovered data asset. This may include, for example: (1) generating a data inventory for the new data asset; (2) populating the data inventory with any known attributes associated with the new data asset; (3) identifying one or more unpopulated (e.g., unknown) attributes of the data asset; and (4) taking any suitable action described herein to populate the unpopulated data attributes.


In particular embodiments, the system my, for example: (1) identify a source of the personal data stored in the data repository that led to the new asset discovery; (2) identify one or more relationships between the newly discovered asset and one or more known assets; and/or (3) etc.


Continuing to Step 2640, the system is configured to use one or more machine learning techniques to categorize one or more data elements from the generated catalog, analyze a flow of the data among the one or more data repositories, and/or classify the one or more data elements based on a confidence score as discussed below.


Continuing to Step 2650, the system, in various embodiments, is configured to receive input from a user confirming or denying a categorization of the one or more data elements, and, in response, modify the confidence score. In various embodiments, the system is configured to iteratively repeat Steps 2640 and 2650. In this way, the system is configured to modify the confidence score in response to a user confirming or denying the accuracy of a categorization of the one or more data elements. For example, in particular embodiments, the system is configured to prompt a user (e.g., a system administrator, privacy officer, etc.) to confirm that a particular data element is, in fact, associated with a particular individual from the catalog. The system may, in various embodiments, be configured to prompt a user to confirm that a data element or attribute discovered during one or more of the scans above were properly categorized at Step 2640.


In particular embodiments, the system is configured to modify the confidence score based at least in part on receiving one or more confirmations that one or more particular data elements or attributes discovered in a particular location during a scan are associated with particular individuals from the catalog. As may be understood in light of this disclosure, the system may be configured to increase the confidence score in response to receiving confirmation that particular types of data elements or attributes discovered in a particular storage location are typically confirmed as being associated with particular individuals based on one or more attributes for which the system was scanning.


Exemplary Intelligent Identity Scanning Technical Platforms



FIG. 27 depicts an exemplary technical platform via which the system may perform one or more of the steps described above with respect to the Intelligent Identity Scanning Module 2600. As shown in the embodiment in this figure, an Intelligent Identity Scanning System 2600 comprises an Intelligent Identity Scanning Server 130, such as the Intelligent Identity Scanning Server 130 described above with respect to FIG. 1. The Intelligent Identity Scanning Server 130 may, for example, comprise a processing engine (e.g., one or more computer processors). In some embodiments, the Intelligent Identity Scanning Server 130 may include any suitable cloud hosted processing engine (e.g., one or more cloud-based computer servers). In particular embodiments, the Intelligent Identity Scanning Server 130 is hosted in a Microsoft Azure cloud.


In particular embodiments, the Intelligent Identity Scanning Server 130 is configured to sit outside one or more firewalls (e.g., such as the firewall 195 shown in FIG. 26). In such embodiments, the Intelligent Identity Scanning Server 130 is configured to access One or More Remote Computing Devices 150 through the Firewall 195 (e.g., one or more firewalls) via One or More Networks 115 (e.g., such as any of the One or More Networks 115 described above with respect to FIG. 1).


In particular embodiments, the One or More Remote Computing Devices 150 include one or more computing devices that make up at least a portion of one or more computer networks associated with a particular organization. In particular embodiments, the one or more computer networks associated with the particular organization comprise one or more suitable servers, one or more suitable databases, one or more privileged networks, and/or any other suitable device and/or network segment that may store and/or provide for the storage of personal data. In the embodiment shown in FIG. 27, the one or more computer networks associated with the particular organization may comprise One or More Third Party Servers 160, One or More Databases 140, etc. In particular embodiments, the One or More Remote Computing Devices 150 are configured to access one or more segments of the one or more computer networks associated with the particular organization. In some embodiments, the one or more computer networks associated with the particular organization comprise One or More Privileged Networks 165. In still other embodiments, the one or more computer networks comprise one or more network segments connected via one or more suitable routers, one or more suitable network hubs, one or more suitable network switches, etc.


As shown in FIG. 27, various components that make up one or more parts of the one or more computer networks associated with the particular organization may store personal data (e.g., such as personal data stored on the One or More Third Party Servers 160, the One or More Databases 140, etc.). In various embodiments, the system is configured to perform one or more steps related to the Intelligent Identity Scanning Server 2600 in order to identify the personal data for the purpose of generating the catalog of individuals described above (e.g., and/or identify one or more data assets within the organization's network that store personal data)


As further shown in FIG. 27, in various embodiments, the One or More Remote Computing Devices 150 may store a software application (e.g., the Intelligent Identity Scanning Module). In such embodiments, the system may be configured to provide the software application for installation on the One or More Remote Computing Devices 150. In particular embodiments, the software application may comprise one or more virtual machines. In particular embodiments, the one or more virtual machines may be configured to perform one or more of the steps described above with respect to the Intelligent Identity Scanning Module 2600 (e.g., perform the one or more steps locally on the One or More Remote Computing Devices 150).


In various embodiments, the one or more virtual machines may have the following specifications: (1) any suitable number of cores (e.g., 4, 6, 8, etc.); (2) any suitable amount of memory (e.g., 4 GB, 8 GB, 16 GB etc.); (3) any suitable operating system (e.g., CentOS 7.2); and/or (4) any other suitable specification. In particular embodiments, the one or more virtual machines may, for example, be used for one or more suitable purposes related to the Intelligent Identity Scanning System 2700. These one or more suitable purposes may include, for example, running any of the one or more modules described herein, storing hashed and/or non-hashed information (e.g., personal data, personally identifiable data, catalog of individuals, etc.), storing and running one or more searching and/or scanning engines (e.g., Elasticsearch), etc.


In various embodiments, the Intelligent Identity Scanning System 2700 may be configured to distribute one or more processes that make up part of the Intelligent Identity Scanning Process (e.g., described above with respect to the Intelligent Identity Scanning Module 1800). The one or more software applications installed on the One or more Remote Computing Devices 150 may, for example, be configured to provide access to the one or more computer networks associated with the particular organization to the Intelligent Identity Scanning Server 130. The system may then be configured to receive, from the One or more Remote Computing Devices 150 at the Intelligent Identity Scanning Server 130, via the Firewall 195 and One or More Networks 115, scanned data for analysis.


In particular embodiments, the Intelligent Identity Scanning System 2700 is configured to reduce an impact on a performance of the One or More Remote Computing Devices 150, One or More Third Party Servers 160 and other components that make up one or more segments of the one or more computer networks associated with the particular organization. For example, in particular embodiments, the Intelligent Identity Scanning System 2700 may be configured to utilize one or more suitable bandwidth throttling techniques. In other embodiments, the Intelligent Identity Scanning System 2700 is configured to limit scanning (e.g., any of the one or more scanning steps described above with respect to the Intelligent Identity Scanning Module 2600) and other processing steps (e.g., one or more steps that utilize one or more processing resources) to non-peak times (e.g., during the evening, overnight, on weekends and/or holidays, etc.). In other embodiments, the system is configured to limit performance of such processing steps to backup applications and data storage locations. The system may, for example, use one or more sampling techniques to decrease a number of records required to scan during the personal data discovery process.



FIG. 28 depicts an exemplary asset access methodology that the system may utilize in order to access one or more network devices that may store personal data (e.g., or other personally identifiable information). As may be understood from this figure, the system may be configured to access the one or more network devices using a locally deployed software application (e.g., such as the software application described immediately above). In various embodiments, the software application is configured to route identity scanning traffic through one or more gateways, configure one or more ports to accept one or more identity scanning connections, etc.


As may be understood from this figure, the system may be configured to utilize one or more credential management techniques to access one or more privileged network portions. The system may, in response to identifying particular assets or personally identifiable information via a scan, be configured to retrieve schema details such as, for example, an asset ID, Schema ID, connection string, credential reference URL, etc. In this way, the system may be configured to identify and store a location of any discovered assets or personal data during a scan.


Data Subject Access Request Fulfillment Module


Turning to FIG. 29, in particular embodiments, a Data Subject Access Request Fulfillment Module 2900 is configured to receive a data subject access request, process the request, and fulfill the request based at least in part on one or more request parameters. In various embodiments, an organization, corporation, etc. may be required to provide information requested by an individual for whom the organization stores personal data within a certain time period (e.g., 30 days). As a particular example, an organization may be required to provide an individual with a listing of, for example: (1) any personal data that the organization is processing for an individual, (2) an explanation of the categories of data being processed and the purpose of such processing; and/or (3) categories of third parties to whom the data may be disclosed.


Various privacy and security policies (e.g., such as the European Union's General Data Protection Regulation, and other such policies) may provide data subjects (e.g., individuals, organizations, or other entities) with certain rights related to the data subject's personal data that is collected, stored, or otherwise processed by an organization. These rights may include, for example: (1) a right to obtain confirmation of whether a particular organization is processing their personal data; (2) a right to obtain information about the purpose of the processing (e.g., one or more reasons for which the personal data was collected); (3) a right to obtain information about one or more categories of data being processed (e.g., what type of personal data is being collected, stored, etc.); (4) a right to obtain information about one or more categories of recipients with whom their personal data may be shared (e.g., both internally within the organization or externally); (5) a right to obtain information about a time period for which their personal data will be stored (e.g., or one or more criteria used to determine that time period); (6) a right to obtain a copy of any personal data being processed (e.g., a right to receive a copy of their personal data in a commonly used, machine-readable format); (7) a right to request erasure (e.g., the right to be forgotten), rectification (e.g., correction or deletion of inaccurate data), or restriction of processing of their personal data; and (8) any other suitable rights related to the collection, storage, and/or processing of their personal data (e.g., which may be provided by law, policy, industry or organizational practice, etc.).


As may be understood in light of this disclosure, a particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in one or more particular locations (e.g., on one or more different servers, in one or more different databases, etc.). In this way, a particular organization may store personal data in a plurality of different locations which may include one or more known and/or unknown locations. As such, complying with particular privacy and security policies related to personal data (e.g., such as responding to one or more requests by data subjects related to their personal data) may be particularly difficult (e.g., in terms of cost, time, etc.). In particular embodiments, a data subject access request fulfillment system may utilize one or more data model generation and population techniques (e.g., such as any suitable technique described herein) to create a centralized data map with which the system can identify personal data stored, collected, or processed for a particular data subject, a reason for the processing, and any other information related to the processing.


Turning to FIG. 21, when executing the Data Subject Access Request Module 2100, the system begins, at Step 2110, by receiving a data subject access request. In various embodiments, the system receives the request via a suitable web form. In certain embodiments, the request comprises a particular request to perform one or more actions with any personal data stored by a particular organization regarding the requestor. For example, in some embodiments, the request may include a request to view one or more pieces of personal data stored by the system regarding the requestor. In other embodiments, the request may include a request to delete one or more pieces of personal data stored by the system regarding the requestor. In still other embodiments, the request may include a request to update one or more pieces of personal data stored by the system regarding the requestor. In still other embodiments, the request may include a request based on any suitable right afforded to a data subject, such as those discussed above.


Continuing to Step 2120, the system is configured to process the request by identifying and retrieving one or more pieces of personal data associated with the requestor that are being processed by the system. For example, in various embodiments, the system is configured to identify any personal data stored in any database, server, or other data repository associated with a particular organization. In various embodiments, the system is configured to use one or more data models, such as those described above, to identify this personal data and suitable related information (e.g., where the personal data is stored, who has access to the personal data, etc.). In various embodiments, the system is configured to use intelligent identity scanning (e.g., as described above) to identify the requestor's personal data and related information that is to be used to fulfill the request.


In still other embodiments, the system is configured to use one or more machine learning techniques to identify such personal data. For example, the system may identify particular stored personal data based on, for example, a country in which a website that the data subject request was submitted is based, or any other suitable information.


In particular embodiments, the system is configured to scan and/or search one or more existing data models (e.g., one or more current data models) in response to receiving the request in order to identify the one or more pieces of personal data associated with the requestor. The system may, for example, identify, based on one or more data inventories (e.g., one or more inventory attributes) a plurality of storage locations that store personal data associated with the requestor. In other embodiments, the system may be configured to generate a data model or perform one or more scanning techniques in response to receiving the request (e.g., in order to automatically fulfill the request).


Returning to Step 2130, the system is configured to take one or more actions based at least in part on the request. In some embodiments, the system is configured to take one or more actions for which the request was submitted (e.g., display the personal data, delete the personal data, correct the personal data, etc.). In particular embodiments, the system is configured to take the one or more actions substantially automatically. In particular embodiments, in response a data subject submitting a request to delete their personal data from an organization's systems, the system may: (1) automatically determine where the data subject's personal data is stored; and (2) in response to determining the location of the data (which may be on multiple computing systems), automatically facilitate the deletion of the data subject's personal data from the various systems (e.g., by automatically assigning a plurality of tasks to delete data across multiple business systems to effectively delete the data subject's personal data from the systems). In particular embodiments, the step of facilitating the deletion may comprise, for example: (1) overwriting the data in memory; (2) marking the data for overwrite; (2) marking the data as free (e.g., and deleting a directory entry associated with the data); and/or (3) any other suitable technique for deleting the personal data. In particular embodiments, as part of this process, the system uses an appropriate data model (see discussion above) to efficiently determine where all of the data subject's personal data is stored.


Data Subject Access Request User Experience



FIGS. 30-31 depict exemplary screen displays that a user may view when submitting a data subject access request. As shown in FIG. 30, a website 30000 associated with a particular organization may include a user-selectable indicia 3005 for submitting a privacy-related request. A user desiring to make such a request may select the indicia 3005 in order to initiate the data subject access request process.



FIG. 31 depicts an exemplary data subject access request form in both an unfilled and filled out state. As shown in this figure, the system may prompt a user to provide information such as, for example: (1) what type of requestor the user is (e.g., employee, customer, etc.); (2) what the request involves (e.g., requesting info, opting out, deleting data, updating data, etc.); (3) first name; (4) last name; (5) email address; (6) telephone number; (7) home address; and/or (8) one or more details associated with the request.


As discussed in more detail above, a data subject may submit a subject access request, for example, to request a listing of any personal information that a particular organization is currently storing regarding the data subject, to request that the personal data be deleted, to opt out of allowing the organization to process the personal data, etc.


Alternative Embodiment


In particular embodiments, a data modeling or other system described herein may include one or more features in addition to those described. Various such alternative embodiments are described below.


Processing Activity and Data Asset Assessment Risk Flagging


In particular embodiments, the questionnaire template generation system and assessment system described herein may incorporate one or more risk flagging systems. FIGS. 32-35 depict exemplary user interfaces that include risk flagging of particular questions within a processing activity assessment. As may be understood from these figures, a user may select a flag risk indicia to provide input related to a description of risks and mitigation of a risk posed by one or more inventory attributes associated with the question. As shown in these figures, the system may be configured to substantially automatically assign a risk to a particular response to a question in a questionnaire. In various embodiments, the assigned risk is determined based at least in part on the template from which the assessment was generated.


In particular embodiments, the system may utilize the risk level assigned to particular questionnaire responses as part of a risk analysis of a particular processing activity or data asset. Various techniques for assessing the risk of various privacy campaigns are described in U.S. patent application Ser. No. 15/256,419, filed Sep. 2, 2016, entitled “Data processing systems and methods for operationalizing privacy compliance and assessing the risk of various respective privacy campaigns,” which is hereby incorporated herein in its entirety.


Centralized Repository of Personally Identifiable Information (PII) Overview


A centralized data repository system, in various embodiments, is configured to provide a central data-storage repository (e.g., one or more servers, databases, etc.) for the centralized storage of personally identifiable information (PII) and/or personal data for one or more particular data subjects. In particular embodiments, the centralized data repository may enable the system to populate one or more data models (e.g., using one or more suitable techniques described above) substantially on-the-fly (e.g., as the system collects, processes, stores, etc. personal data regarding a particular data subject). In this way, in particular embodiments, the system is configured to maintain a substantially up-to-date data model for a plurality of data subjects (e.g., each particular data subject for whom the system collects, processes, stores, etc. personal data). The system may then be configured to substantially automatically respond to one or more data access requests by a data subject (e.g., individual, entity, organization, etc.), for example, using the substantially up-to-date data model. In particular embodiments, the system may be configured to respond to the one or more data access requests using any suitable technique described herein.


As may be understood in light of this disclosure, a particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in a plurality of different locations (e.g., on one or more different servers, in one or more different databases, etc.). In this way, a particular organization may store personal data in a plurality of different locations which may include one or more known and/or unknown locations. As such, complying with particular privacy and security policies related to personal data (e.g., such as responding to one or more requests by data subjects related to their personal data) may be particularly difficult (e.g., in terms of cost, time, etc.). Accordingly, utilizing and maintaining a centralized data repository for PII may enable the system to more quickly and accurately respond to data subject access requests and other requests related to collected, stored, and processed personal data. In particular embodiments, the centralized data repository may include one or more third party data repositories (e.g., one or more third party data repositories maintained on behalf of a particular entity that collects, stores, and/or processes personal data).


In various embodiments, a third party data repository system is configured to facilitate the receipt and centralized storage of personal data for each of a plurality of respective data subjects. In particular embodiments, the system may be configured to: (1) receive personal data associated with a particular data subject (e.g., a copy of the data, a link to a location of where the data is stored, etc.); and (2) store the personal data in a suitable data format (e.g., a data model, a reference table, etc.) for later retrieval. In other embodiments, the system may be configured to receive an indication that personal data has been collected regarding a particular data subject (e.g., collected by a first party system, a software application utilized by a particular entity, etc.).


In particular embodiments, the third party data repository system is configured to: (1) receive an indication that a first party system (e.g., entity) has collected and/or processed a piece of personal data for a data subject; (2) determine a location in which the first party system has stored the piece of personal data; (3) optionally digitally store (e.g., in computer memory) a copy of the piece of personal data and associate, in memory, the piece of personal data with the data subject; and (4) optionally digitally store an indication of the storage location utilized by the first party system for the piece of personal data. In particular embodiments, the system is configured to provide a centralized database, for each particular data subject (e.g., each particular data subject about whom a first party system collects or has collected personally identifiable information), of any personal data processed and/or collected by a particular entity.


In particular embodiments, a third party data repository system is configured to interface with a consent receipt management system (e.g., such as the consent receipt management system described below). In particular embodiments, the system may, for example: (1) receive an indication of a consent receipt having an associated unique subject identifier and one or more receipt definitions (e.g., such as any suitable definition described herein); (2) identify, based at least in part on the one or more receipt definitions, one or more pieces of repository data associated with the consent receipt (e.g., one or more data elements or pieces of personal data for which the consent receipt provides consent to process; a storage location of the one or more data elements for which the consent receipt provides consent to process; etc.); (3) digitally store the unique subject identifier in one or more suitable data stores; and (4) digitally associate the unique subject identifier with the one or more pieces of repository data. In particular embodiments, the system is configured to store the personal data provided as part of the consent receipt in association with the unique subject identifier.


In particular embodiments, the system is configured to, for each stored unique subject identifier: (1) receive an indication that new personal data has been provided by or collected from a data subject associated with the unique subject identifier (e.g., provided to an entity or organization that collects and/or processes personal data); and (2) in response to receiving the indication, storing the new personal data (e.g., or storing an indication of a storage location of the new personal data by the entity) in association with the unique subject identifier. In this way, as an entity collects additional data for a particular unique data subject (e.g., having a unique subject identifier, hash, etc.), the third party data repository system is configured to maintain a centralized database of data collected, stored, and or processed for each unique data subject (e.g., indexed by unique subject identifier). The system may then, in response to receiving a data subject access request from a particular data subject, fulfill the request substantially automatically (e.g., by providing a copy of the personal data, deleting the personal data, indicating to the entity what personal data needs to be deleted from their system and where it is located, etc.). The system may, for example, automatically fulfill the request by: (1) identifying the unique subject identifier associated with the unique data subject making the request; and (2) retrieving any information associated with the unique data subject based on the unique subject identifier.


Exemplary Centralized Data Repository System Architecture



FIG. 36 is a block diagram of a centralized data repository system 3600 according to a particular embodiment. In various embodiments, the centralized data repository system 3600 is part of a privacy compliance system (also referred to as a privacy management system), or other system, which may, for example, be associated with a particular organization and be configured to aid in compliance with one or more legal or industry regulations related to the collection and storage of personal data. In various other embodiments, the centralized data repository system 3600 is a stand-alone system that is configured to interface with one or more first party data management or other systems for the purpose of maintaining a centralized data repository of personal data collected, stored, and/or processed by each of the one or more first party data systems.


As may be understood from FIG. 36, the centralized data repository system 3600 includes one or more computer networks 115, One or More Centralized Data Repository Servers 3610, a Consent Receipt Management Server 3620, One or More First Party System Servers 3630, One or More Databases 140 or other data structures, and one or more remote data subject computing devices 3650 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.). In particular embodiments, the One or More Centralized Data Repository Servers 3610, Consent Receipt Management Server 3620, One or More First Party System Servers 3630, One or More Databases 140 or other data structures, and one or more remote data subject computing devices 3650. Although in the embodiment shown in FIG. 36, the One or More Centralized Data Repository Servers 3610, Consent Receipt Management Server 3620, One or More First Party System Servers 3630, One or More Databases 140 or other data structures, and one or more remote data subject computing devices 3650 are shown as separate servers, it should be understood that in other embodiments, one or more of these servers and/or computing devices may comprise a single server, a plurality of servers, one or more cloud-based servers, or any other suitable configuration.


In particular embodiments, the One or More Centralized Data Repository Servers 3610 may be configured to interface with the One or More First Party System Servers 3630 to receive any of the indications or personal data (e.g., for storage) described herein. The One or More Centralized Data Repository Servers 3610 and One or More First Party System Servers 3630 may, for example, interface via a suitable application programming interface, direct connection, etc. In a particular embodiment, the One or More Centralized Data Repository Servers 3610 comprise the Consent Receipt Management Server 3620.


In a particular example, a data subject may provide one or more pieces of personal data via the One or More Remote Data Subject Computing Devices 3650 to the One or More First Party System Servers 3630. The data subject may, for example, complete a webform on a website hosted on the One or More First Party System Servers 3630. The system may then, in response to receiving the one or more pieces of personal data at the One or More First Party System Servers 3630, transmit an indication to the One or More Centralized Data Repository Servers 3610 that the One or More First Party System Servers 3630 have collected, stored, and/or processed the one or more pieces of personal data. In response to receiving the indication, the One or More Centralized Data Repository Servers 3610 may then store the one or more pieces of personal data (e.g., a copy of the data, an indication of the storage location of the personal data in the One or More First Party System Servers 3630, etc.) in a centralized data storage location (e.g., in One or More Databases 140, on the One or More Centralized Data Repository Servers 3610, etc.).


Centralized Data Repository Module


Various functionality of the centralized data repository system 3600 may be implemented via a Centralized Data Repository Module 3700. The system, when executing certain steps of the Centralized Data Repository Module, may be configured to generate, a central repository of personal data on behalf of an entity, and populate the central repository with personal data as the entity collects, stores and/or processes the personal data. In particular embodiments, the system is configured to index the personal data within the central repository by data subject.



FIG. 37 depicts a Centralized Data Repository Module 3700 according to a particular embodiment. The system, when executing the Centralized Data Repository Module 3700, begins, at Step 3710, by receiving a request to generate a central repository of personal data on behalf of an entity. In particular embodiments, the system is a third-party system that receives a request from the entity to generate and maintain a central repository (e.g., third party repository) of personal data that the entity collects, stores, and or processes.


In particular embodiments, the system, in response to receiving the request, is configured to generate the central repository by: (1) designating at least a portion of one or more data stores for the storage of the personal data, information about the data subjects about whom the personal data is collected, etc.; (2) initiating a connection between the central repository and one or more data systems operated by the entity (e.g., one or more first party systems); (3) etc.


Continuing to Step 3720, the system is configured to generate, for each data subject about whom the entity collects, receives, and/or processes personal data, a unique identifier. The system may, for example: (1) receive an indication that a first party system has collected, stored, and/or processed a piece of personal data; (2) identify a data subject associated with the piece of personal data; (3) determine whether the central repository system is currently storing data associated with the data subject; and (4) in response to determining that the central repository system is not currently storing data associated with the data subject (e.g., because the data subject is a new data subject), generating the unique identifier. In various embodiments, the system is configured to assign a unique identifier for each data subject about whom the first party system has previously collected, stored, and/or processed personal data.


In particular embodiments, the unique identifier may include any unique identifier such as, for example: (1) any of the one or more pieces of personal data collected, stored, and/or processed by the system (e.g., name, first name, last name, full name, address, phone number, e-mail address, etc.); (2) a unique string or hash comprising any suitable number of numerals, letters, or combination thereof; and/or (3) any other identifier that is sufficiently unique to distinguish between a first and second data subject for the purpose of subsequent data retrieval.


In particular embodiments, the system is configured to assign a permanent identifier to each particular data subject. In other embodiments, the system is configured to assign one or more temporary unique identifiers to the same data subject.


In particular embodiments, the unique identifier may be based at least in part on the unique receipt key and/or unique subject identifier discussed below with respect to the consent receipt management system. As may be understood in light of this disclosure, when receiving consent form a data subject to process, collect, and at least store one or more particular types of personal data associated with the data subject, the system is configured to generate a unique ID to memorialize the consent and provide authorization for the system to collect the subject's data. In any embodiment described herein, the system may be configured to utilize any unique ID generated for the purposes of tracking data subject consent as a unique identifier in the context of the central repository system described herein.


In particular embodiments, the system is configured to continue to Step 3730, and store the unique identifier in computer memory. In particular embodiments, the system is configured to store the unique identifier in an encrypted manner. In various embodiments, the system is configured to store the unique identifier in any suitable location (e.g., the one or more databases 140 described above).


In particular embodiments, the system is configured to store the unique identifier as a particular file structure such as, for example, a particular folder structure in which the system is configured to store one or more pieces of personal data (e.g., or pointers to one or more pieces of personal data) associated with the unique identifier (e.g., the data subject associated with the unique identifier). In other embodiments, the system is configured to store the unique identifier in any other suitable manner (e.g., in a suitable data table, etc.).


Returning to Step 3740, the system is configured to receive an indication that one or more computer systems have received, collected or processed one or more pieces of personal data associated with a data subject. In particular embodiments, the one or more computer systems include any suitable computer system associated with a particular entity. In other embodiments, the one or more computer systems comprise one or more software applications, data stores, databases, etc. that collect, process, and/or store data (e.g., personally identifiable data) on behalf of the entity (e.g., organization). In particular embodiments, the system is configured to receive the indication through integration with the one or more computer systems. In a particular example, the system may provide a software application for installation on a system device that is configured to transmit the indication in response to the system receiving, collecting, and/or processing one or more pieces of personal data.


In particular embodiments, the system may receive the indication in response to: (1) a first party system, data store, software application, etc. receiving, collecting, storing, and or processing a piece of data that includes personally identifying information; (2) a user registering for an account with a particular entity (e.g., an online account, employee account, social media account, e-mail account, etc.); (3) a company storing information about one or more data subjects (e.g., employee information, customer information, potential customer information, etc.; and/or (4) any other suitable indication that a first entity or any computer system or software on the first entity's behalf has collected, stored, and/or processed a piece of data that includes or may include personally identifiable information.


As a particular example, the system may receive the indication in response to a user submitting a webform via a website operated by the first entity. The webform may include, for example, one or more fields that include the user's e-mail address, billing address, shipping address, and payment information for the purposes of collected payment data to complete a checkout process on an e-commerce website. In this example, because the information submitted via the webform contains personal data (e.g., personally identifiable data) the system, in response to receiving an indication that the user has submitted the at least partially completed webform, may be configured to receive the indication described above with respect to Step 3740.


In various embodiments, a first party privacy management system or other system (e.g., privacy management system, marketing system, employee records database management system, etc.) may be configured to transmit an indication to the central repository system in response to collecting, receiving, or processing one or more pieces of personal data personal data.


In some embodiments, the indication may include, for example: (1) an indication of the type of personal data collected; (2) a purpose for which the personal data was collected; (3) a storage location of the personal data by the first party system; and/or (4) any other suitable information related to the one or more pieces of personal data or the handling of the personal data by the first party system. In particular embodiments, the system is configured to receive the indication via an application programming interface, a software application stored locally on a computing device within a network that makes up the first party system, or in any other suitable manner.


Continuing to Step 3750, the central repository system is configured to store, in computer memory, an indication of the personal data in association with the respective unique identifier. In various embodiments, the central repository system comprises a component of a first party system for the centralized storage of personal data collected by one or more various distributed computing systems (e.g., and software applications) operated by a particular entity for the purpose of collecting, storing, and/or processing personal data. In other embodiments, the central repository system is a third-party data repository system that is separate from the one or more first party systems described above. In particular embodiments, for example, a third-party data repository system may be configured to maintain a central repository of personal data for a plurality of different entities.


In particular embodiments, the central repository system is configured to store a copy of the personal data (e.g., store a digital copy of the personal data in computer memory associated with the central repository system). In still other embodiments, the central repository system is configured to store an indication of a storage location of the personal data within the first party system. For example, the system may be configured to store an indication of a physical location of a particular storage location (e.g., a physical location of a particular computer server or other data store) and an indication of a location of the personal data in memory on that particular storage location (e.g., a particular path or filename of the personal data, a particular location in a spreadsheet, CSV file, or other suitable document, etc.).


In various embodiments, the system may be configured to confirm receipt of valid consent to collect, store, and/or process personal data from the data subject prior to storing the indication of the personal data in association with the respective unique identifier. In such embodiments, the system may be configured to integrate with (e.g., interface with) a consent receipt management system (e.g., such as the consent receipt management system described more fully below). In such embodiments, the system may be configured to: (1) receive the indication that the first party system has collected, stored, and/or processed a piece of personal data; (2) identify, based at least in part on the piece of personal data, a data subject associated with the piece of personal data; (3) determine, based at least in part on one or more consent receipts received from the data subject (e.g., one or more valid receipt keys associated with the data subject), and one or more pieces of information associated with the piece of personal data, whether the data subject has provided valid consent to collect, store, and/or process the piece of personal data; (4) in response to determining that the data subject has provided valid consent, storing the piece of personal data in any manner described herein; and (5) in response to determining that the data subject has not provided valid consent, deleting the piece of personal data (e.g., not store the piece of personal data).


In particular embodiments, in response to determining that the data subject has not provided valid consent, the system may be further configured to: (1) automatically determine where the data subject's personal data is stored (e.g., by the first party system); and (2) in response to determining the location of the data (which may be on multiple computing systems), automatically facilitate the deletion of the data subject's personal data from the various systems (e.g., by automatically assigning a plurality of tasks to delete data across multiple business systems to effectively delete the data subject's personal data from the systems). In particular embodiments, the step of facilitating the deletion may comprise, for example: (1) overwriting the data in memory; (2) marking the data for overwrite; (2) marking the data as free (e.g., and deleting a directory entry associated with the data); and/or (3) any other suitable technique for deleting the personal data.


Next, at optional step 3760, the system is configured to take one or more actions based at least in part on the data stored in association with the unique identifier. In particular embodiments, the one or more actions may include, for example, responding to a data subject access request initiated by a data subject (e.g., or other individual on the data subject's behalf) associated with the unique identifier. In various embodiments, the system is configured to identify the unique identifier associated with the data subject making the data subject access request based on information submitted as part of the request.


Consent Receipt Management Systems


In particular embodiments, any entity (e.g., organization, company, etc.) that collects, stores, processes, etc. personal data may require one or more of: (1) consent from a data subject from whom the personal data is collected and/or processed; and/or (2) a lawful basis for the collection and/or processing of the personal data. In various embodiments, the entity may be required to, for example: (1) demonstrate that a data subject has freely given specific, informed, and unambiguous indication of the data subject's agreement to the processing of his or her personal data (e.g., in the form of a statement or clear affirmative action); (2) demonstrate that the entity received consent from a data subject in a manner clearly distinguishable from other matters (e.g., in an intelligible and easily accessible form, using clear and plain language, etc.); (3) enable a data subject to withdraw consent as easily as the data subject can give consent; (4) separate a data subject's consent from performance under any contract unless such processing is necessary for performance under the contract; etc.


In various embodiments, a consent receipt management system may be implemented in the context of any suitable privacy management system that is configured to ensure compliance with one or more legal or industry standards related to the collection and/or storage of private information (e.g., such as personal data). Various privacy and security policies (e.g., such as the European Union's General Data Protection Regulation, and other such policies) may provide data subjects (e.g., individuals, organizations, or other entities) with certain rights related to the data subject's personal data that is collected, stored, or otherwise processed by an organization. These rights may include, for example: (1) a right to erasure of the data subject's personal data (e.g., in cases where no legal basis applies to the processing and/or collection of the personal data; (2) a right to withdraw consent to the processing and/or collection of their personal data; (3) a right to receive the personal data concerning the data subject, which he or she has provided to an entity (e.g., organization), in a structured, commonly used and machine-readable format; and/or (4) any other right which may be afforded to the data subject under any applicable legal and/or industry policy.


In particular embodiments, the consent receipt management system is configured to: (1) enable an entity to demonstrate that valid consent has been obtained for each particular data subject for whom the entity collects and/or processes personal data; and (2) enable one or more data subjects to exercise one or more rights described herein.


The system may, for example, be configured to track data on behalf of an entity that collects and/or processes persona data related to: (1) who consented to the processing or collection of personal data (e.g., the data subject themselves or a person legally entitled to consent on their behalf such as a parent, guardian, etc.); (2) when the consent was given (e.g., a date and time); (3) what information was provided to the consenter at the time of consent (e.g., a privacy policy, what personal data would be collected following the provision of the consent, for what purpose that personal data would be collected, etc.); (4) how consent was received (e.g., one or more copies of a data capture form, webform, etc. via which consent was provided by the consenter); (5) when consent was withdrawn (e.g., a date and time of consent withdrawal if the consenter withdraws consent); and/or (6) any other suitable data related to receipt or withdrawal of consent.


In further embodiments, the system may be configured to provide data subjects with a centralized interface that is configured to: (1) provide information regarding each of one or more valid consents that the data subject has provided to one or more entities related to the collection and/or processing of their personal data; (2) provide one or more periodic reminders regarding the data subject's right to withdraw previously given consent (e.g., every 6 months in the case of communications data and metadata, etc.); (3) provide a withdrawal mechanism for the withdrawal of one or more previously provided valid consents (e.g., in a format that is substantially similar to a format in which the valid consent was given by the data subject); (4) refresh consent when appropriate (e.g., the system may be configured to elicit updated consent in cases where particular previously validly consented to processing is used for a new purpose, a particular amount of time has elapsed since consent was given, etc.).


In particular embodiments, the system is configured to manage one or more consent receipts between a data subject and an entity. In various embodiments, a consent receipt may include a record (e.g., a data record stored in memory and associated with the data subject) of consent, for example, as a transactional agreement where the data subject is already identified or identifiable as part of the data processing that results from the provided consent. In any embodiment described herein, the system may be configured to generate a consent receipt in response to a data subject providing valid consent. In some embodiments, the system is configured to determine whether one or more conditions for valid consent have been met prior to generating the consent receipt.


Exemplary Consent Receipt Data Flow



FIG. 38 depicts an exemplary data flow that a consent receipt management system may utilize in the recordation and management of one or more consent receipts. In particular embodiments, a third party consent receipt management system may be configured to manage one or more consent receipts for a particular entity. As may be understood from this figure, a data subject may access an interaction interface (e.g., via the web) for interacting with a particular entity (e.g., one or more entity systems). The interaction interface (e.g., user interface) may include, for example, a suitable website, web form, user interface etc. The interaction interface may be provided by the entity. Using the interaction interface, a data subject may initiate a transaction with the entity that requires the data subject to provide valid consent (e.g., because the transaction includes the processing of personal data by the entity). The transaction may include, for example: (1) accessing the entity's website; (2) signing up for a user account with the entity; (3) signing up for a mailing list with the entity; (4) a free trial sign up; (5) product registration; and/or (6) any other suitable transaction that may result in collection and/or processing personal data, by the entity, about the data subject.


As may be understood from this disclosure, any particular transaction may record and/or require one or more valid consents from the data subject. For example, the system may require a particular data subject to provide consent for each particular type of personal data that will be collected as part of the transaction. The system may, in various embodiments, be configured to prompt the data subject to provide valid consent, for example, by: (1) displaying, via the interaction interface, one or more pieces of information regarding the consent (e.g., what personal data will be collected, how it will be used, etc.); and (2) prompt the data subject to provide the consent.


In response to the data subject (e.g., or the entity) initiating the transaction, the system may be configured to: (1) generate a unique receipt key (e.g., unique receipt ID); (2) associate the unique receipt key with the data subject (e.g., a unique subject identifier), the entity, and the transaction; and (3) electronically store (e.g., in computer memory) the unique receipt key. The system may further store a unique user ID (e.g., unique subject identifier) associated with the data subject (e.g., a hashed user ID, a unique user ID provided by the data subject, unique ID based on a piece of personal data such as an e-mail address, etc.).


In a particular embodiment, the unique consent receipt key is generated by a third party consent receipt management system. The system may then be configured to associate the unique consent receipt key with the interaction interface, and further configured to associate the unique consent receipt key with a unique transaction ID generated as a result of a data subject transaction initiated via the interaction interface.


In particular embodiments, the unique consent receipt key may be associated with one or more receipt definitions, which may include, for example: (1) the unique transaction ID; (2) an identity of one or more controllers and/or representatives of the entity that is engaging in the transaction with the data subject (e.g., and contact information for the one or more controllers); (3) one or more links to a privacy policy associated with the transaction at the time that consent was given; (4) a listing of one or more data types for which consent to process was provided (e.g., email, MAC address, name, phone number, browsing history, etc.); (5) one or more methods used to collect data for which consent to process was provided (e.g., using one or more cookies, receiving the personal data from the data subject directly, etc.); (6) a description of a service (e.g., a service provided as part of the transaction such as a free trial, user account, etc.); (7) one or more purposes of the processing (e.g., for marketing purposes, to facilitate contact with the data subject, etc.); (8) a jurisdiction (e.g., the European Union, United States, etc.); (9) a legal basis for the collection of personal data (e.g., consent); (10) a type of consent provided by the data subject (e.g. unambiguous, implicit, explicit, etc.); (11) one or more categories or identities of other entities to whom the personal data may be transferred; (12) one or more bases of a transfer to a third party entity (e.g., adequacy, binding corporate rules, etc.); (13) a retention period for the personal data (e.g., how long the personal data will be stored); (14) a withdrawal mechanism (e.g., a link to a withdrawal mechanism); (15) a timestamp (e.g., date and time); (16) a unique identifier for the receipt; and/or (17) any other suitable information. FIG. 39 depicts an exemplary consent definition summary for a particular transaction (e.g., free trial signup).


In response to receiving valid consent from the data subject, the system is configured to transmit the unique transaction ID and the unique consent receipt key back to the third party consent receipt management system for processing and/or storage. In other embodiments, the system is configured to transmit the transaction ID to a data store associated with one or more entity systems (e.g., for a particular entity on behalf of whom the third party consent receipt management system is obtaining and managing validly received consent). In further embodiments, the system is configured to transmit the unique transaction ID, the unique consent receipt key, and any other suitable information related to the validly given consent to the centralized data repository system described above for use in determining whether to store particular data and/or for assigning a unique identifier to a particular data subject for centralized data repository management purposes.


The system may be further configured to transmit a consent receipt to the data subject which may include, for example: (1) the unique transaction ID; (2) the unique consent receipt key; and/or (3) any other suitable data related to the validly provided consent. In some embodiments, the system is configured to transmit a consent receipt in any suitable format (e.g., JSON, HTML, e-mail, text, cookie, etc.). In particular embodiments, the receipt transmitted to the data subject may include a link to a subject rights portal via which the data subject may, for example: (1) view one or more provided valid consents; (2) withdraw consent; (3) etc.


Exemplary Data Subject Consent Receipt User Experience



FIGS. 40 and 41 depict exemplary screen displays that a data subject may encounter when providing consent to the processing of personal data. As shown in FIG. 40, a data subject (e.g., John Doe) may provide particular personal data (e.g., first and last name, email, company, job title, phone number, etc.) when signing up for a free trial with a particular entity via a trial signup interface 4000. As may be understood in light of this disclosure, the free trial may constitute a transaction between the data subject (e.g., user) and a particular entity providing the free trial. In various embodiments, the data subject (e.g., user) may encounter the interface shown in FIG. 40 in response to accessing a web site associated with the particular entity for the free trial (e.g., a sign up page).


In particular embodiments, the interface 4000 is configured to enable the user (e.g., data subject) to provide the information required to sign up for the free trial. As shown in FIG. 40, the interface further includes a listing of particular things that the data subject is consenting to (e.g., the processing of first name, last name, work email, company, job title, and phone number) as well as one or more purposes for the processing of such data (e.g., marketing information). The interface further includes a link to a Privacy Policy that governs the use of the information.


In various embodiments, in response to the user (e.g., data subject) submitting the webform shown in FIG. 40, the system is configured to generate a consent receipt that memorializes the user's provision of the consent (e.g., by virtue of the user submitting the form). FIG. 41 depicts an exemplary consent receipt 4100 in the form of a message transmitted to the data subject (e.g., via e-mail). As shown in this figure, the consent receipt includes, for example: (1) a receipt number (e.g., a hash, key, or other unique identifier); (2) what information was processed as a result of the user's consent (e.g., first and last name, email, company, job title, phone number, etc.); (3) one or more purposes of the processing (e.g., marketing information); (4) information regarding withdrawal of consent; (5) a link to withdraw consent; and (6) a timestamp at which the system received the consent (e.g., a time at which the user submitted the form in FIG. 40). In other embodiments, the consent receipt transmitted to the user may include any other suitable information.



FIG. 42 depicts an exemplary log of consent receipts 4200 for a particular transaction (e.g., the free trial signup described above). As shown in this figure, the system is configured to maintain a database of consent receipts that includes, for example, a timestamp of each receipt, a unique key associated with each receipt, a customer ID associated with each receipt (e.g., the customer's e-mail address), etc. In particular embodiments, the centralized data repository system described above may be configured to cross-reference the database of consent receipts (e.g., or maintain the database) in response to receiving the indication that a first party system has received, stored, and/or processed personal data (e.g., via the free trial signup interface) in order to confirm that the data subject has provided valid consent prior to storing the indication of the personal data.


Exemplary Transaction Creation User Experience



FIGS. 43-54 depict exemplary user interfaces via which a user (e.g., a controller or other individual associated with a particular entity) may create a new transaction for which the system is configured to generate a new interaction interface (e.g., interface via which the system is configured to elicit and receive consent for the collection and/or processing of personal data from a data subject under the new transaction.


As shown in FIG. 43, the system is configured to display a dashboard of existing transactions 4300 that are associated with a particular entity. In the example shown in this figure, the dashboard includes, for example: (1) a name of each transaction; (2) a status of each transaction; (2) one or more data categories collected as part of each transaction; (3) a unique subject ID used as part of the transaction (e.g., email, device ID, etc.); (4) a creation date of each transaction; (5) a date of first consent receipt under each transaction; and (6) a total number of receipts received for each transaction. The dashboard further includes a Create New Transaction button, which a user may select in order to create a new transaction.


As may be understood in light of this disclosure, in various embodiments, the centralized data repository system described above may limit storage of personal data on behalf of a particular entity to specific personal data for which the particular entity has received consent from particular data subjects. Based on the exemplary dashboard of existing transactions shown in FIG. 43, for example, the system may be configured to not store any personal data collected, and/or processed other than in response to an indication that the data was collected through the free trial signup or product registration transaction.



FIG. 44 depicts an interface 4400 for creating a new transaction, which a user may access, for example, by selecting the Create New Transaction button shown in FIG. 43. As may be understood from this figure, when creating a new transaction, the user may enter, via one or more text entry forms, a name of the transaction, a description of the transaction, a group associated with the transaction, and/or any other suitable information related to the new transaction.


Continuing to FIG. 45, the system may be configured to prompt the user to select whether the new transaction is based on an existing processing activity. An existing processing activity may include, for example, any other suitable transaction or any other activity that involves the collection and/or processing of personal data. In response to the user selecting that the new transaction is not related to an existing processing activity (e.g., as shown in FIG. 45), the system may be configured to prompt the user, via one or more additional interfaces, to provide information regarding the new transaction.



FIGS. 47-54 depict exemplary user interfaces via which the user may provide additional information regarding the new transaction. In various embodiments, the system may be configured to prompt the user to provide the information via free-form text entry, via one or more drop down menus, by selecting one or more predefined selections, or in any suitable manner. In some embodiments, the system is configured to prompt the user to provide one or more standardized pieces of information regarding the new transaction. In other embodiments, the system is configured to enable a particular entity (e.g., organization, company, etc.) to customize one or more questions or prompts that the system displays to a user creating a new transaction.


As shown in FIG. 46, the system may, for example, prompt the user, via the user interface, to: (1) describe a process or service that the consent under the transaction relates to; (2) provide a public URL where consent is or will be collected; (3) provide information regarding how consent is being collected (e.g., via a website, application, device, paper form, etc.); (4) provide information regarding one or more data elements that will be processed based on the consent provided by the data subject (e.g., what particular personal data will be collected); and (5) provide information regarding what data elements are processed by one or more background checks (e.g., credit check and/or criminal history).


Continuing to FIG. 47, the system may be configured to prompt the user to provide data related to, for example: (1) one or more elements that will be used to uniquely identify a data subject; (2) a purpose for seeking consent; (3) what type of consent is sought (e.g., unambiguous, explicit, not sure, etc.); (4) who is the data controller in charge of the processing of the personal data (e.g., the legal entity responsible); (5) a contact address (e.g., for the data controller; (6) etc.


As shown in FIG. 48, the system may be further configured to prompt the user to provide data regarding, for example: (1) who the contact person is for the transaction (e.g., a job title, name, etc. of the contact person); (2) a contact email (e.g., an email address that a data subject can contact to get more information about the transaction, consent, etc.); (3) a contact telephone number (e.g., a telephone number that a data subject can contact to get more information about the transaction, consent, etc.); (4) an applicable jurisdiction for the processing (e.g., European Union, United States, Other, etc.), which may include one or more jurisdictions; (5) a URL of a privacy policy associated with the transaction; (6) etc.


Next, as shown in FIG. 49, the system may be further configured to prompt the user to provide data regarding: (1) whether the personal data will be shared with one or more third parties; (2) a name of the one or more third parties; (3) whether the processing of the personal data will involve a transfer of the personal data outside of the original jurisdiction; (4) a listing of one or more destination countries, regions, or other jurisdictions that will be involved in any international transfer; (5) a process for a data subject to withdraw consent; (6) a URL for the withdrawal mechanism; (7) etc. FIG. 50 depicts a user interface that includes additional data prompts for the user to respond to regarding the new transaction. As shown in FIG. 50, the system may be further configured to prompt the user to provide data regarding, for example: (1) what the retention period is for the personal data (e.g., how long the personal data will be stored in identifiable form, a period before anonymization of the personal data, etc.); and/or (2) a life span of the consent (e.g., a period of time during which the consent is assumed to be valid).



FIG. 51 shows an exemplary user interface for selecting a processing activity in response to the user indicating that the new transaction is based on an existing processing activity. The user may, for example, use a drop down menu to select a suitable existing processing activity. In particular embodiments, the system is configured to populate the drop down menu with one or more processing activities from a data model associated with the processing activity. The system may then be configured to substantially automatically populate one or more responses to the questions described above based at least in part on the data model (e.g., automatically include particular data elements collected as part of the processing activity, etc.).


In particular embodiments, the system is further configured to enable a controller (e.g., or other user on behalf of the entity) to search for one or more consent receipts received for a particular data subject (e.g., via a unique subject identifier). FIG. 52 depicts a search for a unique subject identifier that includes an e-mail address. As shown in this figure, the unique subject identifier (e.g., john.doe@gmail.com) has one associated consent receipt having a receipt number, a receipt date and time, and a withdrawal date. FIG. 53 depicts an additional exemplary search results page indicating one or more results for consent receipts associated with the unique subject identifier of john.doe@gmail.com. As shown in this figure, the system may be configured to display a process name (e.g., transaction name), receipt number, consent date, status, withdrawal date, and other suitable information for one or more consent receipts associated with the searched for unique subject identifier.


As may be understood in light of this disclosure, in response to a user creating a new transaction, the system may be configured to generate a web form, web page, piece of computer code, etc. for the collection of consent by a data subject as part of the new transaction. FIG. 54 depicts an exemplary dashboard of consent receipt management implementation code which the system may automatically generate for the implementation of a consent receipt management system for a particular transaction. As shown in this figure, the system displays particular computer code (e.g., in one or more different programming language) that the system has generated. A user may place the generated code on a webpage or other location that the user desires to collect consent.


Exemplary Consent Receipt Management System Architecture



FIG. 55 is a block diagram of a Consent Receipt Management System 5500 according to a particular embodiment. In some embodiments, the Consent Receipt Management System 5500 is configured to interface with at least a portion of each respective organization's Privacy Compliance System in order generate, capture, and maintain a record of one or more consents to process, collect, and or store personal data from one or more data subjects.


As may be understood from FIG. 55, the Consent Receipt Management System 5500 includes one or more computer networks 115, a Consent Receipt Management Server 5510, a Consent Receipt Capture Server 5520 (e.g., which may be configured to run one or more virtual browsers 5525 as described herein), One or More Consent Web Form Hosting Servers 5530, one or more databases 140, and one or more remote computing devices 5550 (e.g., a desktop computer, laptop computer, tablet computer, etc.). In particular embodiments, the one or more computer networks 115 facilitate communication between the Consent Receipt Management Server 5510, a Consent Receipt Capture Server 5520, One or More Consent Web Form Hosting Servers 5530, one or more databases 140, and one or more remote computing devices 5550.


The one or more computer networks 115 may include any of a variety of types of wired or wireless computer networks such as the Internet, a private intranet, a public switch telephone network (PSTN), or any other type of network. The communication link between Consent Receipt Capture Server 5520 and Database 140 may be, for example, implemented via a Local Area Network (LAN) or via the Internet.


Exemplary Consent Receipt Management System Platform


Various embodiments of a Consent Receipt Management System 55004500 may be implemented in the context of any suitable system (e.g., a privacy compliance system). For example, the Consent Receipt Management System 5500 may be implemented to facilitate receipt and maintenance of one or more valid consents provided by one or more data subjects for the processing and/or at least temporary storage of personal data associated with the data subjects. In particular embodiments, the system may implement one or more modules in order to at least partially ensure compliance with one or more regulations (e.g., legal requirements) related to the collection and/or storage of personal data. Various aspects of the system's functionality may be executed by certain system modules, including a Consent Receipt Management Module 5600, a Consent Expiration and Re-Triggering Module 5700, and a Consent Validity Scoring Module 5900. These modules are discussed in greater detail below.


Although the system may be configured to execute the functions described in the modules as a series of steps, it should be understood in light of this disclosure that various embodiments of the Consent Receipt Management Module 5600, Consent Expiration and Re-Triggering Module 5700, and Consent Validity Scoring Module 5900 described herein may perform the steps described below in an order other than in which they are presented. In still other embodiments, the Consent Receipt Management Module 5600, Consent Expiration and Re-Triggering Module 5700, and Consent Validity Scoring Module 5900 may omit certain steps described below. In various other embodiments, the Consent Receipt Management Module 5600, Consent Expiration and Re-Triggering Module 5700, and Consent Validity Scoring Module 5900 may perform steps in addition to those described (e.g., such as one or more steps described with respect to one or more other modules, etc.).


Consent Receipt Generation


In various embodiments, a consent receipt management system is configured to generate a consent receipt for a data subject that links to (e.g., in computer memory) metadata identifying a particular purpose of the collection and/or processing of personal data that the data subject consented to, a capture point of the consent (e.g., a copy of the web form or other mechanism through which the data subject provided consent, and other data associated with one or more ways in which the data subject granted consent.


The system may, for example, be configured to track data on behalf of an entity that collects and/or processes persona data related to: (1) who consented to the processing or collection of personal data (e.g., the data subject themselves or a person legally entitled to consent on their behalf such as a parent, guardian, etc.); (2) when the consent was given (e.g., a date and time); (3) what information was provided to the consenter at the time of consent (e.g., a privacy policy, what personal data would be collected following the provision of the consent, for what purpose that personal data would be collected, etc.); (4) how consent was received (e.g., one or more copies of a data capture form, web form, etc. via which consent was provided by the consenter); (5) when consent was withdrawn (e.g., a date and time of consent withdrawal if the consenter withdraws consent); and/or (6) any other suitable data related to receipt or withdrawal of consent.


Using an interaction interface, a data subject may initiate a transaction with the entity that requires the data subject to provide valid consent (e.g., because the transaction includes the processing of personal data by the entity). The transaction may include, for example: (1) accessing the entity's website (e.g., which may utilize one or more cookies and/or other tracking technologies to monitor the data subject's activity while accessing the website or other websites); (2) signing up for a user account with the entity; (3) signing up for a mailing list with the entity; (4) a free trial sign up; (5) product registration; and/or (6) any other suitable transaction that may result in collection and/or processing of personal data, by the entity, about the data subject.


As may be understood from this disclosure, any particular transaction may record and/or require one or more valid consents from the data subject. For example, the system may require a particular data subject to provide consent for each particular type of personal data that will be collected as part of the transaction. The system may, in various embodiments, be configured to prompt the data subject to provide valid consent, for example, by: (1) displaying, via the interaction interface, one or more pieces of information regarding the consent (e.g., what personal data will be collected, how it will be used, etc.); and (2) prompt the data subject to provide the consent.


In response to the data subject (e.g., or the entity) initiating the transaction, the system may be configured to: (1) generate a unique receipt key (e.g., unique receipt ID); (2) associate the unique receipt key with the data subject (e.g., via a unique subject identifier), the entity, and the transaction; and (3) electronically store (e.g., in computer memory) the unique receipt key. The system may further store a unique user ID (e.g., unique subject identifier) associated with the data subject (e.g., a hashed user ID, a unique user ID provided by the data subject, unique ID based on a piece of personal data such as an e-mail address, etc.). In other embodiments, the system may be configured to store computer code associated with the capture of the consent by the system. The system may, for example, store computer code associated with a web form or other consent capture mechanism. In other embodiments, the system is configured to capture one or more images of one or more webpages via which a data subject provides (e.g., provided) consent (e.g., substantially at the time at which the data subject provided consent). This may, for example, enable an entity or other organization to demonstrate one or more conditions under which consent was received for a particular data subject in order to comply with one or more regulations related to the securing of consent.


In a particular embodiment, the system is configured to: (1) use a virtual web browser to access a URL via which a data subject provided consent for a particular processing activity or other transaction; (2) capture one or more images of one or more web sites at the URL, the one or more images containing one or more web forms or other portions of the one or more web pages via which the data subject provided one or more inputs that demonstrated the data subject's consent; and store the one or more images in association with metadata associated with one or more consent receipts related to the received consent. In some embodiments, the system may be configured to: (1) scan, via the virtual web browser, a particular website and/or URL; (2) identify a web form at the particular website and/or URL; and (3) capture one or more images (e.g., screenshots) of the web form (e.g., in an unfilled-out state). In some embodiments, the system is configured to use a virtual web browser that corresponds to a web browser via which the user completed the web form. For example, the system may be configured to identify a particular web browser utilized by the data subject, and initiate the virtual browsing session using the identified web browser.



FIG. 55 depicts an exemplary Consent Receipt Management Module 5500 that includes steps that the system may execute in order to generate a consent receipt. As may be understood from FIG. 55, the system may be configured to: (1) provide a user interface for initiating a transaction between an entity and a data subject (e.g., such as a web form via which the data subject may authorize or consent to the processing, collection, or storage of personal data associated with the transaction); (2) receive a request to initiate a transaction between the entity and the data subject (e.g., from a computing device associated with the data subject via a web form located at a particular URL, on a particular webpage, etc.); (3) in response to receiving the request, generating, by a third party consent receipt management system, a unique consent receipt key; (4) in response to receiving the request, initiating a virtual browsing session on a second computing device (e.g., a second computing device associated with the third party consent receipt management system); (5) using the virtual browser to access the particular URL or particular webpage that hosts the web form; (6) capturing, via the virtual browser, one or more images of the web form, the URL, and/or the particular webpage; (7) store a unique subject identifier associated with the data subject, the unique consent receipt key, a unique transaction identifier associated with the transaction, and the one or more images in computer memory; and (8) electronically associating the unique subject identifier, the unique consent receipt key, the unique transaction identifier, and the one or more images.



FIG. 40 depicts an exemplary screen display that a data subject may encounter when providing consent to the processing of personal data. As shown in FIG. 40, a data subject (e.g., John Doe) may provide particular personal data (e.g., first and last name, email, company, job title, phone number, etc.) when signing up for a free trial with a particular entity. As may be understood in light of this disclosure, the free trial may constitute a transaction between the data subject (e.g., user) and a particular entity providing the free trial. In various embodiments, the data subject (e.g., user) may encounter the interface shown in FIG. 40 in response to accessing a web site associated with the particular entity for the free trial (e.g., a sign up page).


In particular embodiments, the interface is configured to enable the user (e.g., data subject) to provide the information required to sign up for the free trial. As shown in FIG. 40, the interface further includes a listing of particular things that the data subject is consenting to (e.g., the processing of first name, last name, work email, company, job title, and phone number) as well as one or more purposes for the processing of such data (e.g., marketing information). The interface further includes a link to a Privacy Policy that governs the use of the information.


In various embodiments, in response to the user (e.g., data subject) submitting the webform shown in FIG. 40, the system is configured to generate a consent receipt that memorializes the user's provision of the consent (e.g., by virtue of the user submitting the form). FIG. 40 depicts an uncompleted version of the web form from FIG. 40 that the system may capture via a virtual browsing session described herein and store in association with the consent receipt. FIG. 41 depicts an exemplary consent receipt in the form of a message transmitted to the data subject (e.g., via e-mail). As shown in this figure, the consent receipt includes, for example: (1) a receipt number (e.g., a hash, key, or other unique identifier); (2) what information was processed as a result of the user's consent (e.g., first and last name, email, company, job title, phone number, etc.); (3) one or more purposes of the processing (e.g., marketing information); (4) information regarding withdrawal of consent; (5) a link to withdraw consent; and (6) a timestamp at which the system received the consent (e.g., a time at which the user submitted the form in FIG. 2). In other embodiments, the consent receipt transmitted to the user may include any other suitable information (e.g., such as a link to an unfilled out version of the web form via which the user provided consent, etc.)


In particular embodiments, the system is configured to generate a code associated with a particular web form. The system may then associate the code with a particular website, mobile application, or other location that hosts the web form.


In various other embodiments, the system is configured to capture one or more images (e.g., and/or one or more copies) of one or more privacy policies and/or privacy notices associated with the transaction or processing activity. This may include, for example, one or more privacy policies and/or privacy notices that dictate one or more terms under which the data subject provided consent (e.g., consent to have personal data associated with the data subject processed, collected, and/or stored). The system may be further configured to store and associate the captured one or more privacy policies and/or privacy notices with one or more of the unique subject identifier, the unique consent receipt key, the unique transaction identifier, etc.


In various embodiments, the system is configured to generate a web form for use by an entity to capture consent from one or more data subjects. In other embodiments, the system is configured to integrate with an existing web form. The system may, for example, be configured to record each particular selection and/or text entry by the data subject via the web form and capture (e.g., via the virtual browsing session described above) one or more images (e.g., screenshots) which may demonstrate what the web form looked like at the time the consent was provided (e.g., in an unfilled out state).


As may be understood in light of this disclosure, in response to a user creating a new transaction on behalf of an entity, the system may be configured to generate a web form, web page, piece of computer code, etc. for the collection of consent by a data subject as part of the new transaction. FIG. 54 depicts an exemplary dashboard of consent receipt management implementation code which the system may automatically generate for the implementation of a consent receipt management system for a particular transaction. As shown in this figure, the system displays particular computer code (e.g., in one or more different programming language) that the system has generated. A user may place the generated code on a webpage, within a mobile application, or other location that the user desires to collect consent.


In some embodiments, the system is configured to capture and store the underlying code for a particular web form (e.g., HTML, or other suitable computer code), which may, for example, be used to demonstrate how the consent from the data subject was captured at the time of the capture. In some embodiments, the system may be configured to capture the underlying code via the virtual browsing session described above.


In particular embodiments, the system is configured to enable an entity to track one or more consent provisions or revocations received via one or more venues other than via a computing device. For example, a data subject may provide or revoke consent via: (1) a phone call; (2) via paper (e.g., paper mailing); and/or (3) any other suitable avenue. The system may, for example, provide an interface via which a customer support representation can log a phone call from a data subject (e.g., a recording of the phone call) and generate a receipt indicating that the call occurred, what was requested on the call, whether the request was fulfilled, and a recording of the call. Similarly, the system may be configured to provide an interface to scan or capture one or more images of one or more consents provided or revoked via mail (e.g., snail mail).


Consent Receipts—Automatic Expiration and Triggering of Consent Recapture


In particular embodiments, the consent receipt management system is configured to: (1) automatically cause a prior, validly received consent to expire (e.g., in response to a triggering event); and (2) in response to causing the previously received consent to expire, automatically trigger a recapture of consent. In particular embodiments, the system may, for example, be configured to cause a prior, validly received consent to expire in response to one or more triggering events such as: (1) a passage of a particular amount of time since the system received the valid consent (e.g., a particular number of days, weeks, months, etc.); (2) one or more changes to a purpose of the data collection for which consent was received (e.g., or one or more other changes to one or more conditions under which the consent was received; (3) one or more changes to a privacy policy associated with the consent; (3) one or more changes to one or more rules (e.g., laws, regulations, etc.) that govern the collection or demonstration of validly received consent; and/or (4) any other suitable triggering event or combination of events. In particular embodiments, such as any embodiment described herein, the system may be configured to link a particular consent received from a data subject to a particular version of a privacy policy, to a particular version of a web form through which the data subject provided the consent, etc. The system may then be configured to detect one or more changes to the underlying privacy policy, consent receipt methodology, etc., and, in response, automatically expire one or more consents provided by one or more data subjects under a previous version of the privacy policy or consent capture form.


In various embodiments, the system may be configured to substantially automatically expire a particular data subject's prior provided consent in response to a change in location of the data subject. The system may, for example, determine that a data subject is currently located in a jurisdiction, country, or other geographic location other than the location in which the data subject provided consent for the collection and/or processing of their personal data. The system may be configured to determine that the data subject is in a new location based at least in part on, for example, a geolocation (e.g., GPS location) of a mobile computing device associated with the data subject, an IP address of one or more computing devices associated with the data subject, etc.). As may be understood in light of this disclosure, one or more different countries, jurisdictions, etc. may impose different rules, regulations, etc. related to the collection, storage, and processing of personal data. As such, in response to a user moving to a new location (e.g., or in response to a user temporarily being present in a new location), the system may be configured to trigger a recapture of consent based on one or more differences between one or more rules or regulations in the new location and the original location from which the data subject provided consent. In some embodiments, the system may substantially automatically compare the one or more rules and/or regulations of the new and original locations to determine whether a recapture of consent is necessary.


In particular embodiments, in response to the automatic expiration of consent, the system may be configured to automatically trigger a recapture of consent (e.g., based on the triggering event). The system may, for example, prompt the data subject to re-provide consent using, for example: (1) an updated version of the relevant privacy policy; (2) an updated web form that provides one or more new purposes for the collection of particular personal data; (3) one or more web forms or other consent capture methodologies that comply with one or more changes to one or more legal, industry, or other regulations; and/or (4) etc.



FIG. 57 depicts an exemplary Consent Expiration and Re-Triggering Module 5700 according to a particular embodiment. In various embodiments, when executing the Consent Expiration and Re-Triggering Module 5700, the system is configured to, beginning at Step S710, by determining that a triggering event has occurred. In various embodiments, the triggering event may include nay suitable triggering event such as, for example: (1) passage of a particular amount of time since a valid consent was received; (2) determination that a data subject for which the system has previously received consent is now located in a new jurisdiction, country, geographic location, etc.; (3) a change to one or more uses of data for which the data subject provided consent for the collection and/or processing; (4) a change to one or more privacy policies; and/or (5) any other suitable triggering event related to one or more consents received by the system.


Continuing to Step S720, the system is configured to cause an expiration of at least one validly received consent in response to determining that the triggering event has occurred. In response to causing the expiration of the at least one consent, the system may be configured to cease processing, collecting, and/or storing personal data associated with the prior provided consent (e.g., that has now expired). The system may then, at Step S730, in response to causing the expiration of the at least one validly received consent, automatically trigger a recapture of the at least one expired consent.


Consent Preference Modification Capture Systems


In particular embodiments, the consent receipt management system is configured to provide a centralized repository of consent receipt preferences for a plurality of data subjects. In various embodiments, the system is configured to provide an interface to the plurality of data subjects for modifying consent preferences and capture consent preference changes. The system may provide the ability to track the consent status of pending and confirmed consents. In other embodiments, the system may provide a centralized repository of consent receipts that a third-party system may reference when taking one or more actions related to a processing activity. For example, a particular entity may provide a newsletter that one or more data subjects have consented to receiving. Each of the one or more data subjects may have different preferences related to how frequently they would like to receive the newsletter, etc. In particular embodiments, the consent receipt management system may receive a request from a third-party system to transmit the newsletter to the plurality of data subjects. The system may then cross-reference an updated consent database to determine which of the data subjects have a current consent to receive the newsletter, and whether transmitting the newsletter would conflict with any of those data subjects' particular frequency preferences. The system may then be configured to transmit the newsletter to the appropriate identified data subjects.


In particular embodiments, the system may be configured to identify particular consents requiring a double opt-in (e.g., an initial consent followed by a confirmatory consent in respond to generation of an initial consent receipt in order for consent to be valid). In particular embodiments, the system may track consents with a “half opt-in” consent status, and take one or more steps to complete the consent (e.g., one or more steps described below with respect to consent conversion analytics).


The system may also, in particular embodiments, proactively modify subscriptions or other preferences for users in similar demographics based on machine learning of other users in that demographic opting to make such modifications. For example, the system may be configured to modify a user's preferences related to a subscription frequency for a newsletter or make other modifications in response to determining that one or more similarly situated data subjects (e.g., subjects of similar age, gender, occupation, etc.) have mad such modifications. In various embodiments, the system may be configured to increase a number of data subjects that maintain consent to particular processing activities while ensuring that the entity undertaking the processing activities complies with one or more regulations that apply to the processing activities.


Consent Conversion Analytics


In particular embodiments, a consent receipt management system is configured to track and analyze one or more attributes of a user interface via which data subjects are requested to provide consent (e.g., consent to process, collect, and/or store personal data) in order to determine which of the one or more attributes are more likely to result in a successful receipt of consent from a data subject. For example, the system may be configured to analyze one or more instances in which one or more data subjects provided or did not provide consent in order to identify particular attributes and/or factors that may increase a likelihood of a data subject providing consent. The one or more attributes may include, for example: (1) a time of day at which particular data subjects provided/did not provide consent; (2) a length of an e-mail requesting consent in response to which particular data subjects provided/did not provide consent; (3) a number of e-mails requesting consent in a particular time period sent to particular data subjects in response to at least one of which particular data subjects provided/did not provide consent; (4) how purpose-specific a particular email requesting consent was; (5) whether an e-mail requesting consent provided one or more opt-down options (e.g., one or more options to consent to receive a newsletter less frequently); (5) whether the e-mail requesting consent included an offer; (6) how compelling the offer was; (7) etc. The system may then aggregate these analyzed attributes and whether specific attributes increased or decreased a likelihood that a particular data subject may provide consent and use the aggregated analysis to automatically design a user interface, e-mail message, etc. that is configured to maximize consent receipt conversion based on the analytics.


In particular embodiments, the system may further be configured to generate a customized interface or message requesting consent for a particular data subject based at least in part on an analysis of similarly situated data subjects that provided consent based on particular attributes of an e-mail message or interface via which the consent was provided. For example, the system may identify one or more similarly situated data subjects based at least in part on: (1) age; (2) gender; (3) occupation; (4) income level; (5) interests, etc. In particular embodiments, a male between the ages of 18-25 may, for example, respond to a request for consent with a first set of attributes more favorably than a woman between the ages of 45 and 50 (e.g., who may respond more favorably to a second set of attributes).


The system may be configured to analyze a complete consent journey (e.g., from initial consent, to consent confirmation in cases where a double opt-in is required to validly receive consent). In particular embodiments, the system is configured to design interfaces particularly to capture the second step of a double opt-in consent or to recapture consent in response to a change in conditions under which consent was initially provided.


In particular embodiments, the system may be configured to use the analytics described herein to determine a particular layout, interaction, time of day, number of e-mails, etc. cause the highest conversion rate across a plurality of data subjects (e.g., across a plurality of similarly situated data subjects of a similar demographic).



FIG. 58 depicts an exemplary consent conversion analysis interface. As may be understood from this figure, the system may be configured to track, for example: (1) total unique visitors to a particular website (e.g., to which the system may attempt to obtain consent for particular data processing); (2) overall opt-in percentage of consent; (3) opt-in percent by actions; (4) opt-out percentage by actions, etc.


Consent Validity Scoring Systems


In particular embodiments, a consent receipt management system may include one or more consent validity scoring systems. In various embodiments, a consent validity scoring system may be configured to detect a likelihood that a user is correctly consenting via a web form. The system may be configured to determine such a likelihood based at least in part on one or more data subject behaviors while the data subject is completing the web form in order to provide consent. In various embodiments, the system is configured to monitor the data subject behavior based on, for example: (1) mouse speed; (2) mouse hovering; (3) mouse position; (4) keyboard inputs; (5) an amount of time spent completing the web form; and/or (5) any other suitable behavior or attribute. The system may be further configured to calculate a consent validity score for each generated consent receipt based at least in part on an analysis of the data subject's behavior (e.g., inputs, lack of inputs, time spent completing the consent form, etc.).


In particular embodiments, the system is configured to monitor the data subject's (e.g., the user's) system inputs while the data subject is competing a particular web form. In particular embodiments actively monitoring the user's system inputs may include, for example, monitoring, recording, tracking, and/or otherwise taking account of the user's system inputs. These system inputs may include, for example: (1) one or more mouse inputs; (2) one or more keyboard (e.g., text) inputs; (3) one or more touch inputs; and/or (4) any other suitable inputs (e.g., such as one or more vocal inputs, etc.). In other embodiments, the system is configured to monitor one or more biometric indicators associated with the user such as, for example, heart rate, pupil dilation, perspiration rate, etc. In other embodiments, the system is configured to track a user's scrolling speed, scrolling distance, or any other suitable factor.


In particular embodiments, the system is configured to monitor a user's inputs, for example, by substantially automatically tracking a location of the user's mouse pointer with respect to one or more selectable objects on a display screen of a computing device. In particular embodiments, the one or more selectable objects are one or more selectable objects (e.g., indicia) that make up part of the web form. In still other embodiments, the system is configured to monitor a user's selection of any of the one or more selectable objects, which may include, for example, an initial selection of one or more selectable objects that the user subsequently changes to selection of a different one of the one or more selectable objects.


In any embodiment described herein, the system may be configured to monitor one or more keyboard inputs (e.g., text inputs) by the user that may include, for example, one or more keyboard inputs that the user enters or one or more keyboard inputs that the user enters but deletes without submitting. The user may, for example, initially begin typing a first response, but delete the first response and enter a second response that the user ultimately submits. In various embodiments of the system described herein, the system is configured to monitor the un-submitted first response in addition to the submitted second response.


In still other embodiments, the system is configured to monitor a user's lack of input. For example, a user may mouse over a particular input indicia (e.g., a selection from a drop-down menu, a radio button or other selectable indicia) without selecting the selection or indicia. In particular embodiments, the system is configured to monitor such inputs. As may be understood in light of this disclosure, a user that mouses over a particular selection and lingers over the selection without actually selecting it may, for example, be demonstrating an uncertainty regarding the consent the user is providing.


In other embodiments, the system is configured to monitor any other suitable input by the user. In various embodiments, this may include, for example: (1) monitoring one or more changes to an input by a user; (2) monitoring one or more inputs that the user later removes or deletes; (3) monitoring an amount of time that the user spends providing a particular input; and/or (4) monitoring or otherwise tracking any other suitable information.


In various embodiments, the system is further configured to determine whether a user has accessed and/or actually scrolled through a privacy policy associated with a particular transaction. The system may further determine whether a user has opened an e-mail that includes a summary of the consent provided by the user after submission of the web form. The system may then be configured to use any suitable information related to the completion of the web form or other user activity to calculate a consent validity score. In various embodiments, the consent validity score may indicate, for example: (1) an ease at which the user was able to complete a particular consent form; (2) an indication that a particular consent may or may not have been freely given; (3) etc. In particular embodiments, the system may be configured to trigger a recapture of consent in response to calculating a consent validity score for a particular consent that is below a particular amount. In other embodiment, the system may be configured to confirm a particular user's consent depending on a calculated validity score for the consent.



FIG. 59 depicts an exemplary Consent Validity Scoring Module 5900. As may be understood from FIG. 59, in various embodiments, when executing the Consent Validity Scoring Module 5900, the system begins at Step S910, by identifying and analyzing one or more data subject behaviors while the data subject is providing consent for particular data processing. In various embodiments, the one or more data subject behaviors may include any suitable data subject behavior described herein. Continuing to Step S920, the system is configured to determine a validity score for the provided consent based at least in part on the analysis at Step S910. The system may then be configured to optionally trigger a recapture of consent based on the determined validity score. The system may, for example, be configured to capture a recapture of consent in response to determining that that the validity score is below a predetermined level.


In various embodiments, the consent validity core may be based on a type of consent for a particular transaction (e.g., processing, storage, collection, etc. of data). For example, the consent validity score may be based on whether consent was received explicitly (e.g., in response to explicit selection of an indicia or other button related to the requested consent) or implicitly (e.g., in response to the user scrolling past a particular point on a website, the user continuing to access a website after display of an indication that continued use would be taken as consent, etc.).


Conclusion


Although embodiments above are described in reference to various privacy compliance monitoring systems, it should be understood that various aspects of the system described above may be applicable to other privacy-related systems, or to other types of systems, in general.


While this specification contains many specific embodiment details, these should not be construed as limitations on the scope of any invention or of what may be claimed, but rather as descriptions of features that may be specific to particular embodiments of particular inventions. Certain features that are described in this specification in the context of separate embodiments may also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment may also be implemented in multiple embodiments separately or in any suitable sub-combination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination may in some cases be excised from the combination, and the claimed combination may be directed to a sub-combination or variation of a sub-combination.


Similarly, while operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems may generally be integrated together in a single software product or packaged into multiple software products.


Many modifications and other embodiments of the invention will come to mind to one skilled in the art to which this invention pertains having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. Therefore, it is to be understood that the invention is not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for the purposes of limitation.

Claims
  • 1. A method comprising: establishing, by computing hardware, a browsing session with a user device associated with a user;providing, by the computing hardware and during the browsing session, a user interface to the user device for initiating a transaction between an entity and the user, the transaction involving collection or processing of personal data associated with the user by the entity as part of a processing activity undertaken by the entity that the user is consenting to as part of the transaction;receiving, by the computing hardware, via the user interface, a request from the user to initiate the transaction, the request comprising a user-provided data processing consent to the collection or processing of the personal data associated with the user by the entity as part of the transaction;monitoring, by the computing hardware, one or more inputs provided by the user via the user interface during the browsing session;determining, by the computing hardware, based at least in part on the one or more inputs, a validity of the user-provided data processing consent;
  • 2. The method of claim 1, wherein monitoring the one or more inputs provided by the user via the user interface during the browsing session comprises monitoring, by the computing hardware, a selection, by the user, of one or more selectable objects on the user interface.
  • 3. The method of claim 2, wherein monitoring the selection of the one or more selectable objects on the user interface comprises monitoring an initial selection of a first one of the one or more selectable objects that the user subsequently changes to selection of a second one of the one or more selectable objects prior to submitting the request to initiate the transaction via the user interface.
  • 4. The method of claim 3, wherein determining the validity of the user-provided data processing consent based at least in part on the one or more inputs comprises determining that the user-provided data processing consent is invalid in response to the user changing the initial selection of the first one of the one or more selectable objects to the second one of the one or more selectable objects prior to submitting the request to initiate the transaction via the user interface.
  • 5. The method of claim 1, wherein determining, based at least in part on the one or more inputs, the validity of the user-provided data processing consent comprises determining whether the one or more inputs comprise a change from a first input to a second input prior to submitting the request to initiate the transaction via the user interface.
  • 6. The method of claim 1, wherein monitoring the one or more inputs provided by the user via the user interface during the browsing session comprises monitoring a user comprising at least one of: one or more mouse inputs;one or more keyboard inputs; andone or more touch inputs.
  • 7. The method of claim 1, wherein determining the validity of the user-provided data processing consent comprises: determining the consent validity score for the transaction based at least in part on the one or more inputs and a type of the user-provided data processing consent;determining whether the consent validity score satisfies a threshold consent validity score; anddetermining the validity of the user-provided data processing consent based at least in part on whether the consent validity score satisfies the threshold consent validity score.
  • 8. The method of claim 1, wherein: generating and storing the consent record associated with the user-provided data processing consent comprises: generating, the consent record for the transaction, the consent record comprising a unique consent identifier; andelectronically associating the consent record with each of: (1) the user via a unique subject identifier; (2) the entity; and (3) the transaction via a unique transaction ID.
  • 9. A method comprising: establishing, by computing hardware, a browsing session with a user device associated with a user;providing, by the computing hardware and during the browsing session, a user interface to the user device for initiating a transaction between an entity and the user, the transaction involving collection or processing of personal data associated with the user by the entity as part of a processing activity undertaken by the entity that the user is consenting to as part of the transaction;receiving, by the computing hardware, via the user interface, a request from the user to initiate the transaction, the request comprising a user-provided data processing consent to the collection or processing of the personal data associated with the user by the entity as part of the transaction;monitoring, by the computing hardware, one or more inputs provided by the user via the user interface during the browsing session;determining, by the computing hardware, based on the one or more inputs, a validity of the user-provided data processing consent;determining, by the computing hardware, a consent validity score based on the determined validity of the user-provided data processing consent; andin response to determining that the user-provided data processing consent is valid, generating and storing, by the computing hardware, a consent record associated with the user-provided data processing consent; andstoring the consent validity score in computer memory and associating the consent validity score with the consent record for the transaction.
  • 10. The method of claim 9, wherein monitoring the one or more inputs provided by the user via the user interface during the browsing session comprises monitoring, by the computing hardware, a selection, by the user, of one or more selectable objects on the user interface.
  • 11. The method of claim 10, wherein monitoring the selection of the one or more selectable objects on the user interface comprises monitoring an initial selection of a first one of the one or more selectable objects that the user subsequently changes to selection of a second one of the one or more selectable objects prior to submitting the request to initiate the transaction via the user interface.
  • 12. The method of claim 9, further comprising: subsequently determining, by the computing hardware, that the user-provided data processing consent is invalid; andin response to subsequently determining that the user-provided data processing consent is invalid, ceasing, by the computing hardware, the collection or processing of the personal data associated with the user by the entity.
  • 13. The method of claim 9, wherein determining, based at least in part on the one or more inputs, the validity of the user-provided data processing consent comprises determining whether the one or more inputs comprise a change from a first input to a second input prior to submitting the request to initiate the transaction via the user interface.
  • 14. The method of claim 9, wherein monitoring the one or more inputs provided by the user via the user interface during the browsing session comprises monitoring at least one of: one or more mouse inputs;one or more keyboard inputs; andone or more touch inputs.
  • 15. A method comprising: establishing, by computing hardware, a browsing session with a user device associated with a user;providing, by the computing hardware and during the browsing session, a user interface to the user device for initiating a transaction between an entity and the user, the transaction involving collection or processing of personal data associated with the user by the entity as part of a processing activity undertaken by the entity that the user is consenting to as part of the transaction;receiving, by the computing hardware, via the user interface, a request from the user to initiate the transaction, the request comprising a user-provided data processing consent to the collection or processing of the personal data associated with the user by the entity as part of the transaction;monitoring, by the computing hardware, one or more inputs provided by the user via the user interface during the browsing session;determining, by the computing hardware, based on the one or more inputs, a validity of the user-provided data processing consent; andin response to determining that the user-provided data processing consent is invalid, preventing, by the computing hardware, the collection or processing of the personal data associated with the user by the entity, wherein determining the validity of the user-provided data processing consent comprises: determining a consent validity score for the transaction based at least in part on the one or more inputs and a type of the user-provided data processing consent;determining whether the consent validity score satisfies a threshold consent validity score; anddetermining the validity of the user-provided data processing consent based at least in part on whether the consent validity score satisfies the threshold consent validity score.
  • 16. The method of claim 15, further comprising triggering, by the computing hardware, a recapture of the user-provided consent from the user.
  • 17. The method of claim 15, wherein monitoring the one or more inputs provided by the user via the user interface during the browsing session comprises monitoring, by the computing hardware, a selection, by the user, of one or more selectable objects on the user interface.
  • 18. The method of claim 17, wherein monitoring the selection of the one or more selectable objects on the user interface comprises monitoring an initial selection of a first one of the one or more selectable objects that the user subsequently changes to selection of a second one of the one or more selectable objects prior to submitting the request to initiate the transaction via the user interface.
  • 19. The method of claim 18, wherein determining the validity of the user-provided data processing consent based at least in part on the one or more inputs comprises determining that the user-provided data processing consent is invalid in response to the user changing the initial selection of the first one of the one or more selectable objects to the second one of the one or more selectable objects prior to submitting the request to initiate the transaction via the user interface.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation of U.S. patent application Ser. No. 16/817,136, filed Mar. 12, 2020, which is a continuation of U.S. patent application Ser. No. 16/277,715, filed Feb. 15, 2019, issued U.S. Pat. No. 10,592,648, issued Mar. 17, 2020, which claims priority from U.S. Provisional Patent Application Ser. No. 62/631,684, filed Feb. 17, 2018 and U.S. Provisional Patent Application Ser. No. 62/631,703, filed Feb. 17, 2018, and is also a continuation-in-part of U.S. patent application Ser. No. 16/226,280, filed Dec. 19, 2018, now U.S. Pat. No. 10,346,598, issued Jul. 9, 2019, which is a continuation of U.S. patent application Ser. No. 15/989,416, filed May 25, 2018, now U.S. Pat. No. 10,181,019, issued Jan. 15, 2019, which is a continuation-in-part of U.S. patent application Ser. No. 15/853,674, filed Dec. 22, 2017, now U.S. Pat. No. 10,019,597, issued Jul. 10, 2018, which claims priority from U.S. Provisional Patent Application Ser. No. 62/541,613, filed Aug. 4, 2017, and which is also a continuation-in-part of U.S. patent application Ser. No. 15/619,455, filed Jun. 10, 2017, now U.S. Pat. No. 9,851,966, issued Dec. 26, 2017, which is a continuation-in-part of U.S. patent application Ser. No. 15/254,901, filed Sep. 1, 2016, now U.S. Pat. No. 9,729,583, issued Aug. 8, 2017, which claims priority from: (1) U.S. Provisional Patent Application Ser. No. 62/360,123, filed Jul. 8, 2016; (2) U.S. Provisional Patent Application Ser. No. 62/353,802, filed Jun. 23, 2016; and (3) U.S. Provisional Patent Application Ser. No. 62/348,695, filed Jun. 10, 2016. The disclosures of all of the above patents and patent applications are hereby incorporated herein by reference in their entirety.

US Referenced Citations (1383)
Number Name Date Kind
4536866 Jerome et al. Aug 1985 A
5193162 Bordsen et al. Mar 1993 A
5276735 Boebert et al. Jan 1994 A
5329447 Leedom, Jr. Jul 1994 A
5404299 Tsurubayashi et al. Apr 1995 A
5535393 Reeve et al. Jul 1996 A
5560005 Hoover et al. Sep 1996 A
5668986 Nilsen et al. Sep 1997 A
5761529 Raji Jun 1998 A
5764906 Edelstein et al. Jun 1998 A
5872973 Mitchell et al. Feb 1999 A
5913041 Ramanathan et al. Jun 1999 A
5913214 Madnick et al. Jun 1999 A
6016394 Walker Jan 2000 A
6122627 Carey et al. Sep 2000 A
6148297 Swor et al. Nov 2000 A
6148342 Ho Nov 2000 A
6240416 Immon et al. May 2001 B1
6253203 Oflaherty et al. Jun 2001 B1
6263335 Paik et al. Jul 2001 B1
6272631 Thomlinson et al. Aug 2001 B1
6275824 Oflaherty et al. Aug 2001 B1
6282548 Burner et al. Aug 2001 B1
6330562 Boden et al. Dec 2001 B1
6363488 Ginter et al. Mar 2002 B1
6374237 Reese Apr 2002 B1
6374252 Althoff et al. Apr 2002 B1
6408336 Schneider et al. Jun 2002 B1
6427230 Goiffon et al. Jul 2002 B1
6442688 Moses et al. Aug 2002 B1
6446120 Dantressangle Sep 2002 B1
6463488 San Juan Oct 2002 B1
6484149 Jammes et al. Nov 2002 B1
6484180 Lyons et al. Nov 2002 B1
6516314 Birkler et al. Feb 2003 B1
6519571 Guheen et al. Feb 2003 B1
6591272 Williams Jul 2003 B1
6601233 Underwood Jul 2003 B1
6606744 Mikurak Aug 2003 B1
6611812 Hurtado et al. Aug 2003 B2
6625602 Meredith et al. Sep 2003 B1
6629081 Cornelius et al. Sep 2003 B1
6633878 Underwood Oct 2003 B1
6662192 Rebane Dec 2003 B1
6662357 Bowman-Amuah Dec 2003 B1
6697824 Bowman-Amuah Feb 2004 B1
6721713 Guheen et al. Apr 2004 B1
6725200 Rost Apr 2004 B1
6732109 Lindberg et al. May 2004 B2
6754665 Futagami et al. Jun 2004 B1
6755344 Mollett et al. Jun 2004 B1
6757685 Raffaele et al. Jun 2004 B2
6757888 Knutson et al. Jun 2004 B1
6816944 Peng Nov 2004 B2
6826693 Yoshida et al. Nov 2004 B1
6850252 Hoffberg Feb 2005 B1
6886101 Glazer et al. Apr 2005 B2
6901346 Tracy et al. May 2005 B2
6904417 Clayton et al. Jun 2005 B2
6909897 Kikuchi Jun 2005 B2
6925443 Baggei, Jr. et al. Aug 2005 B1
6938041 Brandow et al. Aug 2005 B1
6956845 Baker et al. Oct 2005 B2
6978270 Carty et al. Dec 2005 B1
6980987 Kaminer Dec 2005 B2
6983221 Tracy et al. Jan 2006 B2
6985887 Sunstein et al. Jan 2006 B1
6990454 McIntosh Jan 2006 B2
6993448 Tracy et al. Jan 2006 B2
6993495 Smith, Jr. et al. Jan 2006 B2
6996807 Vardi et al. Feb 2006 B1
7003560 Mullen et al. Feb 2006 B1
7003662 Genty et al. Feb 2006 B2
7013290 Ananian Mar 2006 B2
7017105 Flanagin et al. Mar 2006 B2
7023979 Wu et al. Apr 2006 B1
7039594 Gersting May 2006 B1
7039654 Eder May 2006 B1
7047517 Brown et al. May 2006 B1
7051036 Rosnow et al. May 2006 B2
7051038 Yeh et al. May 2006 B1
7058970 Shaw Jun 2006 B2
7069427 Adler et al. Jun 2006 B2
7076558 Dunn Jul 2006 B1
7095854 Ginter et al. Aug 2006 B1
7100195 Underwood Aug 2006 B1
7120800 Ginter et al. Oct 2006 B2
7124101 Mikurak Oct 2006 B1
7124107 Pishevar et al. Oct 2006 B1
7127705 Christfort et al. Oct 2006 B2
7127741 Bandini et al. Oct 2006 B2
7133845 Ginter et al. Nov 2006 B1
7139999 Bowman-Amuah Nov 2006 B2
7143091 Charnock et al. Nov 2006 B2
7149698 Guheen et al. Dec 2006 B2
7165041 Guheen et al. Jan 2007 B1
7167842 Josephson, II Jan 2007 B1
7167844 Leong et al. Jan 2007 B1
7171379 Menninger et al. Jan 2007 B2
7181438 Szabo Feb 2007 B1
7203929 Vinodkrishnan et al. Apr 2007 B1
7213233 Vinodkrishnan et al. May 2007 B1
7216340 Vinodkrishnan et al. May 2007 B1
7219066 Parks et al. May 2007 B2
7223234 Stupp et al. May 2007 B2
7225460 Barzilai et al. May 2007 B2
7234065 Breslin et al. Jun 2007 B2
7247625 Zhang et al. Jul 2007 B2
7251624 Lee et al. Jul 2007 B1
7260830 Sugimoto Aug 2007 B2
7266566 Kennaley et al. Sep 2007 B1
7272818 Ishimitsu et al. Sep 2007 B2
7275063 Horn Sep 2007 B2
7281020 Fine Oct 2007 B2
7284232 Bates et al. Oct 2007 B1
7284271 Lucovsky et al. Oct 2007 B2
7287280 Young Oct 2007 B2
7290275 Baudoin et al. Oct 2007 B2
7293119 Beale Nov 2007 B2
7302569 Betz et al. Nov 2007 B2
7313575 Carr et al. Dec 2007 B2
7313699 Koga Dec 2007 B2
7313825 Redlich et al. Dec 2007 B2
7315826 Guheen et al. Jan 2008 B1
7315849 Bakalash et al. Jan 2008 B2
7322047 Redlich et al. Jan 2008 B2
7330850 Seibel et al. Feb 2008 B1
7340447 Ghatare Mar 2008 B2
7340776 Zobel et al. Mar 2008 B2
7343434 Kapoor et al. Mar 2008 B2
7346518 Frank et al. Mar 2008 B1
7353204 Liu Apr 2008 B2
7356559 Jacobs et al. Apr 2008 B1
7367014 Griffin Apr 2008 B2
7370025 Pandit May 2008 B1
7376835 Olkin et al. May 2008 B2
7380120 Garcia May 2008 B1
7383570 Pinkas et al. Jun 2008 B2
7391854 Salonen et al. Jun 2008 B2
7398393 Mont et al. Jul 2008 B2
7401235 Mowers et al. Jul 2008 B2
7403942 Bayliss Jul 2008 B1
7409354 Putnam et al. Aug 2008 B2
7412402 Cooper Aug 2008 B2
7424680 Carpenter Sep 2008 B2
7430585 Sibert Sep 2008 B2
7454457 Lowery et al. Nov 2008 B1
7454508 Mathew et al. Nov 2008 B2
7478157 Bohrer et al. Jan 2009 B2
7480755 Herrell et al. Jan 2009 B2
7487170 Stevens Feb 2009 B2
7493282 Manly et al. Feb 2009 B2
7512987 Williams Mar 2009 B2
7516882 Cucinotta Apr 2009 B2
7523053 Pudhukottai et al. Apr 2009 B2
7529836 Bolen May 2009 B1
7548968 Bura et al. Jun 2009 B1
7552480 Voss Jun 2009 B1
7562339 Racca et al. Jul 2009 B2
7565685 Ross et al. Jul 2009 B2
7567541 Karimi et al. Jul 2009 B2
7584505 Mondri et al. Sep 2009 B2
7584508 Kashchenko et al. Sep 2009 B1
7587749 Leser et al. Sep 2009 B2
7590705 Mathew et al. Sep 2009 B2
7590972 Axelrod et al. Sep 2009 B2
7603356 Schran et al. Oct 2009 B2
7606783 Carter Oct 2009 B1
7606790 Levy Oct 2009 B2
7607120 Sanyal et al. Oct 2009 B2
7613700 Lobo et al. Nov 2009 B1
7617136 Lessing et al. Nov 2009 B1
7617167 Griffis et al. Nov 2009 B2
7620644 Cote et al. Nov 2009 B2
7627666 Degiulio et al. Dec 2009 B1
7630874 Fables et al. Dec 2009 B2
7630998 Zhou et al. Dec 2009 B2
7636742 Olavarrieta et al. Dec 2009 B1
7640322 Wendkos et al. Dec 2009 B2
7650497 Thornton et al. Jan 2010 B2
7653592 Flaxman et al. Jan 2010 B1
7657476 Barney Feb 2010 B2
7657694 Mansell et al. Feb 2010 B2
7665073 Meijer et al. Feb 2010 B2
7665125 Heard et al. Feb 2010 B2
7668947 Hutchinson et al. Feb 2010 B2
7673282 Amaru et al. Mar 2010 B2
7676034 Wu et al. Mar 2010 B1
7681034 Lee et al. Mar 2010 B1
7681140 Ebert Mar 2010 B2
7685561 Deem et al. Mar 2010 B2
7685577 Pace et al. Mar 2010 B2
7693593 Ishibashi et al. Apr 2010 B2
7698398 Lai Apr 2010 B1
7702639 Stanley et al. Apr 2010 B2
7707224 Chastagnol et al. Apr 2010 B2
7712029 Ferreira et al. May 2010 B2
7716242 Pae et al. May 2010 B2
7725474 Tamai et al. May 2010 B2
7725875 Waldrep May 2010 B2
7729940 Harvey et al. Jun 2010 B2
7730142 Levasseur et al. Jun 2010 B2
7752124 Green et al. Jul 2010 B2
7756826 Bots et al. Jul 2010 B2
7756987 Wang et al. Jul 2010 B2
7761586 Olenick et al. Jul 2010 B2
7774745 Fildebrandt et al. Aug 2010 B2
7788212 Beckmann et al. Aug 2010 B2
7788222 Shah et al. Aug 2010 B2
7788632 Kuester et al. Aug 2010 B2
7788726 Teixeira Aug 2010 B2
7801758 Gracie et al. Sep 2010 B2
7802305 Leeds Sep 2010 B1
7805349 Yu et al. Sep 2010 B2
7813947 Deangelis et al. Oct 2010 B2
7822620 Dixon et al. Oct 2010 B2
7827523 Ahmed et al. Nov 2010 B2
7844640 Bender et al. Nov 2010 B2
7849143 Vuong Dec 2010 B2
7853468 Callahan et al. Dec 2010 B2
7853470 Sonnleithner et al. Dec 2010 B2
7853925 Kemmler Dec 2010 B2
7870540 Zare et al. Jan 2011 B2
7870608 Shraim et al. Jan 2011 B2
7873541 Klar et al. Jan 2011 B1
7877327 Gwiazda et al. Jan 2011 B2
7877812 Koved et al. Jan 2011 B2
7885841 King Feb 2011 B2
7890461 Oeda et al. Feb 2011 B2
7895260 Archer et al. Feb 2011 B2
7904478 Yu et al. Mar 2011 B2
7904487 Ghatare Mar 2011 B2
7917888 Chong et al. Mar 2011 B2
7917963 Goyal et al. Mar 2011 B2
7921152 Ashley et al. Apr 2011 B2
7930197 Ozzie et al. Apr 2011 B2
7930753 Mellinger et al. Apr 2011 B2
7953725 Burris et al. May 2011 B2
7954150 Croft et al. May 2011 B2
7958087 Blumenau Jun 2011 B2
7958494 Chaar et al. Jun 2011 B2
7962900 Barraclough et al. Jun 2011 B2
7966310 Sullivan et al. Jun 2011 B2
7966599 Malasky et al. Jun 2011 B1
7966663 Strickland et al. Jun 2011 B2
7974992 Fastabend et al. Jul 2011 B2
7975000 Dixon et al. Jul 2011 B2
7991559 Dzekunov et al. Aug 2011 B2
7991747 Upadhyay et al. Aug 2011 B1
7996372 Rubel, Jr. Aug 2011 B2
8005891 Knowles et al. Aug 2011 B2
8010612 Costea et al. Aug 2011 B2
8010720 Iwaoka et al. Aug 2011 B2
8019881 Sandhu et al. Sep 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8024384 Prabhakar et al. Sep 2011 B2
8032721 Murai Oct 2011 B2
8036374 Noble, Jr. Oct 2011 B2
8037409 Jacob et al. Oct 2011 B2
8041749 Beck Oct 2011 B2
8041913 Wang Oct 2011 B2
8069161 Bugir et al. Nov 2011 B2
8069471 Boren Nov 2011 B2
8082539 Schelkogonov Dec 2011 B1
8090754 Schmidt et al. Jan 2012 B2
8095923 Harvey et al. Jan 2012 B2
8099709 Baikov et al. Jan 2012 B2
8103962 Embley et al. Jan 2012 B2
8117441 Kurien et al. Feb 2012 B2
8135815 Mayer Mar 2012 B2
8146054 Baker et al. Mar 2012 B2
8146074 Ito et al. Mar 2012 B2
8150717 Whitmore Apr 2012 B2
8156105 Altounian et al. Apr 2012 B2
8156158 Rolls et al. Apr 2012 B2
8166406 Goldfeder et al. Apr 2012 B1
8176061 Swanbeck et al. May 2012 B2
8176177 Sussman et al. May 2012 B2
8176334 Vainstein May 2012 B2
8176470 Klumpp et al. May 2012 B2
8180759 Hamzy May 2012 B2
8181151 Sedukhin et al. May 2012 B2
8185409 Putnam et al. May 2012 B2
8196176 Berteau et al. Jun 2012 B2
8205093 Argott Jun 2012 B2
8205140 Hafeez et al. Jun 2012 B2
8214362 Djabarov Jul 2012 B1
8214803 Horii et al. Jul 2012 B2
8234377 Cohn Jul 2012 B2
8239244 Ginsberg et al. Aug 2012 B2
8250051 Bugir et al. Aug 2012 B2
8255468 Vitaldevara et al. Aug 2012 B2
8260262 Ben Ayed Sep 2012 B2
8266231 Golovin et al. Sep 2012 B1
8275632 Awaraji et al. Sep 2012 B2
8275793 Ahmad et al. Sep 2012 B2
8286239 Sutton Oct 2012 B1
8312549 Goldberg et al. Nov 2012 B2
8316237 Felsher et al. Nov 2012 B1
8332908 Hatakeyama et al. Dec 2012 B2
8340999 Kumaran et al. Dec 2012 B2
8341405 Meijer et al. Dec 2012 B2
8346929 Lai Jan 2013 B1
8364713 Pollard Jan 2013 B2
8370224 Grewal Feb 2013 B2
8370794 Moosmann et al. Feb 2013 B2
8380630 Felsher Feb 2013 B2
8380743 Converting et al. Feb 2013 B2
8381180 Rostoker Feb 2013 B2
8381297 Touboul Feb 2013 B2
8386314 Kirkby et al. Feb 2013 B2
8392982 Harris et al. Mar 2013 B2
8418226 Gardner Apr 2013 B2
8423954 Ronen et al. Apr 2013 B2
8429179 Mirhaji Apr 2013 B1
8429597 Prigge Apr 2013 B2
8429630 Nickolov et al. Apr 2013 B2
8429758 Chen et al. Apr 2013 B2
8438644 Watters et al. May 2013 B2
8463247 Misiag Jun 2013 B2
8464311 Ashley et al. Jun 2013 B2
8468244 Redlich et al. Jun 2013 B2
8473324 Alvarez et al. Jun 2013 B2
8474012 Ahmed et al. Jun 2013 B2
8494894 Jaster et al. Jul 2013 B2
8504481 Motahari et al. Aug 2013 B2
8510199 Erlanger Aug 2013 B1
8515988 Jones et al. Aug 2013 B2
8516076 Thomas Aug 2013 B2
8533746 Nolan et al. Sep 2013 B2
8533844 Mahaffey et al. Sep 2013 B2
8538817 Wilson Sep 2013 B2
8539359 Rapaport et al. Sep 2013 B2
8539437 Finlayson et al. Sep 2013 B2
8560645 Linden et al. Oct 2013 B2
8560841 Chin et al. Oct 2013 B2
8560956 Curtis et al. Oct 2013 B2
8561153 Grason et al. Oct 2013 B2
8565729 Moseler et al. Oct 2013 B2
8566726 Dixon et al. Oct 2013 B2
8566938 Prakash et al. Oct 2013 B1
8571909 Miller et al. Oct 2013 B2
8572717 Narayanaswamy Oct 2013 B2
8578036 Holfelder et al. Nov 2013 B1
8578166 De Monseignat et al. Nov 2013 B2
8578481 Rowley Nov 2013 B2
8578501 Ogilvie Nov 2013 B1
8583694 Siegel et al. Nov 2013 B2
8583766 Dixon et al. Nov 2013 B2
8589183 Awaraji et al. Nov 2013 B2
8601467 Hofhansl et al. Dec 2013 B2
8601591 Krishnamurthy et al. Dec 2013 B2
8606746 Yeap et al. Dec 2013 B2
8612420 Sun et al. Dec 2013 B2
8612993 Grant et al. Dec 2013 B2
8615549 Knowles et al. Dec 2013 B2
8615731 Doshi Dec 2013 B2
8620952 Bennett et al. Dec 2013 B2
8621637 Al-Harbi et al. Dec 2013 B2
8626671 Federgreen Jan 2014 B2
8627114 Resch et al. Jan 2014 B2
8630961 Beilby et al. Jan 2014 B2
8631048 Davis et al. Jan 2014 B1
8640110 Kopp et al. Jan 2014 B2
8646072 Savant Feb 2014 B1
8650399 Le Bihan et al. Feb 2014 B2
8655939 Redlich et al. Feb 2014 B2
8656265 Paulin et al. Feb 2014 B1
8656456 Maxson et al. Feb 2014 B2
8661036 Turski et al. Feb 2014 B2
8667074 Farkas Mar 2014 B1
8667487 Boodman et al. Mar 2014 B1
8677472 Dotan et al. Mar 2014 B1
8681984 Lee et al. Mar 2014 B2
8682698 Cashman et al. Mar 2014 B2
8683502 Shkedi et al. Mar 2014 B2
8688601 Jaiswal Apr 2014 B2
8689292 Williams et al. Apr 2014 B2
8693689 Belenkiy et al. Apr 2014 B2
8700524 Williams et al. Apr 2014 B2
8700699 Shen et al. Apr 2014 B2
8706742 Ravid et al. Apr 2014 B1
8707451 Ture et al. Apr 2014 B2
8712813 King Apr 2014 B2
8713098 Adya et al. Apr 2014 B1
8713638 Hu et al. Apr 2014 B2
8719366 Mathew et al. May 2014 B2
8732839 Hohl May 2014 B2
8744894 Christiansen et al. Jun 2014 B2
8751285 Deb et al. Jun 2014 B2
8762406 Ho et al. Jun 2014 B2
8763071 Sinha et al. Jun 2014 B2
8763082 Huber et al. Jun 2014 B2
8763131 Archer et al. Jun 2014 B2
8767947 Ristock et al. Jul 2014 B1
8769242 Tkac et al. Jul 2014 B2
8769412 Gill et al. Jul 2014 B2
8769671 Shraim et al. Jul 2014 B2
8776241 Zaitsev Jul 2014 B2
8788935 Hirsch et al. Jul 2014 B1
8793614 Wilson et al. Jul 2014 B2
8793650 Hilerio et al. Jul 2014 B2
8793781 Grossi et al. Jul 2014 B2
8793809 Falkenburg et al. Jul 2014 B2
8799984 Ahn Aug 2014 B2
8805707 Schumann, Jr. et al. Aug 2014 B2
8805806 Amarendran et al. Aug 2014 B2
8805925 Price et al. Aug 2014 B2
8812342 Barcelo et al. Aug 2014 B2
8812752 Shih et al. Aug 2014 B1
8812766 Kranendonk et al. Aug 2014 B2
8813028 Farooqi Aug 2014 B2
8819253 Simeloff et al. Aug 2014 B2
8819617 Koenig et al. Aug 2014 B1
8826446 Liu et al. Sep 2014 B1
8832649 Bishop et al. Sep 2014 B2
8832854 Staddon et al. Sep 2014 B1
8839232 Taylor et al. Sep 2014 B2
8843487 McGraw et al. Sep 2014 B2
8843745 Roberts, Jr. Sep 2014 B2
8849757 Kruglick Sep 2014 B2
8856534 Khosravi et al. Oct 2014 B2
8862507 Sandhu et al. Oct 2014 B2
8875232 Blom et al. Oct 2014 B2
8893078 Schaude et al. Nov 2014 B2
8893286 Oliver Nov 2014 B1
8893297 Eversoll et al. Nov 2014 B2
8904494 Kindler et al. Dec 2014 B2
8914263 Shimada et al. Dec 2014 B2
8914299 Pesci-Anderson et al. Dec 2014 B2
8914342 Kalaboukis et al. Dec 2014 B2
8914902 Moritz et al. Dec 2014 B2
8918306 Cashman et al. Dec 2014 B2
8918392 Brooker et al. Dec 2014 B1
8918632 Sartor Dec 2014 B1
8930896 Wiggins Jan 2015 B1
8930897 Nassar Jan 2015 B2
8935198 Phillips et al. Jan 2015 B1
8935266 Wu Jan 2015 B2
8935342 Patel Jan 2015 B2
8935804 Clark et al. Jan 2015 B1
8938221 Brazier et al. Jan 2015 B2
8943076 Stewart et al. Jan 2015 B2
8943548 Drokov et al. Jan 2015 B2
8949137 Crapo et al. Feb 2015 B2
8955038 Nicodemus et al. Feb 2015 B2
8959568 Hudis et al. Feb 2015 B2
8959584 Piliouras Feb 2015 B2
8966575 McQuay et al. Feb 2015 B2
8966597 Saylor et al. Feb 2015 B1
8973108 Roth et al. Mar 2015 B1
8977234 Chava Mar 2015 B2
8977643 Schindlauer et al. Mar 2015 B2
8978158 Rajkumar et al. Mar 2015 B2
8983972 Kriebel et al. Mar 2015 B2
8984031 Todd Mar 2015 B1
8990933 Magdalin Mar 2015 B1
8996417 Channakeshava Mar 2015 B1
8996480 Agarwala et al. Mar 2015 B2
8997213 Papakipos et al. Mar 2015 B2
9003295 Baschy Apr 2015 B2
9003552 Goodwin et al. Apr 2015 B2
9009851 Droste et al. Apr 2015 B2
9014661 Decharms Apr 2015 B2
9015796 Fujioka Apr 2015 B1
9021469 Hilerio et al. Apr 2015 B2
9026526 Bau et al. May 2015 B1
9030987 Bianchei et al. May 2015 B2
9032067 Prasad et al. May 2015 B2
9043217 Cashman et al. May 2015 B2
9043480 Barton et al. May 2015 B2
9047463 Porras Jun 2015 B2
9047582 Hutchinson et al. Jun 2015 B2
9047639 Quintiliani Jun 2015 B1
9049244 Prince et al. Jun 2015 B2
9049314 Pugh et al. Jun 2015 B2
9055071 Gates et al. Jun 2015 B1
9058590 Criddle et al. Jun 2015 B2
9064033 Jin et al. Jun 2015 B2
9069940 Hars Jun 2015 B2
9076231 Hill et al. Jul 2015 B1
9077736 Werth et al. Jul 2015 B2
9081952 Sagi et al. Jul 2015 B2
9087090 Cormier et al. Jul 2015 B1
9092796 Eversoll et al. Jul 2015 B2
9094434 Williams et al. Jul 2015 B2
9098515 Richter et al. Aug 2015 B2
9100778 Stogaitis et al. Aug 2015 B2
9106691 Burger et al. Aug 2015 B1
9106710 Feimster Aug 2015 B1
9111105 Barton et al. Aug 2015 B2
9111295 Tietzen et al. Aug 2015 B2
9123339 Shaw et al. Sep 2015 B1
9129311 Schoen et al. Sep 2015 B2
9135261 Maunder et al. Sep 2015 B2
9135444 Carter et al. Sep 2015 B2
9141823 Dawson Sep 2015 B2
9152818 Hathaway et al. Oct 2015 B1
9152820 Pauley, Jr. et al. Oct 2015 B1
9154514 Prakash Oct 2015 B1
9154556 Dotan et al. Oct 2015 B1
9158655 Wadhwani et al. Oct 2015 B2
9165036 Mehra Oct 2015 B2
9170996 Lovric et al. Oct 2015 B2
9172706 Krishnamurthy et al. Oct 2015 B2
9177293 Gagnon et al. Nov 2015 B1
9178901 Xue et al. Nov 2015 B2
9183100 Gventer et al. Nov 2015 B2
9189642 Perlman Nov 2015 B2
9201572 Lyon et al. Dec 2015 B2
9201770 Duerk Dec 2015 B1
9202026 Reeves Dec 2015 B1
9202085 Mawdsley et al. Dec 2015 B2
9215076 Roth et al. Dec 2015 B1
9215252 Smith et al. Dec 2015 B2
9224009 Liu et al. Dec 2015 B1
9230036 Davis Jan 2016 B2
9231935 Bridge et al. Jan 2016 B1
9232040 Barash et al. Jan 2016 B2
9235476 McHugh et al. Jan 2016 B2
9240987 Barrett-Bowen et al. Jan 2016 B2
9241259 Daniela et al. Jan 2016 B2
9245126 Christodorescu et al. Jan 2016 B2
9245266 Hardt Jan 2016 B2
9253609 Hosier, Jr. Feb 2016 B2
9264443 Weisman Feb 2016 B2
9274858 Milliron et al. Mar 2016 B2
9280581 Grimes et al. Mar 2016 B1
9286149 Sampson et al. Mar 2016 B2
9286282 Ling, III et al. Mar 2016 B2
9288118 Pattan Mar 2016 B1
9288556 Kim et al. Mar 2016 B2
9294498 Yampolskiy et al. Mar 2016 B1
9299050 Stiffler et al. Mar 2016 B2
9306939 Chan et al. Apr 2016 B2
9317697 Maier et al. Apr 2016 B2
9317715 Schuette et al. Apr 2016 B2
9325731 McGeehan Apr 2016 B2
9336184 Mital et al. May 2016 B2
9336324 Lomme et al. May 2016 B2
9336332 Davis et al. May 2016 B2
9336400 Milman et al. May 2016 B2
9338188 Ahn May 2016 B1
9342706 Chawla et al. May 2016 B2
9344297 Shah et al. May 2016 B2
9344424 Tenenboym et al. May 2016 B2
9344484 Ferris May 2016 B2
9348802 Massand May 2016 B2
9348862 Kawecki, III May 2016 B2
9348929 Eberlein May 2016 B2
9349016 Brisebois et al. May 2016 B1
9350718 Sondhi et al. May 2016 B2
9355157 Mohammed et al. May 2016 B2
9356961 Todd et al. May 2016 B1
9361446 Demirjian et al. Jun 2016 B1
9369488 Woods et al. Jun 2016 B2
9374693 Olincy et al. Jun 2016 B1
9384199 Thereska et al. Jul 2016 B2
9384357 Patil et al. Jul 2016 B2
9386104 Adams et al. Jul 2016 B2
9396332 Abrams et al. Jul 2016 B2
9401900 Levasseur et al. Jul 2016 B2
9411967 Parecki et al. Aug 2016 B2
9411982 Dippenaar et al. Aug 2016 B1
9417859 Gounares et al. Aug 2016 B2
9424021 Zamir Aug 2016 B2
9424414 Demirjian et al. Aug 2016 B1
9426177 Wang et al. Aug 2016 B2
9450940 Belov et al. Sep 2016 B2
9460136 Todd et al. Oct 2016 B1
9460171 Marrelli et al. Oct 2016 B2
9460307 Breslau et al. Oct 2016 B2
9462009 Kolman et al. Oct 2016 B1
9465702 Gventer et al. Oct 2016 B2
9465800 Lacey Oct 2016 B2
9473446 Vijay et al. Oct 2016 B2
9473535 Sartor Oct 2016 B2
9477523 Warman et al. Oct 2016 B1
9477660 Scott et al. Oct 2016 B2
9477942 Adachi et al. Oct 2016 B2
9483659 Bao et al. Nov 2016 B2
9489366 Scott et al. Nov 2016 B2
9495547 Schepis et al. Nov 2016 B1
9501523 Hyatt et al. Nov 2016 B2
9507960 Bell et al. Nov 2016 B2
9509674 Nasserbakht et al. Nov 2016 B1
9509702 Grigg et al. Nov 2016 B2
9514231 Eden Dec 2016 B2
9516012 Chochois et al. Dec 2016 B2
9521166 Wilson Dec 2016 B2
9524500 Dave et al. Dec 2016 B2
9529989 Kling et al. Dec 2016 B2
9536108 Powell et al. Jan 2017 B2
9537546 Cordeiro et al. Jan 2017 B2
9542568 Francis et al. Jan 2017 B2
9549047 Fredinburg et al. Jan 2017 B1
9552395 Bayer et al. Jan 2017 B2
9552470 Turgeman et al. Jan 2017 B2
9553918 Manion et al. Jan 2017 B1
9558497 Carvalho Jan 2017 B2
9569752 Deering et al. Feb 2017 B2
9571509 Satish et al. Feb 2017 B1
9571526 Sartor Feb 2017 B2
9571559 Raleigh et al. Feb 2017 B2
9571991 Brizendine et al. Feb 2017 B1
9578060 Brisebois et al. Feb 2017 B1
9578173 Sangh et al. Feb 2017 B2
9582681 Mishra Feb 2017 B2
9584964 Pelkey Feb 2017 B2
9589110 Carey et al. Mar 2017 B2
9600181 Patel et al. Mar 2017 B2
9602529 Jones et al. Mar 2017 B2
9606971 Seolas et al. Mar 2017 B2
9607041 Himmelstein Mar 2017 B2
9619652 Slater Apr 2017 B2
9619661 Finkelstein Apr 2017 B1
9621357 Williams et al. Apr 2017 B2
9621566 Gupta et al. Apr 2017 B2
9626124 Lipinski Apr 2017 B2
9629064 Graves et al. Apr 2017 B2
9642008 Wyatt et al. May 2017 B2
9646095 Gottlieb et al. May 2017 B1
9647949 Varki et al. May 2017 B2
9648036 Seiver et al. May 2017 B2
9652314 Mahiddini May 2017 B2
9654506 Barrett May 2017 B2
9654541 Kapczynski et al. May 2017 B1
9665722 Nagasundaram et al. May 2017 B2
9665733 Sills et al. May 2017 B1
9665883 Roullier et al. May 2017 B2
9672053 Tang et al. Jun 2017 B2
9672355 Titonis et al. Jun 2017 B2
9678794 Barrett et al. Jun 2017 B1
9691090 Barday Jun 2017 B1
9699209 Ng et al. Jul 2017 B2
9704103 Suskind et al. Jul 2017 B2
9705840 Pujare et al. Jul 2017 B2
9705880 Siris Jul 2017 B2
9721078 Cornick et al. Aug 2017 B2
9721108 Krishnamurthy et al. Aug 2017 B2
9727751 Oliver et al. Aug 2017 B2
9729583 Barday Aug 2017 B1
9734148 Bendersky et al. Aug 2017 B2
9734255 Jiang Aug 2017 B2
9740985 Byron et al. Aug 2017 B2
9740987 Dolan Aug 2017 B2
9749408 Subramani et al. Aug 2017 B2
9754091 Kode et al. Sep 2017 B2
9756059 Demirjian et al. Sep 2017 B2
9760620 Nachnani et al. Sep 2017 B2
9760635 Bliss et al. Sep 2017 B2
9760697 Walker Sep 2017 B1
9760849 Vinnakota et al. Sep 2017 B2
9762553 Ford et al. Sep 2017 B2
9767202 Darby et al. Sep 2017 B2
9767309 Patel et al. Sep 2017 B1
9769124 Yan Sep 2017 B2
9773269 Lazarus Sep 2017 B1
9785795 Grondin et al. Oct 2017 B2
9787671 Bogrett Oct 2017 B1
9798749 Saner Oct 2017 B2
9798826 Wilson et al. Oct 2017 B2
9798896 Jakobsson Oct 2017 B2
9800605 Baikalov et al. Oct 2017 B2
9800606 Yumer Oct 2017 B1
9804649 Cohen et al. Oct 2017 B2
9804928 Davis et al. Oct 2017 B2
9805381 Frank et al. Oct 2017 B2
9811532 Parkison et al. Nov 2017 B2
9817850 Dubbels et al. Nov 2017 B2
9817978 Marsh et al. Nov 2017 B2
9819684 Cernoch et al. Nov 2017 B2
9825928 Lelcuk et al. Nov 2017 B2
9832633 Gerber, Jr. et al. Nov 2017 B2
9836598 Iyer et al. Dec 2017 B2
9838407 Oprea et al. Dec 2017 B1
9838839 Vudali et al. Dec 2017 B2
9841969 Seibert, Jr. et al. Dec 2017 B2
9842042 Chhatwal et al. Dec 2017 B2
9842349 Sawczuk et al. Dec 2017 B2
9848005 Ardeli et al. Dec 2017 B2
9848061 Jain et al. Dec 2017 B1
9852150 Sharpe et al. Dec 2017 B2
9853959 Kapczynski et al. Dec 2017 B1
9860226 Thormaehlen Jan 2018 B2
9864735 Lamprecht Jan 2018 B1
9877138 Franklin Jan 2018 B1
9880157 Levak et al. Jan 2018 B2
9882935 Barday Jan 2018 B2
9887965 Kay et al. Feb 2018 B2
9892441 Barday Feb 2018 B2
9892442 Barday Feb 2018 B2
9892443 Barday Feb 2018 B2
9892444 Barday Feb 2018 B2
9894076 Li et al. Feb 2018 B2
9898613 Swerdlow et al. Feb 2018 B1
9898769 Barday Feb 2018 B2
9912625 Muth et al. Mar 2018 B2
9912677 Chien Mar 2018 B2
9912810 Segre et al. Mar 2018 B2
9916703 Levinson et al. Mar 2018 B2
9922124 Rathod Mar 2018 B2
9923927 McClintock et al. Mar 2018 B1
9928379 Hoffer Mar 2018 B1
9934544 Whitfield et al. Apr 2018 B1
9936127 Todasco Apr 2018 B2
9942214 Burciu et al. Apr 2018 B1
9942244 Lahoz et al. Apr 2018 B2
9942276 Sartor Apr 2018 B2
9946897 Lovin Apr 2018 B2
9948652 Yu et al. Apr 2018 B2
9948663 Wang et al. Apr 2018 B1
9953189 Cook et al. Apr 2018 B2
9954883 Ahuja et al. Apr 2018 B2
9959551 Schermerhorn et al. May 2018 B1
9959582 Sukman et al. May 2018 B2
9961070 Tang May 2018 B2
9973518 Lee et al. May 2018 B2
9973585 Ruback et al. May 2018 B2
9977904 Khan et al. May 2018 B2
9977920 Danielson et al. May 2018 B2
9983936 Dornemann et al. May 2018 B2
9984252 Pollard May 2018 B2
9990499 Chan et al. Jun 2018 B2
9992213 Sinnema Jun 2018 B2
10001975 Bharthulwar Jun 2018 B2
10002064 Muske Jun 2018 B2
10007895 Vanasco Jun 2018 B2
10013577 Beaumont et al. Jul 2018 B1
10015164 Hamburg et al. Jul 2018 B2
10019339 Von Hanxleden et al. Jul 2018 B2
10019588 Garcia et al. Jul 2018 B2
10019591 Beguin Jul 2018 B1
10019741 Hesselink Jul 2018 B2
10021143 Cabrera et al. Jul 2018 B2
10025804 Vranyes et al. Jul 2018 B2
10028226 Ayyagari et al. Jul 2018 B2
10032172 Barday Jul 2018 B2
10044761 Ducatel et al. Aug 2018 B2
10055426 Arasan et al. Aug 2018 B2
10055869 Borrelli et al. Aug 2018 B2
10061847 Mohammed et al. Aug 2018 B2
10069858 Robinson et al. Sep 2018 B2
10069914 Smith Sep 2018 B1
10073924 Karp et al. Sep 2018 B2
10075451 Hall et al. Sep 2018 B1
10091214 Godlewski et al. Oct 2018 B2
10091312 Khanwalkar et al. Oct 2018 B1
10102533 Barday Oct 2018 B2
10108409 Pirzadeh et al. Oct 2018 B2
10122663 Hu et al. Nov 2018 B2
10122760 Terrill et al. Nov 2018 B2
10127403 Kong et al. Nov 2018 B2
10129211 Heath Nov 2018 B2
10140666 Wang et al. Nov 2018 B1
10142113 Zaidi et al. Nov 2018 B2
10152560 Potiagalov et al. Dec 2018 B2
10158676 Barday Dec 2018 B2
10165011 Barday Dec 2018 B2
10169762 Ogawa Jan 2019 B2
10176503 Barday et al. Jan 2019 B2
10181043 Pauley, Jr. et al. Jan 2019 B1
10181051 Barday et al. Jan 2019 B2
10187363 Smirnoff et al. Jan 2019 B2
10187394 Bar et al. Jan 2019 B2
10204154 Barday et al. Feb 2019 B2
10205994 Splaine et al. Feb 2019 B2
10212134 Rai Feb 2019 B2
10212175 Seul et al. Feb 2019 B2
10223533 Dawson Mar 2019 B2
10250594 Chathoth et al. Apr 2019 B2
10255602 Wang Apr 2019 B2
10257127 Dotan-Cohen et al. Apr 2019 B2
10257181 Sherif et al. Apr 2019 B1
10268838 Yadgiri et al. Apr 2019 B2
10275614 Barday et al. Apr 2019 B2
10282370 Barday et al. May 2019 B1
10282559 Barday et al. May 2019 B2
10284604 Barday et al. May 2019 B2
10289584 Chiba May 2019 B2
10289857 Brinskelle May 2019 B1
10289866 Barday et al. May 2019 B2
10289867 Barday et al. May 2019 B2
10289870 Barday et al. May 2019 B2
10296504 Hock et al. May 2019 B2
10304442 Rudden et al. May 2019 B1
10310723 Rathod Jun 2019 B2
10311042 Kumar Jun 2019 B1
10311475 Yuasa Jun 2019 B2
10311492 Gelfenbeyn et al. Jun 2019 B2
10318761 Barday et al. Jun 2019 B2
10320940 Brennan et al. Jun 2019 B1
10324960 Skvortsov et al. Jun 2019 B1
10326768 Verweyst et al. Jun 2019 B2
10326841 Bradley et al. Jun 2019 B2
10331689 Sorrentino et al. Jun 2019 B2
10331904 Sher-Jan et al. Jun 2019 B2
10333975 Soman et al. Jun 2019 B2
10346186 Kalyanpur Jul 2019 B2
10346635 Kumar et al. Jul 2019 B2
10346638 Barday et al. Jul 2019 B2
10346849 Ionescu et al. Jul 2019 B2
10348726 Caluwaert Jul 2019 B2
10348775 Barday Jul 2019 B2
10353673 Barday et al. Jul 2019 B2
10361857 Woo Jul 2019 B2
10373119 Driscoll et al. Aug 2019 B2
10373409 White et al. Aug 2019 B2
10375115 Mallya Aug 2019 B2
10387559 Wendt et al. Aug 2019 B1
10387657 Belfiore, Jr. et al. Aug 2019 B2
10387952 Sandhu et al. Aug 2019 B1
10395201 Vescio Aug 2019 B2
10402545 Gorfein et al. Sep 2019 B2
10404729 Turgeman Sep 2019 B2
10417401 Votaw et al. Sep 2019 B2
10417621 Cassel et al. Sep 2019 B2
10419476 Parekh Sep 2019 B2
10423985 Dutta et al. Sep 2019 B1
10425492 Comstock et al. Sep 2019 B2
10430608 Peri et al. Oct 2019 B2
10435350 Ito et al. Oct 2019 B2
10437412 Barday et al. Oct 2019 B2
10437860 Barday et al. Oct 2019 B2
10438016 Barday et al. Oct 2019 B2
10438273 Burns et al. Oct 2019 B2
10440062 Barday et al. Oct 2019 B2
10445508 Sher-Jan et al. Oct 2019 B2
10445526 Barday et al. Oct 2019 B2
10452864 Barday et al. Oct 2019 B2
10452866 Barday et al. Oct 2019 B2
10453092 Wang et al. Oct 2019 B1
10454934 Parimi et al. Oct 2019 B2
10481763 Bartkiewicz et al. Nov 2019 B2
10489454 Chen Nov 2019 B1
10503926 Barday et al. Dec 2019 B2
10510031 Barday et al. Dec 2019 B2
10521623 Rodriguez et al. Dec 2019 B2
10534851 Chan et al. Jan 2020 B1
10535081 Ferreira et al. Jan 2020 B2
10536475 McCorkle, Jr. et al. Jan 2020 B1
10541938 Timmerman et al. Jan 2020 B1
10546135 Kassoumeh et al. Jan 2020 B1
10552462 Hart Feb 2020 B1
10558821 Barday et al. Feb 2020 B2
10564815 Soon-Shiong Feb 2020 B2
10564935 Barday et al. Feb 2020 B2
10564936 Barday et al. Feb 2020 B2
10565161 Barday et al. Feb 2020 B2
10565236 Barday et al. Feb 2020 B1
10567439 Barday Feb 2020 B2
10567517 Weinig et al. Feb 2020 B2
10572684 Lafever et al. Feb 2020 B2
10572686 Barday et al. Feb 2020 B2
10574705 Barday et al. Feb 2020 B2
10592648 Barday et al. Mar 2020 B2
10606916 Brannon et al. Mar 2020 B2
10613971 Vasikarla Apr 2020 B1
10628553 Murrish et al. Apr 2020 B1
10645548 Reynolds et al. May 2020 B2
10649630 Vora et al. May 2020 B1
10650408 Andersen et al. May 2020 B1
10657469 Bade et al. May 2020 B2
10659566 Luah et al. May 2020 B1
10671749 Felice-Steele et al. Jun 2020 B2
10671760 Esmailzadeh et al. Jun 2020 B2
10678945 Barday et al. Jun 2020 B2
10685140 Barday et al. Jun 2020 B2
10706176 Brannon et al. Jul 2020 B2
10706226 Byun et al. Jul 2020 B2
10708305 Barday et al. Jul 2020 B2
10713387 Brannon et al. Jul 2020 B2
10726153 Nerurkar et al. Jul 2020 B2
10726158 Brannon et al. Jul 2020 B2
10732865 Jain et al. Aug 2020 B2
10735388 Rose et al. Aug 2020 B2
10740487 Barday et al. Aug 2020 B2
10747893 Kiriyama et al. Aug 2020 B2
10747897 Cook Aug 2020 B2
10749870 Brouillette et al. Aug 2020 B2
10762213 Rudek et al. Sep 2020 B2
10762236 Brannon et al. Sep 2020 B2
10769302 Barday et al. Sep 2020 B2
10776510 Antonelli et al. Sep 2020 B2
10776518 Barday et al. Sep 2020 B2
10778792 Handy Bosma et al. Sep 2020 B1
10785173 Willett et al. Sep 2020 B2
10785299 Gupta et al. Sep 2020 B2
10791150 Barday et al. Sep 2020 B2
10795527 Legge et al. Oct 2020 B1
10796020 Barday et al. Oct 2020 B2
10796260 Brannon et al. Oct 2020 B2
10798133 Barday et al. Oct 2020 B2
10803196 Bodegas Martinez et al. Oct 2020 B2
10831831 Greene Nov 2020 B2
10834590 Turgeman et al. Nov 2020 B2
10846433 Brannon et al. Nov 2020 B2
10853501 Brannon Dec 2020 B2
10860721 Gentile Dec 2020 B1
10860742 Joseph et al. Dec 2020 B2
10860979 Geffen et al. Dec 2020 B2
10878127 Brannon et al. Dec 2020 B2
10885485 Brannon et al. Jan 2021 B2
10893074 Sartor Jan 2021 B2
10896394 Brannon et al. Jan 2021 B2
10902490 He et al. Jan 2021 B2
10909488 Hecht et al. Feb 2021 B2
10949555 Rattan et al. Mar 2021 B2
10949565 Barday et al. Mar 2021 B2
10957326 Bhaya et al. Mar 2021 B2
10963571 Bar Joseph et al. Mar 2021 B2
10963572 Belfiore, Jr. et al. Mar 2021 B2
10965547 Esposito et al. Mar 2021 B1
10972509 Barday et al. Apr 2021 B2
10984458 Gutierrez Apr 2021 B1
10997318 Barday et al. May 2021 B2
11003748 Oliker et al. May 2021 B2
11012475 Patnala et al. May 2021 B2
11057356 Malhotra et al. Jul 2021 B2
11057427 Wright et al. Jul 2021 B2
11062051 Barday et al. Jul 2021 B2
11068318 Kuesel et al. Jul 2021 B2
11068584 Burriesci et al. Jul 2021 B2
11068797 Bhide et al. Jul 2021 B2
11093950 Hersh et al. Aug 2021 B2
11138299 Brannon et al. Oct 2021 B2
11144622 Brannon et al. Oct 2021 B2
11144862 Jackson et al. Oct 2021 B1
11195134 Brannon et al. Dec 2021 B2
11201929 Dudmesh et al. Dec 2021 B2
11238390 Brannon et al. Feb 2022 B2
20020004736 Roundtree et al. Jan 2002 A1
20020049907 Woods et al. Apr 2002 A1
20020055932 Wheeler et al. May 2002 A1
20020077941 Halligan et al. Jun 2002 A1
20020103854 Okita Aug 2002 A1
20020129216 Collins Sep 2002 A1
20020161594 Bryan et al. Oct 2002 A1
20020161733 Grainger Oct 2002 A1
20030041250 Proudler Feb 2003 A1
20030065641 Chaloux Apr 2003 A1
20030093680 Astley et al. May 2003 A1
20030097451 Bjorksten et al. May 2003 A1
20030097661 Li et al. May 2003 A1
20030115142 Brickell et al. Jun 2003 A1
20030130893 Farmer Jul 2003 A1
20030131001 Matsuo Jul 2003 A1
20030131093 Aschen et al. Jul 2003 A1
20030140150 Kemp et al. Jul 2003 A1
20030167216 Brown et al. Sep 2003 A1
20030212604 Cullen Nov 2003 A1
20040025053 Hayward Feb 2004 A1
20040088235 Ziekle et al. May 2004 A1
20040098350 Labrou May 2004 A1
20040098366 Sinclair et al. May 2004 A1
20040098493 Rees May 2004 A1
20040111359 Hudock Jun 2004 A1
20040186912 Harlow et al. Sep 2004 A1
20040193907 Patanella Sep 2004 A1
20050022198 Olapurath et al. Jan 2005 A1
20050033616 Vavul et al. Feb 2005 A1
20050076294 Dehamer et al. Apr 2005 A1
20050114343 Wesinger, Jr. et al. May 2005 A1
20050144066 Cope et al. Jun 2005 A1
20050197884 Mullen, Jr. Sep 2005 A1
20050198177 Black Sep 2005 A1
20050198646 Kortela Sep 2005 A1
20050246292 Sarcanin Nov 2005 A1
20050278538 Fowler Dec 2005 A1
20060031078 Pizzinger et al. Feb 2006 A1
20060035204 Lamarche et al. Feb 2006 A1
20060075122 Lindskog et al. Apr 2006 A1
20060149730 Curtis Jul 2006 A1
20060156052 Bodnar et al. Jul 2006 A1
20060190280 Hoebel et al. Aug 2006 A1
20060206375 Scott et al. Sep 2006 A1
20060224422 Cohen Oct 2006 A1
20060253597 Mujica Nov 2006 A1
20060259416 Johnson Nov 2006 A1
20070011058 Dev Jan 2007 A1
20070027715 Gropper et al. Feb 2007 A1
20070061393 Moore Mar 2007 A1
20070130101 Anderson et al. Jun 2007 A1
20070130323 Landsman et al. Jun 2007 A1
20070157311 Meier et al. Jul 2007 A1
20070173355 Klein Jul 2007 A1
20070179793 Bagchi et al. Aug 2007 A1
20070180490 Renzi et al. Aug 2007 A1
20070192438 Goei Aug 2007 A1
20070266420 Hawkins et al. Nov 2007 A1
20070283171 Breslin et al. Dec 2007 A1
20080015927 Ramirez Jan 2008 A1
20080028065 Caso et al. Jan 2008 A1
20080028435 Strickland et al. Jan 2008 A1
20080047016 Spoonamore Feb 2008 A1
20080120699 Spear May 2008 A1
20080195436 Whyte Aug 2008 A1
20080235177 Kim et al. Sep 2008 A1
20080270203 Holmes et al. Oct 2008 A1
20080281649 Morris Nov 2008 A1
20080282320 Denovo et al. Nov 2008 A1
20080288271 Faust Nov 2008 A1
20080288299 Schultz Nov 2008 A1
20090012896 Arnold Jan 2009 A1
20090022301 Mudaliar Jan 2009 A1
20090037975 Ishikawa et al. Feb 2009 A1
20090119500 Roth et al. May 2009 A1
20090138276 Hayashida et al. May 2009 A1
20090140035 Miller Jun 2009 A1
20090144702 Atkin et al. Jun 2009 A1
20090158249 Tomkins et al. Jun 2009 A1
20090172705 Cheong Jul 2009 A1
20090182818 Krywaniuk Jul 2009 A1
20090187764 Astakhov et al. Jul 2009 A1
20090204452 Iskandar et al. Aug 2009 A1
20090204820 Brandenburg et al. Aug 2009 A1
20090210347 Sarcanin Aug 2009 A1
20090216610 Chorny Aug 2009 A1
20090249076 Reed et al. Oct 2009 A1
20090303237 Liu et al. Dec 2009 A1
20100010912 Jones et al. Jan 2010 A1
20100010968 Redlich et al. Jan 2010 A1
20100077484 Paretti et al. Mar 2010 A1
20100082533 Nakamura et al. Apr 2010 A1
20100094650 Tran et al. Apr 2010 A1
20100100398 Auker et al. Apr 2010 A1
20100121773 Currier et al. May 2010 A1
20100192201 Shimoni et al. Jul 2010 A1
20100205057 Hook et al. Aug 2010 A1
20100223349 Thorson Sep 2010 A1
20100228786 Török Sep 2010 A1
20100234987 Benschop et al. Sep 2010 A1
20100235297 Mamorsky Sep 2010 A1
20100235915 Memon et al. Sep 2010 A1
20100262624 Pullikottil Oct 2010 A1
20100268628 Pitkow et al. Oct 2010 A1
20100268932 Bhattacharjee Oct 2010 A1
20100281313 White et al. Nov 2010 A1
20100287114 Bartko et al. Nov 2010 A1
20100333012 Adachi et al. Dec 2010 A1
20110006996 Smith et al. Jan 2011 A1
20110010202 Neale Jan 2011 A1
20110082794 Blechman Apr 2011 A1
20110137696 Meyer et al. Jun 2011 A1
20110145154 Rivers et al. Jun 2011 A1
20110191664 Sheleheda et al. Aug 2011 A1
20110208850 Sheleheda et al. Aug 2011 A1
20110209067 Bogess et al. Aug 2011 A1
20110231896 Tovar Sep 2011 A1
20110238573 Varadarajan Sep 2011 A1
20110252456 Hatakeyama Oct 2011 A1
20110302643 Pichna et al. Dec 2011 A1
20120041939 Amsterdamski Feb 2012 A1
20120084151 Kozak et al. Apr 2012 A1
20120084349 Lee et al. Apr 2012 A1
20120102411 Sathish Apr 2012 A1
20120102543 Kohli et al. Apr 2012 A1
20120110674 Belani et al. May 2012 A1
20120116923 Irving et al. May 2012 A1
20120131438 Li et al. May 2012 A1
20120143650 Crowley et al. Jun 2012 A1
20120144499 Tan et al. Jun 2012 A1
20120226621 Petran et al. Sep 2012 A1
20120239557 Weinflash et al. Sep 2012 A1
20120254320 Dove et al. Oct 2012 A1
20120259752 Agee Oct 2012 A1
20120323700 Aleksandrovich et al. Dec 2012 A1
20120330769 Arceo Dec 2012 A1
20120330869 Durham Dec 2012 A1
20130004933 Bhaskaran Jan 2013 A1
20130018954 Cheng Jan 2013 A1
20130085801 Sharpe et al. Apr 2013 A1
20130091156 Raiche et al. Apr 2013 A1
20130103485 Postrel Apr 2013 A1
20130111323 Taghaddos et al. May 2013 A1
20130124257 Schubert May 2013 A1
20130159351 Hamann et al. Jun 2013 A1
20130171968 Wang Jul 2013 A1
20130179982 Bridges et al. Jul 2013 A1
20130179988 Bekker et al. Jul 2013 A1
20130185806 Hatakeyama Jul 2013 A1
20130218829 Martinez Aug 2013 A1
20130219459 Bradley Aug 2013 A1
20130254649 Oneill Sep 2013 A1
20130254699 Bashir et al. Sep 2013 A1
20130262328 Federgreen Oct 2013 A1
20130282466 Hampton Oct 2013 A1
20130290169 Bathula et al. Oct 2013 A1
20130298071 Wine Nov 2013 A1
20130311224 Heroux et al. Nov 2013 A1
20130318207 Dotter Nov 2013 A1
20130326112 Park et al. Dec 2013 A1
20130332362 Ciurea Dec 2013 A1
20130340086 Blom Dec 2013 A1
20140006355 Kirihata Jan 2014 A1
20140006616 Aad et al. Jan 2014 A1
20140012689 Henderson Jan 2014 A1
20140012833 Humprecht Jan 2014 A1
20140019561 Belity et al. Jan 2014 A1
20140032259 Lafever et al. Jan 2014 A1
20140032265 Paprocki Jan 2014 A1
20140040134 Ciurea Feb 2014 A1
20140040161 Berlin Feb 2014 A1
20140040979 Barton et al. Feb 2014 A1
20140041048 Goodwin et al. Feb 2014 A1
20140047551 Nagasundaram et al. Feb 2014 A1
20140052463 Cashman et al. Feb 2014 A1
20140067973 Eden Mar 2014 A1
20140074645 Ingram Mar 2014 A1
20140089027 Brown Mar 2014 A1
20140089039 McClellan Mar 2014 A1
20140108173 Cooper et al. Apr 2014 A1
20140108968 Vishria Apr 2014 A1
20140142988 Grosso et al. May 2014 A1
20140143011 Mudugu et al. May 2014 A1
20140164476 Thomson Jun 2014 A1
20140188956 Subba et al. Jul 2014 A1
20140196143 Fliderman et al. Jul 2014 A1
20140208418 Libin Jul 2014 A1
20140222468 Araya et al. Aug 2014 A1
20140244309 Francois Aug 2014 A1
20140244325 Cartwright Aug 2014 A1
20140244375 Kim Aug 2014 A1
20140244399 Orduna et al. Aug 2014 A1
20140257917 Spencer et al. Sep 2014 A1
20140258093 Gardiner et al. Sep 2014 A1
20140278539 Edwards Sep 2014 A1
20140278663 Samuel et al. Sep 2014 A1
20140278730 Muhart et al. Sep 2014 A1
20140283027 Orona et al. Sep 2014 A1
20140283106 Stahura et al. Sep 2014 A1
20140288971 Whibbs, III Sep 2014 A1
20140289681 Wielgosz Sep 2014 A1
20140289862 Gorfein et al. Sep 2014 A1
20140317171 Fox et al. Oct 2014 A1
20140324480 Dufel et al. Oct 2014 A1
20140337041 Madden et al. Nov 2014 A1
20140337466 Li et al. Nov 2014 A1
20140344015 Puértolas-Montañés et al. Nov 2014 A1
20150012363 Grant et al. Jan 2015 A1
20150019530 Felch Jan 2015 A1
20150026056 Caiman Jan 2015 A1
20150026260 Worthley Jan 2015 A1
20150033112 Norwood et al. Jan 2015 A1
20150066577 Christiansen et al. Mar 2015 A1
20150088598 Acharyya et al. Mar 2015 A1
20150106264 Johnson Apr 2015 A1
20150106867 Liang Apr 2015 A1
20150106948 Holman et al. Apr 2015 A1
20150106949 Holman et al. Apr 2015 A1
20150121462 Courage et al. Apr 2015 A1
20150143258 Carolan et al. May 2015 A1
20150149362 Baum et al. May 2015 A1
20150154520 Federgreen et al. Jun 2015 A1
20150169318 Nash Jun 2015 A1
20150172296 Fujioka Jun 2015 A1
20150178740 Borawski et al. Jun 2015 A1
20150199534 Francis et al. Jul 2015 A1
20150199541 Koch et al. Jul 2015 A1
20150199657 Castinado Jul 2015 A1
20150199702 Singh Jul 2015 A1
20150229664 Hawthorn et al. Aug 2015 A1
20150235049 Cohen et al. Aug 2015 A1
20150235050 Wouhaybi et al. Aug 2015 A1
20150235283 Nishikawa Aug 2015 A1
20150242778 Wilcox et al. Aug 2015 A1
20150242858 Smith et al. Aug 2015 A1
20150248391 Watanabe Sep 2015 A1
20150254597 Jahagirdar Sep 2015 A1
20150261887 Joukov Sep 2015 A1
20150262189 Vergeer Sep 2015 A1
20150264417 Spitz et al. Sep 2015 A1
20150269384 Holman et al. Sep 2015 A1
20150309813 Patel Oct 2015 A1
20150310227 Ishida et al. Oct 2015 A1
20150310422 Ronca Oct 2015 A1
20150310575 Shelton Oct 2015 A1
20150348200 Fair et al. Dec 2015 A1
20150356362 Demos Dec 2015 A1
20150379430 Dirac et al. Dec 2015 A1
20160012465 Sharp Jan 2016 A1
20160026394 Goto Jan 2016 A1
20160034918 Bjelajac et al. Feb 2016 A1
20160048700 Stransky-Heilkron Feb 2016 A1
20160050213 Storr Feb 2016 A1
20160063523 Nistor et al. Mar 2016 A1
20160063567 Srivastava Mar 2016 A1
20160071112 Unser Mar 2016 A1
20160099963 Mahaffey et al. Apr 2016 A1
20160103963 Mishra Apr 2016 A1
20160125550 Joao et al. May 2016 A1
20160125749 Delacroix et al. May 2016 A1
20160125751 Barker et al. May 2016 A1
20160140466 Sidebottom et al. May 2016 A1
20160143570 Valacich et al. May 2016 A1
20160148143 Anderson et al. May 2016 A1
20160162269 Pogorelik et al. Jun 2016 A1
20160164915 Cook Jun 2016 A1
20160180386 Konig Jun 2016 A1
20160188450 Appusamy et al. Jun 2016 A1
20160189156 Kim Jun 2016 A1
20160196189 Miyagi et al. Jul 2016 A1
20160225000 Glasgow Aug 2016 A1
20160232465 Kurtz et al. Aug 2016 A1
20160232534 Lacey et al. Aug 2016 A1
20160234319 Griffin Aug 2016 A1
20160255139 Rathod Sep 2016 A1
20160261631 Vissamsetty et al. Sep 2016 A1
20160262163 Gonzalez Garrido et al. Sep 2016 A1
20160292621 Ciccone et al. Oct 2016 A1
20160321582 Broudou et al. Nov 2016 A1
20160321748 Mahatma et al. Nov 2016 A1
20160330237 Edlabadkar Nov 2016 A1
20160342811 Whitcomb et al. Nov 2016 A1
20160364736 Maugans, III Dec 2016 A1
20160370954 Burningham et al. Dec 2016 A1
20160378762 Rohter Dec 2016 A1
20160381064 Chan et al. Dec 2016 A1
20160381560 Margaliot Dec 2016 A1
20170004055 Horan et al. Jan 2017 A1
20170032395 Kaufman et al. Feb 2017 A1
20170032408 Kumar et al. Feb 2017 A1
20170034101 Kumar et al. Feb 2017 A1
20170041324 Ionutescu et al. Feb 2017 A1
20170046399 Sankaranarasimhan et al. Feb 2017 A1
20170046753 Deupree, IV Feb 2017 A1
20170061501 Horwich Mar 2017 A1
20170068785 Experton et al. Mar 2017 A1
20170070495 Cherry et al. Mar 2017 A1
20170093917 Chandra et al. Mar 2017 A1
20170115864 Thomas et al. Apr 2017 A1
20170124570 Nidamanuri et al. May 2017 A1
20170140174 Lacey et al. May 2017 A1
20170140467 Neag et al. May 2017 A1
20170142158 Laoutaris et al. May 2017 A1
20170142177 Hu May 2017 A1
20170154188 Meier et al. Jun 2017 A1
20170161520 Lockhart, III et al. Jun 2017 A1
20170171235 Mulchandani et al. Jun 2017 A1
20170171325 Perez Jun 2017 A1
20170177324 Frank et al. Jun 2017 A1
20170180378 Tyler et al. Jun 2017 A1
20170180505 Shaw et al. Jun 2017 A1
20170193624 Tsai Jul 2017 A1
20170201518 Holmqvist et al. Jul 2017 A1
20170206707 Guay et al. Jul 2017 A1
20170208084 Steelman et al. Jul 2017 A1
20170220685 Yan et al. Aug 2017 A1
20170220964 Datta Ray Aug 2017 A1
20170249710 Guillama et al. Aug 2017 A1
20170269791 Meyerzon et al. Sep 2017 A1
20170270318 Ritchie Sep 2017 A1
20170278004 McElhinney et al. Sep 2017 A1
20170278117 Wallace et al. Sep 2017 A1
20170286719 Krishnamurthy et al. Oct 2017 A1
20170287031 Barday Oct 2017 A1
20170289199 Barday Oct 2017 A1
20170308875 O'Regan et al. Oct 2017 A1
20170316400 Venkatakrishnan et al. Nov 2017 A1
20170330197 DiMaggio et al. Nov 2017 A1
20170353404 Hodge Dec 2017 A1
20180032757 Michael Feb 2018 A1
20180039975 Hefetz Feb 2018 A1
20180041498 Kikuchi Feb 2018 A1
20180046753 Shelton Feb 2018 A1
20180046939 Meron et al. Feb 2018 A1
20180063174 Grill et al. Mar 2018 A1
20180063190 Wright et al. Mar 2018 A1
20180082368 Weinflash et al. Mar 2018 A1
20180083843 Sambandam Mar 2018 A1
20180091476 Jakobsson et al. Mar 2018 A1
20180131574 Jacobs et al. May 2018 A1
20180131658 Bhagwan et al. May 2018 A1
20180165637 Romero et al. Jun 2018 A1
20180198614 Neumann Jul 2018 A1
20180219917 Chiang Aug 2018 A1
20180239500 Allen et al. Aug 2018 A1
20180248914 Sartor Aug 2018 A1
20180285887 Maung Oct 2018 A1
20180301222 Dew, Sr. et al. Oct 2018 A1
20180307859 Lafever et al. Oct 2018 A1
20180349583 Turgeman et al. Dec 2018 A1
20180351888 Howard Dec 2018 A1
20180352003 Winn et al. Dec 2018 A1
20180357243 Yoon Dec 2018 A1
20180365720 Goldman et al. Dec 2018 A1
20180374030 Barday et al. Dec 2018 A1
20180375814 Hart Dec 2018 A1
20190005210 Wiederspohn et al. Jan 2019 A1
20190012672 Francesco Jan 2019 A1
20190019184 Lacey et al. Jan 2019 A1
20190050547 Welsh et al. Feb 2019 A1
20190087570 Sloane Mar 2019 A1
20190096020 Barday et al. Mar 2019 A1
20190108353 Sadeh et al. Apr 2019 A1
20190130132 Barbas et al. May 2019 A1
20190138496 Yamaguchi May 2019 A1
20190148003 Van Hoe May 2019 A1
20190156053 Vogel et al. May 2019 A1
20190156058 Van Dyne et al. May 2019 A1
20190171801 Barday et al. Jun 2019 A1
20190179652 Hesener et al. Jun 2019 A1
20190180051 Barday et al. Jun 2019 A1
20190182294 Rieke et al. Jun 2019 A1
20190188402 Wang et al. Jun 2019 A1
20190266201 Barday et al. Aug 2019 A1
20190266350 Barday et al. Aug 2019 A1
20190268343 Barday et al. Aug 2019 A1
20190268344 Barday et al. Aug 2019 A1
20190272492 Elledge et al. Sep 2019 A1
20190294818 Barday et al. Sep 2019 A1
20190332802 Barday et al. Oct 2019 A1
20190332807 Lafever et al. Oct 2019 A1
20190333118 Crimmins et al. Oct 2019 A1
20190354709 Brinskelle Nov 2019 A1
20190356684 Sinha et al. Nov 2019 A1
20190362169 Lin et al. Nov 2019 A1
20190362268 Fogarty et al. Nov 2019 A1
20190378073 Lopez et al. Dec 2019 A1
20190384934 Kim Dec 2019 A1
20190392170 Barday et al. Dec 2019 A1
20190392171 Barday et al. Dec 2019 A1
20200020454 McGarvey et al. Jan 2020 A1
20200050966 Enuka et al. Feb 2020 A1
20200051117 Mitchell Feb 2020 A1
20200057781 McCormick Feb 2020 A1
20200074471 Adjaoute Mar 2020 A1
20200081865 Farrar et al. Mar 2020 A1
20200082270 Gu et al. Mar 2020 A1
20200090197 Rodriguez et al. Mar 2020 A1
20200092179 Chieu et al. Mar 2020 A1
20200110589 Bequet et al. Apr 2020 A1
20200110904 Shinde et al. Apr 2020 A1
20200117737 Gopalakrishnan et al. Apr 2020 A1
20200137097 Zimmermann et al. Apr 2020 A1
20200143797 Manoharan et al. May 2020 A1
20200159952 Dain et al. May 2020 A1
20200159955 Barlik et al. May 2020 A1
20200167653 Manjunath et al. May 2020 A1
20200175424 Kursun Jun 2020 A1
20200183655 Barday et al. Jun 2020 A1
20200186355 Davies Jun 2020 A1
20200193018 Van Dyke Jun 2020 A1
20200193022 Lunsford et al. Jun 2020 A1
20200210558 Barday et al. Jul 2020 A1
20200210620 Haletky Jul 2020 A1
20200220901 Barday et al. Jul 2020 A1
20200226156 Borra et al. Jul 2020 A1
20200226196 Brannon et al. Jul 2020 A1
20200242259 Chirravuri et al. Jul 2020 A1
20200242719 Lee Jul 2020 A1
20200250342 Miller et al. Aug 2020 A1
20200252817 Brouillette et al. Aug 2020 A1
20200272764 Brannon et al. Aug 2020 A1
20200293679 Handy Bosma et al. Sep 2020 A1
20200296171 Mocanu et al. Sep 2020 A1
20200302089 Barday et al. Sep 2020 A1
20200311310 Barday et al. Oct 2020 A1
20200344243 Brannon et al. Oct 2020 A1
20200356695 Brannon et al. Nov 2020 A1
20200364369 Brannon et al. Nov 2020 A1
20200372178 Barday et al. Nov 2020 A1
20200394327 Childress et al. Dec 2020 A1
20200401380 Jacobs et al. Dec 2020 A1
20200401962 Gottemukkala et al. Dec 2020 A1
20200410117 Barday et al. Dec 2020 A1
20200410131 Barday et al. Dec 2020 A1
20200410132 Brannon et al. Dec 2020 A1
20210012341 Garg et al. Jan 2021 A1
20210056569 Silberman et al. Feb 2021 A1
20210081567 Park et al. Mar 2021 A1
20210125089 Nickl et al. Apr 2021 A1
20210152496 Kim et al. May 2021 A1
20210233157 Crutchfield, Jr. Jul 2021 A1
20210243595 Buck et al. Aug 2021 A1
20210248247 Poothokaran et al. Aug 2021 A1
20210256163 Fleming et al. Aug 2021 A1
20210297441 Olalere Sep 2021 A1
20210312061 Schroeder Oct 2021 A1
20210326786 Sun et al. Oct 2021 A1
20210382949 Yastrebenetsky et al. Dec 2021 A1
20210397735 Samatov et al. Dec 2021 A1
20210406712 Bhide et al. Dec 2021 A1
Foreign Referenced Citations (13)
Number Date Country
111496802 Aug 2020 CN
112115859 Dec 2020 CN
1394698 Mar 2004 EP
2031540 Mar 2009 EP
20130062500 Jun 2013 KR
2001033430 May 2001 WO
20020067158 Aug 2002 WO
20030050773 Jun 2003 WO
2005008411 Jan 2005 WO
2007002412 Jan 2007 WO
2012174659 Dec 2012 WO
2015116905 Aug 2015 WO
2020146028 Jul 2020 WO
Non-Patent Literature Citations (784)
Entry
Restriction Requirement, dated Jul. 28, 2017, from corresponding U.S. Appl. No. 15/169,658.
Restriction Requirement, dated May 5, 2020, from corresponding U.S. Appl. No. 16/808,489.
Restriction Requirement, dated Nov. 15, 2019, from corresponding U.S. Appl. No. 16/586,202.
Restriction Requirement, dated Nov. 21, 2016, from corresponding U.S. Appl. No. 15/254,901.
Restriction Requirement, dated Nov. 5, 2019, from corresponding U.S. Appl. No. 16/563,744.
Restriction Requirement, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 16/055,984.
Restriction Requirement, dated Sep. 15, 2020, from corresponding U.S. Appl. No. 16/925,628.
Restriction Requirement, dated Sep. 9, 2019, from corresponding U.S. Appl. No. 16/505,426.
Abdullah et al, “The Mapping Process of Unstructured Data to the Structured Data”, ACM, pp. 151-155 (Year: 2013).
Acar, Gunes, et al, The Web Never Forgets, Computer and Communications Security, ACM, Nov. 3, 2014, pp. 674-689.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/808,493.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,944.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,948.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,952.
Advisory Action, dated Jan. 6, 2021, from corresponding U.S. Appl. No. 16/808,497.
Advisory Action, dated Jun. 19, 2020, from corresponding U.S. Appl. No. 16/595,342.
Advisory Action, dated Jun. 2, 2020, from corresponding U.S. Appl. No. 16/404,491.
Advisory Action, dated May 21, 2020, from corresponding U.S. Appl. No. 16/557,392.
Aghasian, Erfan, et al, Scoring Users' Privacy Disclosure Across Multiple Online Social Networks,IEEE Access, Multidisciplinary Rapid Review Open Access Journal, Jul. 31, 2017, vol. 5, 2017.
Agosti et al, “Access and Exchange of Hierarchically Structured Resources on the Web with the NESTOR Framework”, IEEE, pp. 659-662 (Year: 2009).
Agrawal et al, “Securing Electronic Health Records Without Impeding the Flow of Information,” International Journal of Medical Informatics 76, 2007, pp. 471-479 (Year: 2007).
Ahmad et al, “Task-Oriented Access Model for Secure Data Sharing Over Cloud,” ACM, pp. 1-7 (Year: 2015).
Ahmad, et al, “Performance of Resource Management Algorithms for Processable Bulk Data Transfer Tasks in Grid Environments,” ACM, pp. 177-188 (Year: 2008).
Alaa et al, “Personalized Risk Scoring for Critical Care Prognosis Using Mixtures of Gaussian Processes,” Apr. 27, 2017, IEEE, vol. 65, issue 1, pp. 207-217 (Year: 2017).
Antunes et al, “Preserving Digital Data in Heterogeneous Environments”, ACM, pp. 345-348, 2009 (Year: 2009).
Ardagna, et al, “A Privacy-Aware Access Control System,” Journal of Computer Security, 16:4, pp. 369-397 (Year: 2008).
Avepoint, Automating Privacy Impact Assessments, AvePoint, Inc.
Avepoint, AvePoint Privacy Impact Assessment 1: User Guide, Cumulative Update 2, Revision E, Feb. 2015, AvePoint, Inc.
Avepoint, Installing and Configuring the APIA System, International Association of Privacy Professionals, AvePoint, Inc.
Ball, et al, “Aspects of the Computer-Based Patient Record,” Computers in Healthcare, Springer-Verlag New York Inc., pp. 1-23 (Year: 1992).
Bang et al, “Building an Effective and Efficient Continuous Web Application Security Program,” 2016 International Conference on Cyber Security Situational Awareness, Data Analytics and Assessment (CyberSA), London, 2016, pp. 1-4 (Year: 2016).
Barker, “Personalizing Access Control by Generalizing Access Control,” ACM, pp. 149-158 (Year: 2010).
Bayardo et al, “Technological Solutions for Protecting Privacy,” Computer 36.9 (2003), pp. 115-118, (Year: 2003).
Berezovskiy et al, “A framework for dynamic data source identification and orchestration on the Web”, ACM, pp. 1-8 (Year: 2010).
Bertino et al, “On Specifying Security Policies for Web Documents with an XML-based Language,” ACM, pp. 57-65 (Year: 2001).
Bhargav-Spantzel et al, Receipt Management—Transaction History based Trust Establishment, 2007, ACM, p. 82-91.
Bhuvaneswaran et al., “Redundant Parallel Data Transfer Schemes for the Grid Environment”, ACM, pp. 18 (Year: 2006).
Bieker, et al, “Privacy-Preserving Authentication Solutions—Best Practices for Implementation and EU Regulatory Perspectives,” Oct. 29, 2014, IEEE, pp. 1-10 (Year: 2014).
Binns, et al, “Data Havens, or Privacy Sans Frontières? A Study of International Personal Data Transfers,” ACM, pp. 273-274 (Year: 2002).
Brandt et al., “Efficient Metadata Management in Large Distributed Storage Systems,” IEEE, pp. 1-9 (Year: 2003).
Byun, Ji-Won, Elisa Bertino, and Ninghui Li. “Purpose based access control of complex data for privacy protection.” Proceedings of the tenth ACM symposium on Access control models and technologies. ACM, 2005. (Year: 2005).
Carminati et al, “Enforcing Access Control Over Data Streams,” ACM, pp. 21-30 (Year: 2007).
Carpineto et al., “Automatic Assessment of Website Compliance to the European Cookie Law with CooLCheck,” Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society, 2016, pp. 135-138 (Year: 2016).
Cerpzone, “How to Access Data on Data Archival Storage and Recovery System”, https://www.saj.usace.army.mil/Portals/44/docs/Environmental/Lake%20O%20Watershed/15February2017/How%20To%20Access%20Model%20Data%20on%20DASR.pdf?ver=2017-02-16-095535-633, Feb. 16, 2017.
Cha et al, “A Data-Driven Security Risk Assessment Scheme for Personal Data Protection,” IEEE, pp. 50510-50517 (Year: 2018).
Chapados et al, “Scoring Models for Insurance Risk Sharing Pool Optimization,” 2008, IEEE, pp. 97-105 (Year: 2008).
Choi et al, “Retrieval Effectiveness of Table of Contents and Subject Headings,” ACM, pp. 103-104 (Year: 2007).
Chowdhury et al, “A System Architecture for Subject-Centric Data Sharing”, ACM, pp. 1-10 (Year: 2018).
Chowdhury et al, “Managing Data Transfers in Computer Clusters with Orchestra,” ACM, pp. 98-109 (Year: 2011).
Decision Regarding Institution of Post-Grant Review in Case PGR2018-00056 for U.S. Pat. No. 9,691,090 B1, dated Oct. 11, 2018.
Bin, et al, “Research on Data Mining Models for the Internet of Things,” IEEE, pp. 1-6 (Year: 2010).
Borgida, “Description Logics in Data Management,” IEEE Transactions on Knowledge and Data Engineering, vol. 7, No. 5, Oct. 1995, pp. 671-682 (Year: 1995).
Final Office Action, dated Aug. 9, 2021, from corresponding U.S. Appl. No. 17/119,080.
Golab, et al, “Issues in Data Stream Management,” ACM, SIGMOD Record, vol. 32, No. 2, Jun. 2003, pp. 5-14 (Year: 2003).
Halevy, et al, “Schema Mediation in Peer Data Management Systems,” IEEE, Proceedings of the 19th International Conference on Data Engineering, 2003, pp. 505-516 (Year: 2003).
Jensen, et al, “Temporal Data Management,” IEEE Transactions on Knowledge and Data Engineering, vol. 11, No. 1, Jan./Feb. 1999, pp. 36-44 (Year: 1999).
Notice of Allowance, dated Aug. 4, 2021, from corresponding U.S. Appl. No. 16/895,278.
Notice of Allowance, dated Aug. 9, 2021, from corresponding U.S. Appl. No. 16/881,699.
Notice of Allowance, dated Jul. 26, 2021, from corresponding U.S. Appl. No. 17/151,399.
Notice of Allowance, dated Jul. 26, 2021, from corresponding U.S. Appl. No. 17/207,316.
Pearson, et al, “A Model-Based Privacy Compliance Checker,” IJEBR, vol. 5, No. 2, pp. 63-83, 2009, Nov. 21, 2008. [Online]. Available: http://dx.doi.org/10.4018/jebr.2009040104 (Year: 2008).
Notice of Allowance, dated Dec. 17, 2020, from corresponding U.S. Appl. No. 17/034,772.
Notice of Allowance, dated Dec. 18, 2019, from corresponding U.S. Appl. No. 16/659,437.
Notice of Allowance, dated Dec. 23, 2019, from corresponding U.S. Appl. No. 16/656,835.
Notice of Allowance, dated Dec. 23, 2020, from corresponding U.S. Appl. No. 17/068,557.
Notice of Allowance, dated Dec. 3, 2019, from corresponding U.S. Appl. No. 16/563,749.
Notice of Allowance, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 16/159,634.
Notice of Allowance, dated Dec. 31, 2019, from corresponding U.S. Appl. No. 16/404,399.
Notice of Allowance, dated Dec. 4, 2019, from corresponding U.S. Appl. No. 16/594,670.
Notice of Allowance, dated Dec. 5, 2017, from corresponding U.S. Appl. No. 15/633,703.
Notice of Allowance, dated Dec. 6, 2017, from corresponding U.S. Appl. No. 15/619,451.
Notice of Allowance, dated Dec. 6, 2017, from corresponding U.S. Appl. No. 15/619,459.
Notice of Allowance, dated Dec. 7, 2020, from corresponding U.S. Appl. No. 16/817,136.
Notice of Allowance, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/565,261.
Notice of Allowance, dated Dec. 9, 2020, from corresponding U.S. Appl. No. 16/404,491.
Notice of Allowance, dated Feb. 10, 2020, from corresponding U.S. Appl. No. 16/552,765.
Notice of Allowance, dated Feb. 11, 2021, from corresponding U.S. Appl. No. 17/086,732.
Notice of Allowance, dated Feb. 12, 2020, from corresponding U.S. Appl. No. 16/572,182.
Notice of Allowance, dated Feb. 13, 2019, from corresponding U.S. Appl. No. 16/041,563.
Notice of Allowance, dated Feb. 14, 2019, from corresponding U.S. Appl. No. 16/226,272.
Notice of Allowance, dated Feb. 19, 2019, from corresponding U.S. Appl. No. 16/159,632.
Notice of Allowance, dated Feb. 19, 2021, from corresponding U.S. Appl. No. 16/832,451.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/034,355.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/068,198.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/101,106.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/101,253.
Notice of Allowance, dated Feb. 25, 2020, from corresponding U.S. Appl. No. 16/714,355.
Notice of Allowance, dated Feb. 25, 2021, from corresponding U.S. Appl. No. 17/106,469.
Notice of Allowance, dated Feb. 26, 2021, from corresponding U.S. Appl. No. 17/139,650.
Notice of Allowance, dated Feb. 27, 2019, from corresponding U.S. Appl. No. 16/041,468.
Notice of Allowance, dated Feb. 27, 2019, from corresponding U.S. Appl. No. 16/226,290.
Notice of Allowance, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 16/827,039.
Notice of Allowance, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 17/068,558.
Notice of Allowance, dated Jan. 1, 2021, from corresponding U.S. Appl. No. 17/026,727.
Notice of Allowance, dated Jan. 14, 2020, from corresponding U.S. Appl. No. 16/277,715.
Notice of Allowance, dated Jan. 15, 2021, from corresponding U.S. Appl. No. 17/030,714.
Notice of Allowance, dated Jan. 18, 2018, from corresponding U.S. Appl. No. 15/619,478.
Notice of Allowance, dated Jan. 18, 2019 from corresponding U.S. Appl. No. 16/159,635.
Notice of Allowance, dated Jan. 2, 2020, from corresponding U.S. Appl. No. 16/410,296.
Notice of Allowance, dated Jan. 23, 2018, from corresponding U.S. Appl. No. 15/619,251.
Notice of Allowance, dated Jan. 25, 2021, from corresponding U.S. Appl. No. 16/410,336.
Notice of Allowance, dated Jan. 26, 2018, from corresponding U.S. Appl. No. 15/619,469.
Notice of Allowance, dated Jan. 29, 2020, from corresponding U.S. Appl. No. 16/278,119.
Notice of Allowance, dated Jan. 6, 2021, from corresponding U.S. Appl. No. 16/595,327.
Notice of Allowance, dated Jan. 8, 2020, from corresponding U.S. Appl. No. 16/600,879.
Notice of Allowance, dated Jul. 10, 2019, from corresponding U.S. Appl. No. 16/237,083.
Notice of Allowance, dated Jul. 10, 2019, from corresponding U.S. Appl. No. 16/403,358.
Notice of Allowance, dated Jul. 12, 2019, from corresponding U.S. Appl. No. 16/278,121.
Notice of Allowance, dated Jul. 14, 2020, from corresponding U.S. Appl. No. 16/701,043.
Notice of Allowance, dated Jul. 15, 2020, from corresponding U.S. Appl. No. 16/791,006.
Notice of Allowance, dated Jul. 16, 2020, from corresponding U.S. Appl. No. 16/901,979.
Office Action, dated Oct. 8, 2019, from corresponding U.S. Appl. No. 16/552,765.
Office Action, dated Sep. 1, 2017, from corresponding U.S. Appl. No. 15/619,459.
Office Action, dated Sep. 11, 2017, from corresponding U.S. Appl. No. 15/619,375.
Office Action, dated Sep. 11, 2017, from corresponding U.S. Appl. No. 15/619,478.
Office Action, dated Sep. 16, 2019, from corresponding U.S. Appl. No. 16/277,715.
Office Action, dated Sep. 19, 2017, from corresponding U.S. Appl. No. 15/671,073.
Office Action, dated Sep. 22, 2017, from corresponding U.S. Appl. No. 15/619,278.
Office Action, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/989,086.
Office Action, dated Sep. 5, 2017, from corresponding U.S. Appl. No. 15/619,469.
Office Action, dated Sep. 6, 2017, from corresponding U.S. Appl. No. 15/619,479.
Office Action, dated Sep. 7, 2017, from corresponding U.S. Appl. No. 15/633,703.
Office Action, dated Sep. 8, 2017, from corresponding U.S. Appl. No. 15/619,251.
Notice of Allowance, dated Apr. 12, 2017, from corresponding U.S. Appl. No. 15/256,419.
Notice of Allowance, dated Apr. 17, 2020, from corresponding U.S. Appl. No. 16/593,639.
Notice of Allowance, dated Apr. 19, 2021, from corresponding U.S. Appl. No. 17/164,029.
Notice of Allowance, dated Apr. 2, 2019, from corresponding U.S. Appl. No. 16/160,577.
Notice of Allowance, dated Apr. 2, 2021, from corresponding U.S. Appl. No. 17/162,006.
Notice of Allowance, dated Apr. 22, 2021, from corresponding U.S. Appl. No. 17/163,701.
Notice of Allowance, dated Apr. 25, 2018, from corresponding U.S. Appl. No. 15/883,041.
Notice of Allowance, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 17/135,445.
Notice of Allowance, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 17/181,828.
Notice of Allowance, dated Apr. 29, 2020, from corresponding U.S. Appl. No. 16/700,049.
Notice of Allowance, dated Apr. 30, 2020, from corresponding U.S. Appl. No. 16/565,265.
Notice of Allowance, dated Apr. 30, 2020, from corresponding U.S. Appl. No. 16/820,346.
Notice of Allowance, dated Apr. 30, 2021, from corresponding U.S. Appl. No. 16/410,762.
Notice of Allowance, dated Apr. 8, 2019, from corresponding U.S. Appl. No. 16/228,250.
Notice of Allowance, dated Apr. 8, 2020, from corresponding U.S. Appl. No. 16/791,348.
Notice of Allowance, dated Apr. 9, 2020, from corresponding U.S. Appl. No. 16/791,075.
Notice of Allowance, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/671,444.
Notice of Allowance, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/788,633.
Notice of Allowance, dated Aug. 12, 2020, from corresponding U.S. Appl. No. 16/719,488.
Notice of Allowance, dated Aug. 14, 2018, from corresponding U.S. Appl. No. 15/989,416.
Notice of Allowance, dated Aug. 18, 2017, from corresponding U.S. Appl. No. 15/619,455.
Notice of Allowance, dated Aug. 20, 2019, from corresponding U.S. Appl. No. 16/241,710.
Notice of Allowance, dated Aug. 24, 2018, from corresponding U.S. Appl. No. 15/619,479.
Notice of Allowance, dated Aug. 26, 2019, from corresponding U.S. Appl. No. 16/443,374.
Notice of Allowance, dated Aug. 26, 2020, from corresponding U.S. Appl. No. 16/808,503.
Notice of Allowance, dated Aug. 28, 2019, from corresponding U.S. Appl. No. 16/278,120.
Notice of Allowance, dated Aug. 30, 2018, from corresponding U.S. Appl. No. 15/996,208.
Notice of Allowance, dated Aug. 7, 2020, from corresponding U.S. Appl. No. 16/901,973.
Notice of Allowance, dated Aug. 9, 2018, from corresponding U.S. Appl. No. 15/882,989.
Notice of Allowance, dated Dec. 10, 2018, from corresponding U.S. Appl. No. 16/105,602.
Notice of Allowance, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/278,122.
Notice of Allowance, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/593,634.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/169,643.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/619,212.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/619,382.
Notice of Allowance, dated Dec. 13, 2019, from corresponding U.S. Appl. No. 16/512,033.
Notice of Allowance, dated Dec. 15, 2020, from corresponding U.S. Appl. No. 16/989,086.
Notice of Allowance, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/505,461.
Final Office Action, dated Apr. 23, 2020, from corresponding U.S. Appl. No. 16/572,347.
Final Office Action, dated Apr. 27, 2021, from corresponding U.S. Appl. No. 17/068,454.
Final Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/595,327.
Final Office Action, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/791,589.
Final Office Action, dated Aug. 28, 2020, from corresponding U.S. Appl. No. 16/410,336.
Final Office Action, dated Aug. 5, 2020, from corresponding U.S. Appl. No. 16/719,071.
Final Office Action, dated Dec. 7, 2020, from corresponding U.S. Appl. No. 16/862,956.
Final Office Action, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/410,336.
Final Office Action, dated Feb. 19, 2020, from corresponding U.S. Appl. No. 16/404,491.
Final Office Action, dated Feb. 3, 2020, from corresponding U.S. Appl. No. 16/557,392.
Final Office Action, dated Feb. 8, 2021, from corresponding U.S. Appl. No. 16/927,658.
Final Office Action, dated Jan. 17, 2018, from corresponding U.S. Appl. No. 15/619,278.
Final Office Action, dated Jan. 21, 2020, from corresponding U.S. Appl. No. 16/410,762.
Final Office Action, dated Jan. 23, 2018, from corresponding U.S. Appl. No. 15/619,479.
Final Office Action, dated Jan. 23, 2020, from corresponding U.S. Appl. No. 16/505,430.
Final Office Action, dated Mar. 26, 2021, from corresponding U.S. Appl. No. 17/020,275.
Final Office Action, dated Mar. 5, 2019, from corresponding U.S. Appl. No. 16/055,961.
Final Office Action, dated Mar. 6, 2020, from corresponding U.S. Appl. No. 16/595,342.
Final Office Action, dated Nov. 29, 2017, from corresponding U.S. Appl. No. 15/619,237.
Final Office Action, dated Sep. 21, 2020, from corresponding U.S. Appl. No. 16/808,493.
Final Office Action, dated Sep. 21, 2020, from corresponding U.S. Appl. No. 16/862,944.
Final Office Action, dated Sep. 22, 2020, from corresponding U.S. Appl. No. 16/808,497.
Final Office Action, dated Sep. 23, 2020, from corresponding U.S. Appl. No. 16/862,948.
Final Office Action, dated Sep. 24, 2020, from corresponding U.S. Appl. No. 16/862,952.
Final Office Action, dated Sep. 25, 2019, from corresponding U.S. Appl. No. 16/278,119.
Final Office Action, dated Sep. 28, 2020, from corresponding U.S. Appl. No. 16/565,395.
Final Office Action, dated Sep. 8, 2020, from corresponding U.S. Appl. No. 16/410,866.
Office Action, dated Apr. 1, 2021, from corresponding U.S. Appl. No. 17/119,080.
Office Action, dated Apr. 15, 2021, from corresponding U.S. Appl. No. 17/161,159.
Office Action, dated Apr. 18, 2018, from corresponding U.S. Appl. No. 15/894,819.
Office Action, dated Apr. 2, 2021, from corresponding U.S. Appl. No. 17/151,334.
Office Action, dated Apr. 20, 2020, from corresponding U.S. Appl. No. 16/812,795.
Office Action, dated Apr. 22, 2019, from corresponding U.S. Appl. No. 16/241,710.
Office Action, dated Apr. 22, 2020, from corresponding U.S. Appl. No. 16/811,793.
Office Action, dated Apr. 28, 2020, from corresponding U.S. Appl. No. 16/798,818.
Office Action, dated Apr. 28, 2020, from corresponding U.S. Appl. No. 16/808,500.
Office Action, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 16/808,497.
Office Action, dated Apr. 29, 2020, from corresponding U.S. Appl. No. 16/791,337.
Office Action, dated Apr. 5, 2019, from corresponding U.S. Appl. No. 16/278,119.
Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/788,633.
Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/791,589.
Office Action, dated Aug. 13, 2019, from corresponding U.S. Appl. No. 16/505,430.
Office Action, dated Aug. 13, 2019, from corresponding U.S. Appl. No. 16/512,033.
Office Action, dated Aug. 15, 2019, from corresponding U.S. Appl. No. 16/505,461.
Office Action, dated Aug. 19, 2019, from corresponding U.S. Appl. No. 16/278,122.
Office Action, dated Aug. 20, 2020, from corresponding U.S. Appl. No. 16/817,136.
Office Action, dated Aug. 23, 2017, from corresponding U.S. Appl. No. 15/626,052.
Office Action, dated Aug. 24, 2017, from corresponding U.S. Appl. No. 15/169,643.
Office Action, dated Aug. 24, 2017, from corresponding U.S. Appl. No. 15/619,451.
Office Action, dated Aug. 24, 2020, from corresponding U.S. Appl. No. 16/595,327.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 16/862,948.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 16/862,952.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 17/216,436.
Notice of Allowance, dated Jun. 2, 2021, from corresponding U.S. Appl. No. 17/198,581.
Notice of Allowance, dated Jun. 7, 2021, from corresponding U.S. Appl. No. 17/099,270.
Office Action, dated Jun. 24, 2021, from corresponding U.S. Appl. No. 17/234,205.
Office Action, dated Jun. 7, 2021, from corresponding U.S. Appl. No. 17/200,698.
Office Action, dated Jun. 9, 2021, from corresponding U.S. Appl. No. 17/222,523.
Restriction Requirement, dated Jun. 15, 2021, from corresponding U.S. Appl. No. 17/187,329.
Restriction Requirement, dated Jun. 15, 2021, from corresponding U.S. Appl. No. 17/222,556.
Dimou et al, “Machine-Interpretable Dataset and Service Descriptions for Heterogeneous Data Access and Retrieval”, ACM, pp. 145-152 (Year: 2015).
Dokholyan et al, “Regulatory and Ethical Considerations for Linking Clinical and Administrative Databases,” American Heart Journal 157.6 (2009), pp. 971-982 (Year: 2009).
Dunkel et al, “Data Organization and Access for Efficient Data Mining”, IEEE, pp. 522-529 (Year: 1999).
Dwork, Cynthia, Differential Privacy, Microsoft Research, p. 1-12.
Emerson, et al, “A Data Mining Driven Risk Profiling Method for Road Asset Management,” ACM, pp. 1267-1275 (Year: 2013).
Enck, William, et al, TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones, ACM Transactions on Computer Systems, vol. 32, No. 2, Article 5, Jun. 2014, p. 5:1-5:29.
Falahrastegar, Marjan, et al, Tracking Personal Identifiers Across the Web, Medical Image Computing and Computer-Assisted Intervention—Miccai 2015, 18th International Conference, Oct. 5, 2015, Munich, Germany.
Final Written Decision Regarding Post-Grant Review in Case PGR2018-00056 for U.S. Pat. No. 9,691,090 B1, dated Oct. 10, 2019.
Francis, Andre, Business Mathematics and Statistics, South-Western Cengage Learning, 2008, Sixth Edition.
Friedman et al, “Data Mining with Differential Privacy,” ACM, Jul. 2010, pp. 493-502 (Year: 2010).
Friedman et al, “Informed Consent in the Mozilla Browser: Implementing Value-Sensitive Design,” Proceedings of the 35th Annual Hawaii International Conference on System Sciences, 2002, IEEE, pp. 1-10 (Year: 2002).
Frikken, Keith B, et al, Yet Another Privacy Metric for Publishing Micro-data, Miami University, Oct. 27, 2008, p. 117-121.
Fung et al, “Discover Information and Knowledge from Websites using an Integrated Summarization and Visualization Framework”, IEEE, pp. 232-235 (Year: 2010).
Gajare et al, “Improved Automatic Feature Selection Approach for Health Risk Prediction,” Feb. 16, 2018, IEEE, pp. 816-819 (Year: 2018).
Ghiglieri, Marco et al.; Personal DLP for Facebook, 2014 IEEE International Conference on Pervasive Computing and Communication Workshops (Percom Workshops); IEEE; Mar. 24, 2014; pp. 629-634.
Golfarelli et al., “Beyond Data Warehousing: What's Next in Business Intelligence?,” ACM, pp. 1-6 (Year: 2004).
Goni, Kyriaki, “Deletion Process_Only you can see my history: Investigating Digital Privacy, Digital Oblivion, and Control on Personal Data Through an Interactive Art Installation,” ACM, 2016, retrieved online on Oct. 3, 2019, pp. 324-333. Retrieved from the Internet URL: http://delivery.acm.org/10.1145/2920000/291.
Gowadia et al, “RDF Metadata for XML Access Control,” ACM, pp. 31-48 (Year: 2003).
Grolinger, et al, “Data Management in Cloud Environments: NoSQL and NewSQL Data Stores,” Journal of Cloud Computing: Advances, Systems and Applications, pp. 1-24 (Year: 2013).
Guo, et al, “OPAL: A Passe-partout for Web Forms,” ACM, pp. 353-356 (Year: 2012).
Gustarini, et al, “Evaluation of Challenges in Human Subject Studies “In-the-Wild” Using Subjects' Personal Smartphones,” ACM, pp. 1447-1456 (Year: 2013).
Hacigümüs, Hakan, et al, Executing SQL over Encrypted Data in the Database-Service-Provider Model, ACM, Jun. 4, 2002, pp. 216-227.
Hauch, et al, “Information Intelligence: Metadata for Information Discovery, Access, and Integration,” ACM, pp. 793-798 (Year: 2005).
Hernandez, et al, “Data Exchange with Data-Metadata Translations,” ACM, pp. 260-273 (Year: 2008).
Hinde, “A Model to Assess Organisational Information Privacy Maturity Against the Protection of Personal Information Act” Dissertation University of Cape Town 2014, pp. 1-121 (Year: 2014).
Hodge, et al, “Managing Virtual Data Marts with Metapointer Tables,” pp. 1-7 (Year: 2002).
Horrall et al, “Evaluating Risk: IBM's Country Financial Risk and Treasury Risk Scorecards,” Jul. 21, 2014, IBM, vol. 58, issue 4, pp. 2:1-2:9 (Year: 2014).
Hu, et al, “Guide to Attribute Based Access Control (ABAC) Definition and Considerations (Draft),” NIST Special Publication 800-162, pp. 1-54 (Year: 2013).
Huner et al, “Towards a Maturity Model for Corporate Data Quality Management”, ACM, pp. 231-238, 2009 (Year: 2009).
Hunton & Williams LLP, The Role of Risk Management in Data Protection, Privacy Risk Framework and the Risk-based Approach to Privacy, Centre for Information Policy Leadership, Workshop II, Nov. 23, 2014.
Huo et al, “A Cloud Storage Architecture Model for Data-lntensive Applications,” IEEE, pp. 1-4 (Year: 2011).
IAPP, Daily Dashboard, PIA Tool Stocked With New Templates for DPI, Infosec, International Association of Privacy Professionals, Apr. 22, 2014.
IAPP, ISO/IEC 27001 Information Security Management Template, Resource Center, International Association of Privacy Professionals.
Imran et al, “Searching in Cloud Object Storage by Using a Metadata Model”, IEEE, 2014, retrieved online on Apr. 1, 2020, pp. 121-128. Retrieved from the Internet: URL: https://ieeeexplore.ieee.org/stamp/stamp.jsp? (Year: 2014).
International Search Report, dated Aug. 15, 2017, from corresponding International Application No. PCT/US2017/036919.
International Search Report, dated Aug. 21, 2017, from corresponding International Application No. PCT/US2017/036914.
International Search Report, dated Aug. 29, 2017, from corresponding International Application No. PCT/US2017/036898.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036889.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036890.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036893.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036901.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036913.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036920.
International Search Report, dated Dec. 14, 2018, from corresponding International Application No. PCT/US2018/045296.
International Search Report, dated Jan. 14, 2019, from corresponding International Application No. PCT/US2018/046949.
International Search Report, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055772.
International Search Report, dated Jun. 21, 2017, from corresponding International Application No. PCT/US2017/025600.
International Search Report, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025605.
International Search Report, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025611.
International Search Report, dated Mar. 14, 2019, from corresponding International Application No. PCT/US2018/055736.
Petition for Post-Grant Review of related U.S. Pat. No. 9,691,090 dated Mar. 27, 2018.
Petrie et al, “The Relationship between Accessibility and Usability of Websites”, ACM, pp. 397-406 (Year: 2007).
Pfeifle, Sam, The Privacy Advisor, IAPP and AvePoint Launch New Free PIA Tool, International Association of Privacy Professionals, Mar. 5, 2014.
Pfeifle, Sam, The Privacy Advisor, IAPP Heads to Singapore with APIA Template in Tow, International Association of Privacy Professionals, https://iapp.org/news/a/iapp-heads-to-singapore-with-apia-template_in_tow/, Mar. 28, 2014, p. 1-3.
Ping et al, “Wide Area Placement of Data Replicas for Fast and Highly Available Data Access,” ACM, pp. 1-8 (Year: 2011).
Popescu-Zeletin, “The Data Access and Transfer Support in a Local Heterogeneous Network (HMINET)”, IEEE, pp. 147-152 (Year: 1979).
Porter, “De-Identified Data and Third Party Data Mining: The Risk of Re-Identification of Personal Information,” Shidler JL Com. & Tech. 5, 2008, pp. 1-9 (Year: 2008).
Qing-Jiang et al, “The (P, a, K) Anonymity Model for Privacy Protection of Personal Information in the Social Networks,” 2011 6th IEEE Joint International Information Technology and Artificial Intelligence Conference, vol. 2 IEEE, 2011, pp. 420-423 (Year: 2011).
Qiu, et al, “Design and Application of Data Integration Platform Based on Web Services and XML,” IEEE, pp. 253-256 (Year: 2016).
Reardon et al., User-Level Secure Deletion on Log-Structured File Systems, ACM, 2012, retrieved online on Apr. 22, 2021, pp. 1-11. Retrieved from the Internet: URL: http://citeseerx.ist.psu.edu/viewdoc/download;isessionid=450713515DC7F19F8ED09AE961D4B60E. (Year: 2012).
Rozepz, “What is Google Privacy Checkup? Everything You Need to Know,” Tom's Guide web post, Apr. 26, 2018, pp. 1-11 (Year: 2018).
Salim et al, “Data Retrieval and Security using Lightweight Directory Access Protocol”, IEEE, pp. 685-688 (Year: 2009).
Santhisree, et al, “Web Usage Data Clustering Using Dbscan Algorithm and Set Similarities,” IEEE, pp. 220-224 (Year: 2010).
Sanzo et al, “Analytical Modeling of Lock-Based Concurrency Control with Arbitrary Transaction Data Access Patterns,” ACM, pp. 69-78 (Year: 2010).
Schwartz, Edward J., et al, 2010 IEEE Symposium on Security and Privacy: All You Ever Wanted to Know About Dynamic Analysis and forward Symbolic Execution (but might have been afraid to ask), Carnegie Mellon University, IEEE Computer Society, 2010, p. 317-331.
Sedinic et al, “Security Risk Management in Complex Organization,” May 29, 2015, IEEE, pp. 1331-1337 (Year: 2015).
Singh, et al, “A Metadata Catalog Service for Data Intensive Applications,” ACM, pp. 1-17 (Year: 2003).
Slezak, et al, “Brighthouse: An Analytic Data Warehouse for Ad-hoc Queries,” ACM, pp. 1337-1345 (Year: 2008).
Soceanu, et al, “Managing the Privacy and Security of eHealth Data,” May 29, 2015, IEEE, pp. 1-8 (Year: 2015).
Srinivasan et al, “Descriptive Data Analysis of File Transfer Data,” ACM, pp. 1-8 (Year: 2014).
Srivastava, Agrima, et al, Measuring Privacy Leaks in Online Social Networks, International Conference on Advances in Computing, Communications and Informatics (ICACCI), 2013.
Stern, Joanna, “iPhone Privacy is Broken . . . and Apps are to Blame”, The Wall Street Journal, wsj.com, May 31, 2019.
Strodl, et al, “Personal & SOHO Archiving,” Vienna University of Technology, Vienna, Austria, JCDL '08, Jun. 16-20, 2008, Pittsburgh, Pennsylvania, USA, pp. 115-123 (Year: 2008).
Sukumar et al, “Review on Modern Data Preprocessing Techniques in Web Usage Mining (WUM),” IEEE, 2016, pp. 64-69 (Year: 2016).
Symantec, Symantex Data Loss Prevention—Discover, monitor, and protect confidential data; 2008; Symantec Corporation; http://www.mssuk.com/images/Symantec%2014552315_IRC_BR_DLP_03.09_sngl.pdf.
Tanasa et al, “Advanced Data Preprocessing for Intersites Web Usage Mining,” IEEE, Mar. 2004, pp. 59-65 (Year: 2004).
The Cookie Collective, Optanon Cookie Policy Generator, The Cookie Collective, Year 2016, http://web.archive.org/web/20160324062743/https:/optanon.com/.
Thuraisingham, “Security Issues for the Semantic Web,” Proceedings 27th Annual International Computer Software and Applications Conference, COMPSAC 2003, Dallas, TX, USA, 2003, pp. 633-638 (Year: 2003).
TRUSTe Announces General Availability of Assessment Manager for Enterprises to Streamline Data Privacy Management with Automation, PRNewswire, Mar. 4, 2015.
Tsai et al, “Determinants of Intangible Assets Value: The Data Mining Approach,” Knowledge Based System, pp. 67-77 http://www.elsevier.com/locate/knosys (Year: 2012).
Tuomas Aura et al., Scanning Electronic Documents for Personally Identifiable Information, ACM, Oct. 30, 2006, retrieved online on Jun. 13, 2019, pp. 41-49. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/1180000/1179608/p41-aura.pdf? (Year: 2006).
Wang et al, “Revealing Key Non-Financial Factors for Online Credit-Scoring in E-Financing,” 2013, IEEE, pp. 1-6 (Year: 2013).
Wang et al, “Secure and Efficient Access to Outsourced Data,” ACM, pp. 55-65 (Year: 2009).
Weaver et al, “Understanding Information Preview in Mobile Email Processing”, ACM, pp. 303-312, 2011 (Year: 2011).
Written Opinion of the International Searching Authority, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025611.
Written Opinion of the International Searching Authority, dated Aug. 15, 2017, from corresponding International Application No. PCT/US2017/036919.
Written Opinion of the International Searching Authority, dated Aug. 21, 2017, from corresponding International Application No. PCT/US2017/036914.
Written Opinion of the International Searching Authority, dated Aug. 29, 2017, from corresponding International Application No. PCT/US2017/036898.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036889.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036890.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036893.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036901.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036913.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036920.
Written Opinion of the International Searching Authority, dated Dec. 14, 2018, from corresponding International Application No. PCT/US2018/045296.
Written Opinion of the International Searching Authority, dated Jan. 14, 2019, from corresponding International Application No. PCT/US2018/046949.
Written Opinion of the International Searching Authority, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055772.
Written Opinion of the International Searching Authority, dated Jun. 21, 2017, from corresponding International Application No. PCT/US2017/025600.
Written Opinion of the International Searching Authority, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025605.
Written Opinion of the International Searching Authority, dated Mar. 14, 2019, from corresponding International Application No. PCT/US2018/055736.
International Search Report, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055773.
International Search Report, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055774.
International Search Report, dated Nov. 19, 2018, from corresponding International Application No. PCT/US2018/046939.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043975.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043976.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043977.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/044026.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/045240.
International Search Report, dated Oct. 12, 2017, from corresponding International Application No. PCT/US2017/036888.
International Search Report, dated Oct. 12, 2018, from corresponding International Application No. PCT/US2018/044046.
International Search Report, dated Oct. 16, 2018, from corresponding International Application No. PCT/US2018/045243.
International Search Report, dated Oct. 18, 2018, from corresponding International Application No. PCT/US2018/045249.
International Search Report, dated Oct. 20, 2017, from corresponding International Application No. PCT/US2017/036917.
International Search Report, dated Oct. 3, 2017, from corresponding International Application No. PCT/US2017/036912.
International Search Report, dated Sep. 1, 2017, from corresponding International Application No. PCT/US2017/036896.
International Search Report, dated Sep. 12, 2018, from corresponding International Application No. PCT/US2018/037504.
Invitation to Pay Additional Search Fees, dated Aug. 10, 2017, from corresponding International Application No. PCT/US2017/036912.
Invitation to Pay Additional Search Fees, dated Aug. 10, 2017, from corresponding International Application No. PCT/US2017/036917.
Invitation to Pay Additional Search Fees, dated Aug. 24, 2017, from corresponding International Application No. PCT/US2017/036888.
Invitation to Pay Additional Search Fees, dated Jan. 18, 2019, from corresponding International Application No. PCT/US2018/055736.
Invitation to Pay Additional Search Fees, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055773.
Invitation to Pay Additional Search Fees, dated Jan. 8, 2019, from corresponding International Application No. PCT/US2018/055774.
Invitation to Pay Additional Search Fees, dated Oct. 23, 2018, from corresponding International Application No. PCT/US2018/045296.
Islam, et al, “Mixture Model Based Label Association Techniques for Web Accessibility,” ACM, pp. 67-76 (Year: 2010).
Joel Reardon et al., Secure Data Deletion from Persistent Media, ACM, Nov. 4, 2013, retrieved online on Jun. 13, 2019, pp. 271-283. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/2520000/2516699/p271-reardon.pdf? (Year: 2013).
Joonbakhsh et al, “Mining and Extraction of Personal Software Process measures through IDE Interaction logs,” ACM/IEEE, 2018, retrieved online on Dec. 2, 2019, pp. 78-81. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/3200000/3196462/p78-joonbakhsh.pdf? (Year: 2018).
Jun et al, “Scalable Multi-Access Flash Store for Big Data Analytics,” ACM, pp. 55-64 (Year: 2014).
Kirkham, et al, “A Personal Data Store for an Internet of Subjects,” IEEE, pp. 92-97 (Year: 2011).
Korba, Larry et al.; “Private Data Discovery for Privacy Compliance in Collaborative Environments”; Cooperative Design, Visualization, and Engineering; Springer Berlin Heidelberg; Sep. 21, 2008; pp. 142-150.
Krol, Kat, et al, Control versus Effort in Privacy Warnings for Webforms, ACM, Oct. 24, 2016, pp. 13-23.
Lamb et al, “Role-Based Access Control for Data Service Integration”, ACM, pp. 3-11 (Year: 2006).
Leadbetter, et al, “Where Big Data Meets Linked Data: Applying Standard Data Models to Environmental Data Streams,” IEEE, pp. 2929-2937 (Year: 2016).
Lebeau, Franck, et al, “Model-Based Vulnerability Testing for Web Applications,” 2013 IEEE Sixth International Conference on Software Testing, Verification and Validation Workshops, pp. 445-452, IEEE, 2013 (Year: 2013).
Li, Ninghui, et al, t-Closeness: Privacy Beyond k-Anonymity and l-Diversity, IEEE, 2014, p. 106-115.
Liu et al, “Cross-Geography Scientific Data Transferring Trends and Behavior,” ACM, pp. 267-278 (Year: 2018).
Liu, Kun, et al, A Framework for Computing the Privacy Scores of Users in Online Social Networks, ACM Transactions on Knowledge Discovery from Data, vol. 5, No. 1, Article 6, Dec. 2010, 30 pages.
Lizar et al, “Usable Consents: Tracking and Managing Use of Personal Data with a Consent Transaction Receipt,” Proceedings of the 2014 ACM International Joint Conference on Pervasive and Ubiquitous Computing: Adjunct Publication, 2014, pp. 647-652 (Year: 2014).
Maret et al, “Multimedia Information Interchange: Web Forms Meet Data Servers”, IEEE, pp. 499-505 (Year: 1999).
McGarth et al, “Digital Library Technology for Locating and Accessing Scientific Data”, ACM, pp. 188-194 (Year: 1999).
Mesbah et al, “Crawling Ajax-Based Web Applications Through Dynamic Analysis of User Interface State Changes,” ACM Transactions on the Web (TWEB) vol. 6, No. 1, Article 3, Mar. 2012, pp. 1-30 (Year: 2012).
Moiso et al, “Towards a User-Centric Personal Data Ecosystem the Role of the Bank of Individual's Data,” 2012 16th International Conference on Intelligence in Next Generation Networks, Berlin, 2012, pp. 202-209 (Year: 2012).
Moscoso-Zea et al, “Datawarehouse Design for Educational Data Mining,” IEEE, pp. 1-6 (Year: 2016).
Mudepalli et al, “An efficient data retrieval approach using blowfish encryption on cloud CipherText Retrieval in Cloud Computing” IEEE, pp. 267-271 (Year: 2017).
Mundada et al, “Half-Baked Cookies: Hardening Cookie-Based Authentication for the Modern Web,” Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016, pp. 675-685 (Year: 2016).
Newman et al, “High Speed Scientific Data Transfers using Software Defined Networking,” ACM, pp. 1-9 (Year: 2015).
Newman, “Email Archive Overviews using Subject Indexes”, ACM, pp. 652-653, 2002 (Year: 2002).
Notice of Filing Date for Petition for Post-Grant Review of related U.S. Pat. No. 9,691,090 dated Apr. 12, 2018.
O'Keefe et al, “Privacy-Preserving Data Linkage Protocols,” Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, 2004, pp. 94-102 (Year: 2004).
Olenski, Steve, For Consumers, Data is a Matter of Trust, CMO Network, Apr. 18, 2016, https://www.forbes.com/sites/steveolenski/2016/04/18/for-consumers-data-is-a-matter-of-trust/#2e48496278b3.
Pechenizkiy et al, “Process Mining Online Assessment Data,” Educational Data Mining, pp. 279-288 (Year: 2009).
Written Opinion of the International Searching Authority, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055773.
Written Opinion of the International Searching Authority, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055774.
Written Opinion of the International Searching Authority, dated Nov. 19, 2018, from corresponding International Application No. PCT/US2018/046939.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043975.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043976.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043977.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/044026.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/045240.
Written Opinion of the International Searching Authority, dated Oct. 12, 2017, from corresponding International Application No. PCT/US2017/036888.
Written Opinion of the International Searching Authority, dated Oct. 12, 2018, from corresponding International Application No. PCT/US2018/044046.
Written Opinion of the International Searching Authority, dated Oct. 16, 2018, from corresponding International Application No. PCT/US2018/045243.
Written Opinion of the International Searching Authority, dated Oct. 18, 2018, from corresponding International Application No. PCT/US2018/045249.
Written Opinion of the International Searching Authority, dated Oct. 20, 2017, from corresponding International Application No. PCT/US2017/036917.
Written Opinion of the International Searching Authority, dated Oct. 3, 2017, from corresponding International Application No. PCT/US2017/036912.
Written Opinion of the International Searching Authority, dated Sep. 1, 2017, from corresponding International Application No. PCT/US2017/036896.
Written Opinion of the International Searching Authority, dated Sep. 12, 2018, from corresponding International Application No. PCT/US2018/037504.
Wu et al, “Data Mining with Big Data,” IEEE, Jan. 2014, pp. 97-107, vol. 26, No. 1, (Year: 2014).
www.truste.com (1), 200150207, Internet Archive Wayback Machine, www.archive.org,Feb. 7, 2015.
Xu, et al, “GatorShare: A File System Framework for High-Throughput Data Management,” ACM, pp. 776-786 (Year: 2010).
Yang et al, “DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems,” IEEE, pp. 1790-1801 (Year: 2013).
Yang et al, “Mining Web Access Sequence with Improved Apriori Algorithm,” IEEE, 2017, pp. 780-784 (Year: 2017).
Ye et al, “An Evolution-Based Cache Scheme for Scalable Mobile Data Access,” ACM, pp. 1-7 (Year: 2007).
Yin et al, “Multibank Memory Optimization for Parallel Data Access in Multiple Data Arrays”, ACM, pp. 1-8 (Year: 2016).
Yiu et al, “Outsourced Similarity Search on Metric Data Assets”, IEEE, pp. 338-352 (Year: 2012).
Yu, “Using Data from Social Media Websites to Inspire the Design of Assistive Technology”, ACM, pp. 1-2 (Year: 2016).
Yu, et al, “Performance and Fairness Issues in Big Data Transfers,” ACM, pp. 9-11 (Year: 2014).
Zannone, et al, “Maintaining Privacy on Derived Objects,” ACM, pp. 10-19 (Year: 2005).
Zeldovich, Nickolai, et al, Making Information Flow Explicit in HiStar, OSDI '06: 7th USENIX Symposium on Operating Systems Design and Implementation, USENIX Association, p. 263-278.
Zhang et al, “Data Transfer Performance Issues for a Web Services Interface to Synchrotron Experiments”, ACM, pp. 59-65 (Year: 2007).
Zhang et al, “Dynamic Topic Modeling for Monitoring Market Competition from Online Text and Image Data”, ACM, pp. 1425-1434 (Year: 2015).
Zheng, et al, “Methodologies for Cross-Domain Data Fusion: An Overview,” IEEE, pp. 16-34 (Year: 2015).
Zheng, et al, “Toward Assured Data Deletion in Cloud Storage,” IEEE, vol. 34, No. 3, pp. 101-107 May/Jun. 2020 (Year: 2020).
Zhu, et al, “Dynamic Data Integration Using Web Services,” IEEE, pp. 1-8 (Year: 2004).
Office Action, dated Jun. 24, 2019, from corresponding U.S. Appl. No. 16/410,336.
Office Action, dated Jun. 27, 2019, from corresponding U.S. Appl. No. 16/404,405.
Office Action, dated Mar. 11, 2019, from corresponding U.S. Appl. No. 16/220,978.
Office Action, dated Mar. 12, 2019, from corresponding U.S. Appl. No. 16/221,153.
Office Action, dated Mar. 15, 2021, from corresponding U.S. Appl. No. 17/149,421.
Office Action, dated Mar. 16, 2020, from corresponding U.S. Appl. No. 16/719,488.
Office Action, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/565,395.
Office Action, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/719,071.
Office Action, dated Mar. 20, 2020, from corresponding U.S. Appl. No. 16/778,709.
Office Action, dated Mar. 23, 2020, from corresponding U.S. Appl. No. 16/671,444.
Office Action, dated Mar. 25, 2019, from corresponding U.S. Appl. No. 16/278,121.
Office Action, dated Mar. 25, 2020, from corresponding U.S. Appl. No. 16/701,043.
Office Action, dated Mar. 25, 2020, from corresponding U.S. Appl. No. 16/791,006.
Office Action, dated Mar. 27, 2019, from corresponding U.S. Appl. No. 16/278,120.
Office Action, dated Mar. 30, 2018, from corresponding U.S. Appl. No. 15/894,890.
Office Action, dated Mar. 30, 2018, from corresponding U.S. Appl. No. 15/896,790.
Office Action, dated Mar. 30, 2021, from corresponding U.S. Appl. No. 17/151,399.
Office Action, dated Mar. 4, 2019, from corresponding U.S. Appl. No. 16/237,083.
Office Action, dated May 14, 2020, from corresponding U.S. Appl. No. 16/808,497.
Office Action, dated May 14, 2020, from corresponding U.S. Appl. No. 16/808,503.
Office Action, dated May 15, 2020, from corresponding U.S. Appl. No. 16/808,493.
Office Action, dated May 16, 2018, from corresponding U.S. Appl. No. 15/882,989.
Office Action, dated May 17, 2019, from corresponding U.S. Appl. No. 16/277,539.
Office Action, dated May 2, 2018, from corresponding U.S. Appl. No. 15/894,809.
Office Action, dated May 2, 2019, from corresponding U.S. Appl. No. 16/104,628.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/862,944.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/862,948.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/863,226.
Office Action, dated May 5, 2020, from corresponding U.S. Appl. No. 16/410,336.
Office Action, dated Nov. 1, 2017, from corresponding U.S. Appl. No. 15/169,658.
Office Action, dated Nov. 12, 2020, from corresponding U.S. Appl. No. 17/034,355.
Office Action, dated Nov. 12, 2020, from corresponding U.S. Appl. No. 17/034,772.
Office Action, dated Nov. 15, 2018, from corresponding U.S. Appl. No. 16/059,911.
Office Action, dated Nov. 15, 2019, from corresponding U.S. Appl. No. 16/552,758.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/560,885.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/560,889.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/572,347.
Office Action, dated Nov. 19, 2019, from corresponding U.S. Appl. No. 16/595,342.
Office Action, dated Nov. 20, 2019, from corresponding U.S. Appl. No. 16/595,327.
Office Action, dated Nov. 23, 2018, from corresponding U.S. Appl. No. 16/042,673.
Office Action, dated Nov. 24, 2020, from corresponding U.S. Appl. No. 16/925,628.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/041,563.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/055,083.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/055,944.
Office Action, dated Oct. 14, 2020, from corresponding U.S. Appl. No. 16/927,658.
Office Action, dated Oct. 15, 2018, from corresponding U.S. Appl. No. 16/054,780.
Office Action, dated Oct. 16, 2019, from corresponding U.S. Appl. No. 16/557,392.
Office Action, dated Oct. 16, 2020, from corresponding U.S. Appl. No. 16/808,489.
Office Action, dated Oct. 23, 2018, from corresponding U.S. Appl. No. 16/055,961.
Office Action, dated Oct. 26, 2018, from corresponding U.S. Appl. No. 16/041,468.
Cha, et al, “Process-Oriented Approach for Validating Asset Value for Evaluating Information Security Risk,” IEEE, Aug. 31, 2009, pp. 379-385 (Year: 2009).
Cheng, Raymond, et al, “Radiatus: A Shared-Nothing Server-Side Web Architecture,” Proceedings of the Seventh ACM Symposium on Cloud Computing, Oct. 5, 2016, pp. 237-250 (Year: 2016).
Final Office Action, dated May 14, 2021, from corresponding U.S. Appl. No. 17/013,756.
Gilda, et al, “Blockchain for Student Data Privacy and Consent,” 2018 International Conference on Computer Communication and Informatics, Jan. 4-6, 2018, IEEE, pp. 1-5 (Year: 2018).
Huang, et al, “A Study on Information Security Management with Personal Data Protection,” IEEE, Dec. 9, 2011, pp. 624-630 (Year: 2011).
Liu, Yandong, et al, “Finding the Right Consumer: Optimizing for Conversion in Display Advertising Campaigns,” Proceedings of the Fifth ACM International Conference on Web Search and Data Mining, Feb. 2, 2012, pp. 473-428 (Year: 2012).
Luu, et al, “Combined Local and Holistic Facial Features for Age-Determination,” 2010 11th Int. Conf. Control, Automation, Robotics and Vision, Singapore, Dec. 7, 2010, IEEE, pp. 900-904 (Year: 2010).
Nishikawa, Taiji, English Translation of JP 2019154505, Aug. 27, 2019 (Year: 2019).
Notice of Allowance, dated May 13, 2021, from corresponding U.S. Appl. No. 17/101,915.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 16/808,493.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 16/865,874.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 17/199,514.
Notice of Allowance, dated May 27, 2021, from corresponding U.S. Appl. No. 16/927,658.
Notice of Allowance, dated May 27, 2021, from corresponding U.S. Appl. No. 17/198,757.
Notice of Allowance, dated May 28, 2021, from corresponding U.S. Appl. No. 16/862,944.
Notice of Allowance, dated May 7, 2021, from corresponding U.S. Appl. No. 17/194,662.
Office Action, dated May 18, 2021, from corresponding U.S. Appl. No. 17/196,570.
Pretorius, et al, “Attributing Users Based on Web Browser History,” 2017 IEEE Conference on Application, Information and Network Security (AINS), 2017, pp. 69-74 (Year: 2017).
Radu, et al, “Analyzing Risk Evaluation Frameworks and Risk Assessment Methods,” IEEE, Dec. 12, 2020, pp. 1-6 (Year: 2020).
Office Action, dated Aug. 27, 2019, from corresponding U.S. Appl. No. 16/410,296.
Office Action, dated Aug. 29, 2017, from corresponding U.S. Appl. No. 15/619,237.
Office Action, dated Aug. 30, 2017, from corresponding U.S. Appl. No. 15/619,212.
Office Action, dated Aug. 30, 2017, from corresponding U.S. Appl. No. 15/619,382.
Office Action, dated Aug. 6, 2019, from corresponding U.S. Appl. No. 16/404,491.
Office Action, dated Aug. 6, 2020, from corresponding U.S. Appl. No. 16/862,956.
Office Action, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/578,712.
Office Action, dated Dec. 14, 2018, from corresponding U.S. Appl. No. 16/104,393.
Office Action, dated Dec. 15, 2016, from corresponding U.S. Appl. No. 15/256,419.
Office Action, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/563,754.
Office Action, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/565,265.
Office Action, dated Dec. 16, 2020, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Dec. 18, 2020, from corresponding U.S. Appl. No. 17/030,714.
Office Action, dated Dec. 19, 2019, from corresponding U.S. Appl. No. 16/410,866.
Office Action, dated Dec. 2, 2019, from corresponding U.S. Appl. No. 16/560,963.
Office Action, dated Dec. 23, 2019, from corresponding U.S. Appl. No. 16/593,639.
Office Action, dated Dec. 24, 2020, from corresponding U.S. Appl. No. 17/068,454.
Office Action, dated Dec. 3, 2018, from corresponding U.S. Appl. No. 16/055,998.
Office Action, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 16/160,577.
Office Action, dated Dec. 8, 2020, from corresponding U.S. Appl. No. 17/013,758.
Office Action, dated Dec. 8, 2020, from corresponding U.S. Appl. No. 17/068,198.
Office Action, dated Feb. 10, 2021, from corresponding U.S. Appl. No. 16/862,944.
Office Action, dated Feb. 10, 2021, from corresponding U.S. Appl. No. 17/106,469.
Office Action, dated Feb. 15, 2019, from corresponding U.S. Appl. No. 16/220,899.
Office Action, dated Feb. 17, 2021, from corresponding U.S. Appl. No. 16/862,948.
Office Action, dated Feb. 18, 2021, from corresponding U.S. Appl. No. 16/862,952.
Office Action, dated Feb. 2, 2021, from corresponding U.S. Appl. No. 17/101,915.
Office Action, dated Feb. 26, 2019, from corresponding U.S. Appl. No. 16/228,250.
Office Action, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 17/013,757.
Office Action, dated Feb. 5, 2020, from corresponding U.S. Appl. No. 16/586,202.
Office Action, dated Feb. 6, 2020, from corresponding U.S. Appl. No. 16/707,762.
Office Action, dated Feb. 8, 2021, from corresponding U.S. Appl. No. 17/139,650.
Office Action, dated Feb. 9, 2021, from corresponding U.S. Appl. No. 16/808,493.
Office Action, dated Jan. 18, 2019, from corresponding U.S. Appl. No. 16/055,984.
Office Action, dated Jan. 22, 2021, from corresponding U.S. Appl. No. 17/099,270.
Office Action, dated Jan. 24, 2020, from corresponding U.S. Appl. No. 16/505,426.
Office Action, dated Jan. 24, 2020, from corresponding U.S. Appl. No. 16/700,049.
Office Action, dated Jan. 27, 2020, from corresponding U.S. Appl. No. 16/656,895.
Office Action, dated Jan. 28, 2020, from corresponding U.S. Appl. No. 16/712,104.
Office Action, dated Jan. 29, 2021, from corresponding U.S. Appl. No. 17/101,106.
Office Action, dated Jan. 4, 2019, from corresponding U.S. Appl. No. 16/159,566.
Office Action, dated Jan. 4, 2019, from corresponding U.S. Appl. No. 16/159,628.
Office Action, dated Jan. 4, 2021, from corresponding U.S. Appl. No. 17/013,756.
Office Action, dated Jan. 7, 2020, from corresponding U.S. Appl. No. 16/572,182.
Office Action, dated Jul. 18, 2019, from corresponding U.S. Appl. No. 16/410,762.
Office Action, dated Jul. 21, 2017, from corresponding U.S. Appl. No. 15/256,430.
Office Action, dated Jul. 23, 2019, from corresponding U.S. Appl. No. 16/436,616.
Office Action, dated Jul. 24, 2020, from corresponding U.S. Appl. No. 16/404,491.
Office Action, dated Jul. 27, 2020, from corresponding U.S. Appl. No. 16/595,342.
Office Action, dated Jun. 1, 2020, from corresponding U.S. Appl. No. 16/862,952.
Notice of Allowance, dated Jul. 17, 2019, from corresponding U.S. Appl. No. 16/055,961.
Notice of Allowance, dated Jul. 17, 2020, from corresponding U.S. Appl. No. 16/778,709.
Notice of Allowance, dated Jul. 21, 2020, from corresponding U.S. Appl. No. 16/557,392.
Notice of Allowance, dated Jul. 23, 2019, from corresponding U.S. Appl. No. 16/220,978.
Notice of Allowance, dated Jul. 26, 2019, from corresponding U.S. Appl. No. 16/409,673.
Notice of Allowance, dated Jul. 31, 2019, from corresponding U.S. Appl. No. 16/221,153.
Notice of Allowance, dated Jun. 1, 2020, from corresponding U.S. Appl. No. 16/813,321.
Notice of Allowance, dated Jun. 12, 2019, from corresponding U.S. Appl. No. 16/278,123.
Notice of Allowance, dated Jun. 12, 2019, from corresponding U.S. Appl. No. 16/363,454.
Notice of Allowance, dated Jun. 16, 2020, from corresponding U.S. Appl. No. 16/798,818.
Notice of Allowance, dated Jun. 17, 2020, from corresponding U.S. Appl. No. 16/656,895.
Notice of Allowance, dated Jun. 18, 2019, from corresponding U.S. Appl. No. 16/410,566.
Notice of Allowance, dated Jun. 19, 2018, from corresponding U.S. Appl. No. 15/894,890.
Notice of Allowance, dated Jun. 19, 2019, from corresponding U.S. Appl. No. 16/042,673.
Notice of Allowance, dated Jun. 19, 2019, from corresponding U.S. Appl. No. 16/055,984.
Notice of Allowance, dated Jun. 21, 2019, from corresponding U.S. Appl. No. 16/404,439.
Notice of Allowance, dated Jun. 22, 2020, from corresponding U.S. Appl. No. 16/791,337.
Notice of Allowance, dated Jun. 27, 2018, from corresponding U.S. Appl. No. 15/882,989.
Notice of Allowance, dated Jun. 4, 2019, from corresponding U.S. Appl. No. 16/159,566.
Notice of Allowance, dated Jun. 5, 2019, from corresponding U.S. Appl. No. 16/220,899.
Notice of Allowance, dated Jun. 5, 2019, from corresponding U.S. Appl. No. 16/357,260.
Notice of Allowance, dated Jun. 6, 2018, from corresponding U.S. Appl. No. 15/875,570.
Notice of Allowance, dated Jun. 6, 2019, from corresponding U.S. Appl. No. 16/159,628.
Notice of Allowance, dated Jun. 8, 2020, from corresponding U.S. Appl. No. 16/712,104.
Notice of Allowance, dated Mar. 1, 2018, from corresponding U.S. Appl. No. 15/853,674.
Notice of Allowance, dated Mar. 1, 2019, from corresponding U.S. Appl. No. 16/059,911.
Notice of Allowance, dated Mar. 10, 2021, from corresponding U.S. Appl. No. 16/925,628.
Notice of Allowance, dated Mar. 10, 2021, from corresponding U.S. Appl. No. 17/128,666.
Notice of Allowance, dated Mar. 13, 2019, from corresponding U.S. Appl. No. 16/055,083.
Notice of Allowance, dated Mar. 14, 2019, from corresponding U.S. Appl. No. 16/055,944.
Notice of Allowance, dated Mar. 16, 2020, from corresponding U.S. Appl. No. 16/778,704.
Notice of Allowance, dated Mar. 16, 2021, from corresponding U.S. Appl. No. 17/149,380.
Notice of Allowance, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/560,885.
Notice of Allowance, dated Mar. 18, 2020, from corresponding U.S. Appl. No. 16/560,963.
Notice of Allowance, dated Mar. 19, 2021, from corresponding U.S. Appl. No. 17/013,757.
Notice of Allowance, dated Mar. 2, 2018, from corresponding U.S. Appl. No. 15/858,802.
Notice of Allowance, dated Mar. 24, 2020, from corresponding U.S. Appl. No. 16/552,758.
Notice of Allowance, dated Mar. 25, 2019, from corresponding U.S. Appl. No. 16/054,780.
Notice of Allowance, dated Mar. 26, 2020, from corresponding U.S. Appl. No. 16/560,889.
Notice of Allowance, dated Mar. 26, 2020, from corresponding U.S. Appl. No. 16/578,712.
Notice of Allowance, dated Mar. 27, 2019, from corresponding U.S. Appl. No. 16/226,280.
Notice of Allowance, dated Mar. 29, 2019, from corresponding U.S. Appl. No. 16/055,998.
Notice of Allowance, dated Mar. 31, 2020, from corresponding U.S. Appl. No. 16/563,744.
Notice of Allowance, dated Mar. 31, 2021, from corresponding U.S. Appl. No. 17/013,758.
Notice of Allowance, dated Mar. 31, 2021, from corresponding U.S. Appl. No. 17/162,205.
Notice of Allowance, dated May 1, 2020, from corresponding U.S. Appl. No. 16/586,202.
Notice of Allowance, dated May 11, 2020, from corresponding U.S. Appl. No. 16/786,196.
Notice of Allowance, dated May 19, 2020, from corresponding U.S. Appl. No. 16/505,430.
Notice of Allowance, dated May 19, 2020, from corresponding U.S. Appl. No. 16/808,496.
Notice of Allowance, dated May 20, 2020, from corresponding U.S. Appl. No. 16/707,762.
Notice of Allowance, dated May 21, 2018, from corresponding U.S. Appl. No. 15/896,790.
Notice of Allowance, dated May 27, 2020, from corresponding U.S. Appl. No. 16/820,208.
Notice of Allowance, dated May 28, 2019, from corresponding U.S. Appl. No. 16/277,568.
Notice of Allowance, dated May 28, 2020, from corresponding U.S. Appl. No. 16/799,279.
Notice of Allowance, dated May 5, 2017, from corresponding U.S. Appl. No. 15/254,901.
Notice of Allowance, dated May 5, 2020, from corresponding U.S. Appl. No. 16/563,754.
Notice of Allowance, dated May 7, 2020, from corresponding U.S. Appl. No. 16/505,426.
Notice of Allowance, dated Nov. 14, 2019, from corresponding U.S. Appl. No. 16/436,616.
Notice of Allowance, dated Nov. 2, 2018, from corresponding U.S. Appl. No. 16/054,762.
Notice of Allowance, dated Nov. 23, 2020, from corresponding U.S. Appl. No. 16/791,589.
Notice of Allowance, dated Nov. 24, 2020, from corresponding U.S. Appl. No. 17/027,019.
Notice of Allowance, dated Nov. 25, 2020, from corresponding U.S. Appl. No. 17/019,771.
Notice of Allowance, dated Nov. 26, 2019, from corresponding U.S. Appl. No. 16/563,735.
Notice of Allowance, dated Nov. 27, 2019, from corresponding U.S. Appl. No. 16/570,712.
Notice of Allowance, dated Nov. 27, 2019, from corresponding U.S. Appl. No. 16/577,634.
Notice of Allowance, dated Nov. 3, 2020, from corresponding U.S. Appl. No. 16/719,071.
Notice of Allowance, dated Nov. 5, 2019, from corresponding U.S. Appl. No. 16/560,965.
Notice of Allowance, dated Nov. 7, 2017, from corresponding U.S. Appl. No. 15/671,073.
Notice of Allowance, dated Nov. 8, 2018, from corresponding U.S. Appl. No. 16/042,642.
Notice of Allowance, dated Nov. 9, 2020, from corresponding U.S. Appl. No. 16/595,342.
Notice of Allowance, dated Oct. 10, 2019, from corresponding U.S. Appl. No. 16/277,539.
Notice of Allowance, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 15/896,790.
Notice of Allowance, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 16/054,672.
Notice of Allowance, dated Oct. 17, 2019, from corresponding U.S. Appl. No. 16/563,741.
Notice of Allowance, dated Oct. 21, 2019, from corresponding U.S. Appl. No. 16/404,405.
Notice of Allowance, dated Oct. 21, 2020, from corresponding U.S. Appl. No. 16/834,812.
Notice of Allowance, dated Oct. 3, 2019, from corresponding U.S. Appl. No. 16/511,700.
Notice of Allowance, dated Sep. 12, 2019, from corresponding U.S. Appl. No. 16/512,011.
Notice of Allowance, dated Sep. 13, 2018, from corresponding U.S. Appl. No. 15/894,809.
Notice of Allowance, dated Sep. 13, 2018, from corresponding U.S. Appl. No. 15/894,890.
Notice of Allowance, dated Sep. 16, 2020, from corresponding U.S. Appl. No. 16/915,097.
Notice of Allowance, dated Sep. 17, 2020, from corresponding U.S. Appl. No. 16/863,226.
Notice of Allowance, dated Sep. 18, 2018, from corresponding U.S. Appl. No. 15/894,819.
Notice of Allowance, dated Sep. 18, 2018, from corresponding U.S. Appl. No. 16/041,545.
Notice of Allowance, dated Sep. 18, 2020, from corresponding U.S. Appl. No. 16/812,795.
Notice of Allowance, dated Sep. 23, 2020, from corresponding U.S. Appl. No. 16/811,793.
Notice of Allowance, dated Sep. 25, 2020, from corresponding U.S. Appl. No. 16/983,536.
Notice of Allowance, dated Sep. 27, 2017, from corresponding U.S. Appl. No. 15/626,052.
Notice of Allowance, dated Sep. 28, 2018, from corresponding U.S. Appl. No. 16/041,520.
Notice of Allowance, dated Sep. 4, 2018, from corresponding U.S. Appl. No. 15/883,041.
Notice of Allowance, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/808,500.
Notice of Allowance, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/901,662.
Restriction Requirement, dated Apr. 10, 2019, from corresponding U.S. Appl. No. 16/277,715.
Restriction Requirement, dated Apr. 13, 2020, from corresponding U.S. Appl. No. 16/817,136.
Restriction Requirement, dated Apr. 24, 2019, from corresponding U.S. Appl. No. 16/278,122.
Restriction Requirement, dated Aug. 7, 2019, from corresponding U.S. Appl. No. 16/410,866.
Restriction Requirement, dated Aug. 9, 2019, from corresponding U.S. Appl. No. 16/404,399.
Restriction Requirement, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 15/169,668.
Restriction Requirement, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/565,395.
Restriction Requirement, dated Jan. 18, 2017, from corresponding U.S. Appl. No. 15/256,430.
Final Office Action, dated Jul. 21, 2021, from corresponding U.S. Appl. No. 17/151,334.
Final Office Action, dated Jul. 7, 2021, from corresponding U.S. Appl. No. 17/149,421.
Hu, et al, “Attribute Considerations for Access Control Systems,” NIST Special Publication 800-205, Jun. 2019, pp 1-42 (Year: 2019).
Notice of Allowance, dated Jul. 19, 2021, from corresponding U.S. Appl. No. 17/306,252.
Notice of Allowance, dated Jul. 8, 2021, from corresponding U.S. Appl. No. 17/201,040.
Office Action, dated Jul. 13, 2021, from corresponding U.S. Appl. No. 17/306,496.
Office Action, dated Jul. 15, 2021, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Jul. 19, 2021, from corresponding U.S. Appl. No. 17/316,179.
Office Action, dated Jul. 21, 2021, from corresponding U.S. Appl. No. 16/901,654.
Notice of Allowance, dated Oct. 1, 2021, from corresponding U.S. Appl. No. 17/340,395.
Office Action, dated Oct. 12, 2021, from corresponding U.S. Appl. No. 17/346,509.
Restriction Requirement, dated Oct. 6, 2021, from corresponding U.S. Appl. No. 17/340,699.
BARR, “Amazon Rekognition Update—Estimated Age Range for Faces,” AWS News Blog, Feb. 10, 2017, pp. 1-5 (Year: 2017).
Everypixel Team, “A New Age Recognition API Detects the Age of People on Photos,” May 20, 2019, pp. 1-5 (Year: 2019).
Final Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/161,159.
Final Office Action, dated Sep. 17, 2021, from corresponding U.S. Appl. No. 17/200,698.
International Search Report, dated Sep. 15, 2021, from corresponding International Application No. PCT/US2021/033631.
Ma Ziang, et al, “LibRadar: Fast and Accurate Detection of Third-Party Libraries in Android Apps,” 2016 IEEE/ACM 38th IEEE International Conference on Software Engineering Companion (ICSE-C), ACM, May 14, 2016, pp. 653-656, DOI: http://dx.doi.org/10.1145/2889160.2889178, p. 653, r.col, par. 1-3; figure 3 (Year: 2016).
Mandal, et al, “Automated Age Prediction Using Wrinkles Features of Facial Images and Neural Network,” International Journal of Emerging Engineering Research and Technology, vol. 5, Issue 2, Feb. 2017, pp. 12-20 (Year: 2017).
Martin, et al, “Hidden Surveillance by Web Sites: Web Bugs in Contemporary Use,” Communications of the ACM, vol. 46, No. 12, Dec. 2003, pp. 258-264. Internet source https://doi.org/10.1145/953460.953509. (Year: 2003).
Notice of Allowance, dated Aug. 12, 2021, from corresponding U.S. Appl. No. 16/881,832.
Notice of Allowance, dated Aug. 31, 2021, from corresponding U.S. Appl. No. 17/326,901.
Notice of Allowance, dated Sep. 1, 2021, from corresponding U.S. Appl. No. 17/196,570.
Notice of Allowance, dated Sep. 1, 2021, from corresponding U.S. Appl. No. 17/222,556.
Notice of Allowance, dated Sep. 14, 2021, from corresponding U.S. Appl. No. 16/808,497.
Notice of Allowance, dated Sep. 23, 2021, from corresponding U.S. Appl. No. 17/068,454.
Notice of Allowance, dated Sep. 24, 2021, from corresponding U.S. Appl. No. 17/334,939.
Notice of Allowance, dated Sep. 27, 2021, from corresponding U.S. Appl. No. 17/222,523.
Notice of Allowance, dated Sep. 29, 2021, from corresponding U.S. Appl. No. 17/316,179.
Notice of Allowance, dated Sep. 9, 2021, from corresponding U.S. Appl. No. 17/334,909.
Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/187,329.
Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/334,948.
Office Action, dated Aug. 30, 2021, from corresponding U.S. Appl. No. 16/938,520.
Office Action, dated Sep. 15, 2021, from corresponding U.S. Appl. No. 16/623,157.
Office Action, dated Sep. 24, 2021, from corresponding U.S. Appl. No. 17/342,153.
Regulation (EU) 2016/679, “On the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation),” Official Journal of the European Union, May 4, 2016, pp. L 119/1-L 119/88 (Year: 2016).
Stack Overflow, “Is there a way to force a user to scroll to the bottom of a div?,” Stack Overflow, pp. 1-11, Nov. 2013. [Online], Available: https://stackoverflow.com/questions/2745935/is-there-a-way-to-force-a-user-to-scroll-to-the-bottom-of-a-div (Year: 2013).
Tanwar, et al, “Live Forensics Analysis: Violations of Business Security Policy,” 2014 International Conference on Contemporary Computing and Informatics (IC31), 2014, pp. 971-976 (Year: 2014).
Written Opinion of the International Searching Authority, dated Sep. 15, 2021, from corresponding International Application No. PCT/US2021/033631.
Aman et al, “Detecting Data Tampering Attacks in Synchrophasor Networks using Time Hopping,” IEEE, pp. 1-6 (Year 2016).
Bertino et al, “Towards Mechanisms for Detection and Prevention of Data Exfiltration by Insiders,” Mar. 22, 2011, ACM, pp. 10-19 (Year: 2011).
Bujlow et al, “Web Tracking: Mechanisms, Implications, and Defenses,” Proceedings of the IEEE, Aug. 1, 2017, vol. 5, No. 8, pp. 1476-1510 (Year: 2017).
Fan et al, “Intrusion Investigations with Data-hiding for Computer Log-file Forensics,” IEEE, pp. 1-6 (Year: 2010).
Final Office Action, dated Oct. 26, 2021, from corresponding U.S. Appl. No. 17/306,496.
Final Office Action, dated Oct. 28, 2021, from corresponding U.S. Appl. No. 17/234,205.
Final Office Action, dated Oct. 29, 2021, from corresponding U.S. Appl. No. 17/020,275.
Gonçalves et al., “The XML Log Standard for Digital Libraries: Analysis, Evolution, and Deployment,” IEEE, pp. 312-314 (Year: 2003).
International Search Report, dated Nov. 12, 2021, from corresponding International Application No. PCT/US2021/043481.
International Search Report, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/040893.
International Search Report, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/044910.
Iordanou et al., “Tracing Cross Border Web Tracking,” Oct. 31, 2018, pp. 329-342, ACM (Year: 2018).
Notice of Allowance, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/491,871.
Notice of Allowance, dated Nov. 22, 2021, from corresponding U.S. Appl. No. 17/383,889.
Notice of Allowance, dated Oct. 22, 2021, from corresponding U.S. Appl. No. 17/346,847.
Office Action, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/380,485.
Office Action, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/409,999.
Office Action, dated Nov. 12, 2021, from corresponding U.S. Appl. No. 17/346,586.
Office Action, dated Nov. 12, 2021, from corresponding U.S. Appl. No. 17/373,444.
Office Action, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/370,650.
Office Action, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/486,350.
Office Action, dated Nov. 23, 2021, from corresponding U.S. Appl. No. 17/013,756.
Office Action, dated Nov. 26, 2021, from corresponding U.S. Appl. No. 16/925,550.
Office Action, dated Nov. 4, 2021, from corresponding U.S. Appl. No. 17/491,906.
Office Action, dated Nov. 8, 2021, from corresponding U.S. Appl. No. 16/872,130.
Office Action, dated Oct. 15, 2021, from corresponding U.S. Appl. No. 16/908,081.
Restriction Requirement, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/366,754.
Roesner et al, “Detecting and Defending Against Third-Party Tracking on the Web,” 9th USENIX Symposium on Networked Systems Design and Implementation, Apr. 11, 2013, pp. 1-14, ACM (Year: 2013).
Van Eijk et al., “The Impact of User Location on Cookie Notices (Inside and Outside of the European Union,” IEEE Security & Privacy Workshop on Technology and Consumer Protection (CONPRO '19), Jan. 1, 2019 (Year: 2019).
Written Opinion of the International Searching Authority, dated Nov. 12, 2021, from corresponding International Application No. PCT/US2021/043481.
Written Opinion of the International Searching Authority, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/040893.
Written Opinion of the International Searching Authority, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/044910.
Bjorn Greif, “Cookie Pop-up Blocker: Cliqz Automatically Denies Consent Requests,” Cliqz.com, pp. 1-9, Aug. 11, 2019 (Year: 2019).
Final Office Action, dated Dec. 10, 2021, from corresponding U.S. Appl. No. 17/187,329.
He et al, “A Crowdsourcing Framework for Detecting of Cross-Browser Issues in Web Application,” ACM, pp. 1-4, Nov. 6, 2015 (Year: 2015).
International Search Report, dated Dec. 22, 2021, from corresponding International Application No. PCT/US2021/051217.
Jones et al, “AI and the Ethics of Automating Consent,” IEEE, pp. 64-72, May 2018 (Year: 2018).
Liu et al, “A Novel Approach for Detecting Browser-based Silent Miner,” IEEE, pp. 490-497 (Year: 2018).
Lu et al, “An HTTP Flooding Detection Method Based on Browser Behavior,” IEEE, pp. 1151-1154 (Year: 2006).
Notice of Allowance, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 16/908,081.
Notice of Allowance, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 17/347,853.
Notice of Allowance, dated Dec. 2, 2021, from corresponding U.S. Appl. No. 16/901,654.
Notice of Allowance, dated Dec. 8, 2021, from corresponding U.S. Appl. No. 17/397,472.
Nouwens et al, “Dark Patterns after the GDPR: Scraping Consent Pop-ups and Demonstrating their Influence,” ACM, pp. 1-13, Apr. 25, 2020 (Year: 2020).
Office Action, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 17/476,209.
Office Action, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/395,759.
Office Action, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/499,582.
Office Action, dated Dec. 2, 2021, from corresponding U.S. Appl. No. 17/504,102.
Office Action, dated Dec. 27, 2021, from corresponding U.S. Appl. No. 17/493,332.
Office Action, dated Dec. 29, 2021, from corresponding U.S. Appl. No. 17/479,807.
Office Action, dated Dec. 7, 2021, from corresponding U.S. Appl. No. 17/499,609.
Paes, “Student Research Abstract Automatic Detection of Cross-Browser Incompatibilities using Machine Learning and Screenshot Similarity,” ACM, pp. 697-698, Apr. 3, 2017 (Year 2017).
Restriction Requirement, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/475,244.
Shahriar et al, “A Model-Based Detection of Vulnerable and Malicious Browser Extensions,” IEEE, pp. 198-207 (Year: 2013).
Sjosten et al, “Discovering Browser Extensions via Web Accessible Resources,” ACM, pp. 329-336, Mar. 22, 2017 (Year: 2017).
Written Opinion of the International Searching Authority, dated Dec. 22, 2021, from corresponding International Application No. PCT/US2021/051217.
Amar et al., “Privacy-Aware Infrastructure for Managing Personal Data,” ACM, pp. 571-572, Aug. 22-26, 2016 (Year: 2016).
Banerjee et al., “Link Before You Share: Managing Privacy Policies through Blockchain,” IEEE, pp. 4438-4447 (Year: 2017).
Civili et al., “Mastro Studio: Managing Ontology-Based Data Access Applications,” ACM, pp. 1314-1317, Aug. 26-30, 2013 (Year: 2013).
Degeling et al., “We Value Your Privacy . . . Now Take Some Cookies: Measuring the GDPRs Impact on Web Privacy,” arxiv.org, Cornell University Library, 201 Olin Library Cornell University, Ithaca, NY 14853, Aug. 15, 2018, pp. 1-15 (Year: 2019).
Geko et al., “An Ontology Capturing the Interdependence of the General Data Protection Regulation (GDPR) and Information Security,” ACM, pp. 1-6, Nov. 15-16, 2018 (Year: 2018).
International Search Report, dated Feb. 11, 2022, from corresponding International Application No. PCT/US2021/053518.
International Search Report, dated Jan. 5, 2022, from corresponding International Application No. PCT/US2021/050497.
Jiahao Chen et al. “Fairness Under Unawareness: Assessing Disparity when Protected Class is Unobserved,” arxiv.org, Cornell University Library, 201 Olin Library Cornell University, Ithaca, NY 14853, Nov. 27, 2018 (Nov. 27, 2018), Section 2, Figure 2. (Year 2018).
Lu, “How Machine Learning Mitigates Racial Bias in the US Housing Market,” Available as SSRN 3489519, pp. 1-73, Nov. 2019 (Year: 2019).
Notice of Allowance, dated Dec. 30, 2021, from corresponding U.S. Appl. No. 16/938,520.
Notice of Allowance, dated Feb. 1, 2022, from corresponding U.S. Appl. No. 17/346,509.
Notice of Allowance, dated Feb. 14, 2022, from corresponding U.S. Appl. No. 16/623,157.
Notice of Allowance, dated Feb. 22, 2022, from corresponding U.S. Appl. No. 17/535,065.
Notice of Allowance, dated Feb. 4, 2022, from corresponding U.S. Appl. No. 17/520,272.
Notice of Allowance, dated Feb. 8, 2022, from corresponding U.S. Appl. No. 17/342,153.
Notice of Allowance, dated Jan. 11, 2022, from corresponding U.S. Appl. No. 17/371,350.
Notice of Allowance, dated Jan. 12, 2022, from corresponding U.S. Appl. No. 17/334,948.
Notice of Allowance, dated Jan. 12, 2022, from corresponding U.S. Appl. No. 17/463,775.
Notice of Allowance, dated Jan. 24, 2022, from corresponding U.S. Appl. No. 17/340,699.
Notice of Allowance, dated Jan. 26, 2022, from corresponding U.S. Appl. No. 17/491,906.
Notice of Allowance, dated Jan. 31, 2022, from corresponding U.S. Appl. No. 17/472,948.
Notice of Allowance, dated Jan. 5, 2022, from corresponding U.S. Appl. No. 17/475,241.
Notice of Allowance, dated Jan. 6, 2022, from corresponding U.S. Appl. No. 17/407,765.
Office Action, dated Dec. 30, 2021, from corresponding U.S. Appl. No. 17/149,421.
Office Action, dated Feb. 16, 2022, from corresponding U.S. Appl. No. 16/872,031.
Office Action, dated Feb. 9, 2022, from corresponding U.S. Appl. No. 17/543,546.
Office Action, dated Jan. 14, 2022, from corresponding U.S. Appl. No. 17/499,595.
Office Action, dated Jan. 21, 2022, from corresponding U.S. Appl. No. 17/499,624.
Office Action, dated Jan. 25, 2022, from corresponding U.S. Appl. No. 17/494,220.
Office Action, dated Jan. 31, 2022, from corresponding U.S. Appl. No. 17/493,290.
Office Action, dated Jan. 4, 2022, from corresponding U.S. Appl. No. 17/480,377.
Office Action, dated Jan. 7, 2022, from corresponding U.S. Appl. No. 17/387,421.
Rakers, “Managing Professional and Personal Sensitive Information,” ACM, pp. 9-13, Oct. 24-27, 2010 (Year 2010).
Sachinopoulou et al., “Ontology-Based Approach for Managing Personal Health and Wellness Information,” IEEE, pp. 1802-1805 (Year: 2007).
Sarkar et al., “Towards Enforcement of the EU GDPR: Enabling Data Erasure,” 2018 IEEE Confs on Internet of Things, Green Computing and Communications, Cyber, Physical and Social Computing, Smart Data, Blockchain, Computer and Information Technology, Congress on Cybermatics, 2018, pp. 222-229, IEEE (Year: 2018).
Shankar et al., “Doppleganger: Better Browser Privacy Without the Bother,” Proceedings of the 13th ACM Conference on Computer and Communications Security; [ACM Conference on Computer and Communications Security], New York, NY: ACM, US, Oct. 30, 2006, pp. 154-167 (Year: 2006).
Written Opinion of the International Searching Authority, dated Feb. 11, 2022, from corresponding International Application No. PCT/US2021/053518.
Written Opinion of the International Searching Authority, dated Jan. 5, 2022, from corresponding International Application No. PCT/US2021/050497.
Yue et al., “An Automatic HTTP Cookie Management System,” Computer Networks, Elsevier, Amsterdam, NL, vol. 54, No. 13, Sep. 15, 2010, pp. 2182-2198 (Year: 2010).
Czeskis et al., “Lightweight Server Support for Browser-based CSRF Protection,” Proceedings of the 22nd International Conference on World Wide Web, 2013, pp. 273-284 (Year: 2013).
Final Office Action, dated Feb. 25, 2022, from corresponding U.S. Appl. No. 17/346,586.
Final Office Action, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/373,444.
Final Office Action, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/380,485.
Matte et al., “Do Cookie Banners Respect my Choice?: Measuring Legal Compliance of Banners from IAB Europe's Transparency and Consent Framework,” 2020 IEEE Symposium on Security and Privacy (SP), 2020, pp. 791-809 (Year: 2020).
Notice of Allowance, dated Feb. 24, 2022, from corresponding U.S. Appl. No. 17/234,205.
Notice of Allowance, dated Feb. 24, 2022, from corresponding U.S. Appl. No. 17/549,170.
Notice of Allowance, dated Mar. 16, 2022, from corresponding U.S. Appl. No. 17/486,350.
Notice of Allowance, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 16/872,130.
Notice of Allowance, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/535,098.
Notice of Allowance, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/366,754.
Notice of Allowance, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/475,244.
Notice of Allowance, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/504,102.
Notice of Allowance, dated Mar. 28, 2022, from corresponding U.S. Appl. No. 17/499,609.
Notice of Allowance, dated Mar. 4, 2022, from corresponding U.S. Appl. No. 17/409,999.
Office Action, dated Mar. 1, 2022, from corresponding U.S. Appl. No. 17/119,080.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/161,159.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/200,698.
Office Action, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/571,871.
Office Action, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/187,329.
Sanchez-Rola et al., “Can I Opt Out Yet?: GDPR and the Global Illusion of Cookie Control,” Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 2019, pp. 340-351 (Year: 2019).
Final Office Action, dated Apr. 1, 2022, from corresponding U.S. Appl. No. 17/370,650.
Final Office Action, dated Apr. 5, 2022, from corresponding U.S. Appl. No. 17/013,756.
Notice of Allowance, dated Apr. 4, 2022, from corresponding U.S. Appl. No. 17/493,332.
Notice of Allowance, dated Apr. 4, 2022, from corresponding U.S. Appl. No. 17/572,298.
Notice of Allowance, dated Mar. 31, 2022, from corresponding U.S. Appl. No. 17/476,209.
Related Publications (1)
Number Date Country
20210248216 A1 Aug 2021 US
Provisional Applications (6)
Number Date Country
62631703 Feb 2018 US
62631684 Feb 2018 US
62541613 Aug 2017 US
62360123 Jul 2016 US
62353802 Jun 2016 US
62348695 Jun 2016 US
Continuations (3)
Number Date Country
Parent 16817136 Mar 2020 US
Child 17222725 US
Parent 16277715 Feb 2019 US
Child 16817136 US
Parent 15989416 May 2018 US
Child 16226280 US
Continuation in Parts (4)
Number Date Country
Parent 16226280 Dec 2018 US
Child 16277715 US
Parent 15853674 Dec 2017 US
Child 15989416 US
Parent 15619455 Jun 2017 US
Child 15853674 US
Parent 15254901 Sep 2016 US
Child 15619455 US