Data processing systems for fulfilling data subject access requests and related methods

Abstract
Responding to a data subject access request includes receiving the request and identifying the requestor and source. In response to identifying the requestor and source, a computer processor determines whether the data subject access request is subject to fulfillment constraints, including whether the requestor or source is malicious. If so, then the computer processor denies the request or requests a processing fee prior to fulfillment. If not, then the computer processor fulfills the request.
Description
BACKGROUND

Over the past years, privacy and security policies, and related operations have become increasingly important with respect to the handling of personal data (which may include sensitive personal data). Such personal data may include, but is not limited to, personally identifiable information (PII), which may be information that directly (or indirectly) identifies an individual or entity. Examples of PII include names, addresses, dates of birth, social security numbers, and biometric identifiers such as a person's fingerprints or picture. Other personal data may include, for example, customers' Internet browsing habits, purchase history, or even their preferences (e.g., likes and dislikes, such as provided or obtained through social media).


To manage personal data, many organizations have implemented operational processes that comply with certain rights related to a data subject's personal data that is collected, stored, or otherwise processed by an organization. These rights may include, for example, a right to obtain confirmation of whether a particular organization is processing their personal data, a right to obtain information about the purpose of the processing (e.g., one or more reasons for which the personal data was collected), and other such rights. Some regulations require organizations to comply with requests for such information (e.g., Data Subject Access Requests) within relatively short periods of time (e.g., 30 days). Accordingly, an organization's processing of such requests can require a significant amount of computing resources, especially when the organization is required to comply with such requests in a relatively short period of time. A significant challenge encountered by many organizations is that requests for personal data are not necessarily legitimate, but instead are submitted for malicious purposes such as to overexert the organizations' computing resources in processing the requests. For example, a malicious party may submit an excessive number of requests for personal data for the purpose of taxing an organization's computing resources in processing the requests. Therefore, a need exists in the arts for improved systems and methods for identifying and handling malicious requests associated with rights related to personal data.


SUMMARY

It should be appreciated that this Summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description. This Summary is not intended to be used to limit the scope of the claimed subject matter.


In general, various embodiments of the present invention provide methods, apparatuses, systems, computing devices, computing entities, and/or the like for identifying a data subject access request is subject to fulfillment constraint data and processing the data subject access request accordingly. In accordance with various embodiments, a method is provided. According, the method comprises: providing, by computing hardware, a query interface that is accessible via a public data network and that is configured for querying a plurality of data storage systems included in a private data network; determining, with the computing hardware, that a plurality of queries comprising data subject access requests have been received via the query interface from an Internet Protocol (IP) address; responsive to determining that the plurality of queries have originated from the IP address, adding a processing constraint for the IP address to fulfillment constraint data in a data repository; receiving, via the query interface and the public data network, a query comprising a data subject access request from a computing device; determining, by the computing hardware, that the computing device is associated with the IP address; querying, by the computing hardware and using the IP address, the fulfillment constraint data from the data repository to identify the processing constraint; determining, by the computing hardware, that the data subject access request is subject to the processing constraint; and preventing, based on the determining that the data subject access request is subject to the processing constraint, the plurality of data storage systems from executing processing operations or performing network communication for retrieving data responsive to the data subject access request from a plurality of data sources included in the private data network.


According to particular embodiments, the method further comprises: providing, by the computing hardware, an authorization interface that is accessible via the public data network and that is configured for requesting authorization data from the computing device; receiving, by the computing hardware and via the authorization interface, the authorization data from the computing device; and overriding, by the computing hardware, the processing constraint based on receiving the authorization data, wherein overriding the processing constraint permits retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network. In some embodiments, the authorization data comprises at least one of a username, a password, an authorization code, or data confirming payment of a processing fee associated with fulfilling the data subject access request.


According to particular embodiments, adding the processing constraint for the IP address to the fulfillment constraint data in the data repository is based on a number of the plurality of queries originating from the IP address satisfying a threshold quantity within a threshold period of time. According to other embodiments, adding the processing constraint for the IP address to the fulfillment constraint data is based on the IP address being associated with at least one of a competitor of an entity associated with the plurality of data storage systems, a geographic region, a particular political group, or a particular protesting group.


According to particular embodiments, the method further comprises storing, by the computing hardware, documentation supporting preventing retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network. According to particular embodiments, the method further comprises providing, by the computing hardware, for display on the query interface, a reason for preventing retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network.


In accordance with various embodiments, a system is provided comprising a non-transitory computer-readable medium storing instructions and a processing device communicatively coupled to the non-transitory computer-readable medium. Accordingly, the processing device is configured to execute the instructions and thereby perform operations comprising: determining that a plurality of queries comprising data subject access requests have been received via a query interface from a domain, wherein the query interface is accessible via a public data network and is configured for querying a plurality of data storage systems included in a private data network; responsive to determining that the plurality of queries have originated from the domain, adding a processing constraint for the domain to fulfillment constraint data in a data repository; receiving, via the query interface and the public data network, a query comprising a data subject access request from a computing device; determining that the computing device is associated with the domain; querying, using the domain, the fulfillment constraint data from the data repository to identify the processing constraint; determining that the data subject access request is subject to the processing constraint; and preventing, based on the determining that the data subject access request is subject to the processing constraint, the plurality of data storage systems from executing processing operations or performing network communication for retrieving data responsive to the data subject access request from a plurality of data sources included in the private data network.


According to particular embodiments, the operations further comprise: providing an authorization interface that is accessible via the public data network and that is configured for requesting authorization data from the computing device; receiving, via the authorization interface, the authorization data from the computing device; and overriding the processing constraint based on receiving the authorization data, wherein overriding the processing constraint permits retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network. In some embodiments, the authorization data comprises at least one of a username, a password, an authorization code, or data confirming payment of a processing fee associated with fulfilling the data subject access request.


According to particular embodiments, adding the processing constraint for the domain to the fulfillment constraint data in the data repository is based on a number of the plurality of queries originating from the domain satisfying a threshold quantity within a threshold period of time. According to other embodiments, adding the processing constraint for the domain to the fulfillment constraint data is based on the domain being associated with at least one of a competitor of an entity associated with the plurality of data storage systems, a geographic region, a particular political group, or a particular protesting group.


According to particular embodiments, the operations further comprise storing documentation supporting preventing retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network. According to particular embodiments, the operations further comprise providing, for display on the query interface, a reason for preventing retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network.


In accordance with various aspects, a non-transitory computer-readable medium having program code that is stored thereon is provided. Accordingly, the program code is executable by one or more processing devices for performing operations comprising: determining that a first query has been received via a query interface from at least one of an Internet Protocol (IP) address, a domain, or a geographic location wherein the query interface is accessible via a public data network and is configured for querying a data storage system included in a private data network; responsive to determining the first query has originated from at least one of the IP address, the domain, or the geographic location, adding a processing constraint for at least one of the IP address, the domain, or the geographic location to fulfillment constraint data in a data repository; receiving, via the query interface and the public data network, a second query from a computing device; determining that the computing device is associated with at least one of the IP address, the domain, or the geographic location; querying, using at least one of the IP address, the domain, or the geographic location, the fulfillment constraint data from the data repository to identify the processing constraint; determining that the second query is subject to the processing constraint; and preventing, based on the determining that the second query is subject to the processing constraint, the data storage system from executing processing operations or performing network communication for retrieving data responsive to the second query from a data source included in the private data network.


According to particular embodiments, the operations further comprise: providing an authorization interface that is accessible via the public data network and that is configured for requesting authorization data from the computing device; receiving, via the authorization interface, the authorization data from the computing device; and overriding the processing constraint based on receiving the authorization data, wherein overriding the processing constraint permits retrieval of the data responsive to the second query from the data source included in the private data network. In some embodiments, the authorization data comprises at least one of a username, a password, an authorization code, or data confirming payment of a processing fee associated with fulfilling the data subject access request.


According to particular embodiments, adding the processing constraint for at least one of the IP address, the domain, or the geographic location to the fulfillment constraint data is based on at least one of the IP address or the domain being associated with at least one of a competitor of an entity associated with the data storage system, a geographic region, a particular political group, or a particular protesting group. According to particular embodiments, the operations further comprise storing documentation supporting preventing retrieval of the data responsive to the second query from the data source included in the private data network. According to particular embodiments, the operations further comprise providing a reason for display on the query interface for preventing retrieval of the data responsive to the second query from the data source included in the private data network.


The features, functions, and advantages that have been discussed can be achieved independently in various embodiments of the present disclosure or may be combined in yet other embodiments, further details of which can be seen with reference to the following description and drawings.





BRIEF DESCRIPTION OF THE DRAWINGS

Various embodiments of a data subject access request fulfillment system are described below. In the course of this description, reference will be made to the accompanying drawings, which are not necessarily drawn to scale, and wherein:



FIGS. 1-6 depict various exemplary screen displays and user interfaces that a user of various embodiments of the system may encounter.



FIG. 7 depicts a data subject request processing and fulfillment system according to particular embodiments.



FIG. 8 is a schematic diagram of a computer (such as the data model generation server 110, or data model population server 120) that is suitable for use in various embodiments of the data subject request processing and fulfillment system shown in FIG. 7.



FIGS. 9-49 are computer screen shots that demonstrate the operation of various embodiments.



FIG. 50 depicts a data subject access request response and fulfillment constraint determination system according to particular embodiments.



FIG. 51 depicts a flow chart showing an example of a computer-implemented data processing method for responding to a data subject access request according to particular embodiments.



FIG. 52 depicts a flow chart showing an example of a computer-implemented data processing method for responding to a data subject access request while maintaining fulfillment constraint data according to particular embodiments.





DETAILED DESCRIPTION

Various embodiments now will be described more fully hereinafter with reference to the accompanying drawings. It should be understood that the invention may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. Like numbers refer to like elements throughout.


Overview and Technical Contributions of Various Embodiments

As previously noted, privacy and security policies, and related operations, have become increasingly important over the past years. As a result, many organizations have attempted to implement operational processes that comply with certain rights related to a data subject's personal data that is collected, stored, or otherwise processed by an organization. These rights may include, for example, a right to obtain confirmation of whether a particular organization is processing their personal data, a right to obtain information about the purpose of the processing (e.g., one or more reasons for which the personal data was collected), and other such rights. Some regulations require organizations to comply with requests for such information (e.g., Data Subject Access Requests) within relatively short periods of time (e.g., 30 days).


However, a technical challenge often encountered by many organizations in their processing of personal data while complying with a data subject's rights related to their personal data that is collected, stored, or otherwise processed by an organization is facilitating (e.g., allowing) the data subject's exercise of such rights when the personal data involved may exist over multiple data sources (e.g., computing devices, data storage, and/or the like) found within multiple data storage systems. As a result, an organization's processing of requests received from data subjects (e.g., individuals) who are exercising their rights related to their personal data can require a significant amount of computing resources.


For instance, many organizations provide a publicly accessible query interface through which data subjects (or lawful representatives thereof) can submit requests (e.g., data subject access requests) related to their personal data being processed by the organizations. For example, many organizations provide a website that is accessible by data subjects over a public data network such as the Internet. Here, the website may include a web form that can be used by the data subjects to submit requests related to the data subjects' personal data being processed by the organizations. Therefore, a data subject wishing to exercise their rights can simply visit an organization's website and use the webform to submit a query that includes a request related to a personal data right that is then often required to be fulfilled by the organization in a timely manner. Since the query interface (e.g., website) is often publicly available, an organization can receive a considerable number of requests at any given time that then requires the organization to devote a significant number of computing resources to timely fulfill the requests. This can become even more of a substantial challenge as personal data collected, stored, or otherwise processed by an organization increases in volume and/or is collected, stored, or otherwise processed over an increasing number of data sources involving multiple data storage systems that are in communication over one or more private data networks.


Another technical challenge encountered by many organizations is the receiving and processing of requests by data subjects, or those who pretend to be data subjects, that are not submitted for valid/legitimate reasons (also referred to as malicious requests). Such actions can prove to be a technical challenge for many organizations in that the organizations can be subject to a wasteful devotion of computing resources in processing such requests when the resources could be used for more meaningful, valid, and/or legitimate purposes. For example, a malicious requestor or source may include a requestor (e.g., an individual) or source that submits an excessive or redundant number of data subject access requests for the purpose of tying up an organization's computing resources unnecessarily, expending the organization's computing resources, disrupting the organization's operations and/or computing resources, and/or the like. Since many organizations provide publicly accessible query interfaces for submitting requests, malicious requestors and/or sources can easily take advantage of such interfaces in submitting malicious requests. Therefore, many organizations are faced with the challenge of recognizing when malicious requests are being submitted, as opposed to valid/legitimate requests, and to eliminate and/or limit such malicious request to avoid wasteful use of computing resources.


Accordingly, various embodiments of the present disclosure overcome many of the technical challenges mentioned above by providing a fulfillment constraint determination system configured to maintain a “blacklist” of malicious requestors and/or sources. As described in further detail herein, this blacklist may include fulfillment constraint data that may be cross-referenced upon receipt of a data subject access request to determine if the data subject access request is subject to one or more response fulfillment (processing) constraints. If the data subject access request is subject to one or more response fulfillment constraints, then the system in particular embodiments initially prevents one or more data storage systems from executing processing operations or performing network communication for retrieving data responsive to the data subject access request from one or more data sources included in a private data network.


In addition, the system in various embodiments may take action on the data subject access request according to one or more limitations. Such actions may entail an action denying a data subject access request (a deny action) or an action fulfilling a data subject access request (a fulfillment action). For instance, a deny action may involve permanently preventing the one or more data storage systems from executing processing operations or performing network communication for retrieving data responsive to the data subject access request. In addition, the system may provide the requestor with information on the reason for denying the request. Such an action thus may entirely eliminate the need for using computing resources unnecessarily for processing a malicious data subject access request.


A fulfillment action may involve fulfilling the request, but only upon a condition and/or requirement being met. For instance, a fulfillment action may involve the system requiring the requestor and/or other system to provide some form of authorization data before allowing the one or more storage systems to execute processing operations or perform network communication for retrieving data responsive to the data subject access request. For example, the authorization data may involve the requestor providing a username, password, authorization code, and/or the like. In another example, the requestor may be required to pay a processing fee to have the request fulfilled. Here, the authorization data may involve data confirming payment of the processing fee. Accordingly, the system may provide the requestor with an authorization interface that requests the authorization data from the requestor and/or is used to acquire the authorization data.


Therefore, the requestor has the choice of meeting the condition and/or requirement or not. This can serve as a further stipulation in having the data subject access request processed. If the requestor refuses to meet the condition and/or requirement, then the system can permanently prevent the one or more data storage systems from executing processing operations or performing network communication for retrieving data responsive to the data subject access request. If the requestor meets the condition and/or requirement, then the system can override the one or more response fulfillment (processing) constraints and permit the one or more data storage systems to execute the processing operations or perform the network communication for retrieving data responsive to the data subject access request. Thus, such action may further help to ensure or verify that the data subject access request is not malicious (is valid/legitimate) before allowing the processing of the request, and again can avoid using computing resources unnecessarily for processing a malicious data subject access request.


Accordingly, in various embodiments, a data subject access request fulfillment system may be implemented in the context of any suitable privacy management system that is configured to ensure compliance with one or more legal or industry standards related to the collection and/or storage of private information (e.g., such as personal data). In various embodiments, a particular organization, sub-group, or other entity may initiate a privacy campaign or other activity (e.g., processing activity) as part of its business activities. In such embodiments, the privacy campaign may include any undertaking by a particular organization (e.g., such as a project or other activity) that includes the collection, entry, and/or storage (e.g., in computer memory) of any personal data associated with one or more individuals (e.g., data subjects). In particular embodiments, a privacy campaign may include any project undertaken by an organization that includes the use of personal data, or any other activity that could have an impact on the privacy of one or more individuals.


In any embodiment described herein, personal data may include, for example: (1) the name of a particular data subject (which may be a particular individual); (2) the data subject's address; (3) the data subject's telephone number; (4) the data subject's e-mail address; (5) the data subject's social security number; (6) information associated with one or more of the data subject's credit accounts (e.g., credit card numbers); (7) banking information for the data subject; (8) location data for the data subject (e.g., their present or past location); (9) internet search history for the data subject; and/or (10) any other suitable personal information, such as other personal information discussed herein. In particular embodiments, such personal data may include one or more cookies (e.g., where the individual is directly identifiable or may be identifiable based at least in part on information stored in the one or more cookies).


Various privacy and security policies (e.g., such as the European Union's General Data Protection Regulation, and other such policies) may provide data subjects (e.g., individuals, organizations, or other entities) with certain rights related to the data subject's personal data that is collected, stored, or otherwise processed by an organization. These rights may include, for example: (1) a right to obtain confirmation of whether a particular organization is processing their personal data; (2) a right to obtain information about the purpose of the processing (e.g., one or more reasons for which the personal data was collected); (3) a right to obtain information about one or more categories of data being processed (e.g., what type of personal data is being collected, stored, etc.); (4) a right to obtain information about one or more categories of recipients with whom their personal data may be shared (e.g., both internally within the organization or externally); (5) a right to obtain information about a time period for which their personal data will be stored (e.g., or one or more criteria used to determine that time period); (6) a right to obtain a copy of any personal data being processed (e.g., a right to receive a copy of their personal data in a commonly used, machine-readable format); (7) a right to request erasure (e.g., the right to be forgotten), rectification (e.g., correction or deletion of inaccurate data), or restriction of processing of their personal data; and (8) any other suitable rights related to the collection, storage, and/or processing of their personal data (e.g., which may be provided by law, policy, industry or organizational practice, etc.).


As may be understood in light of this disclosure, a particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in one or more particular locations that serve as data sources (e.g., on one or more different servers, in one or more different databases, etc.). In this way, a particular organization may store personal data in a plurality of different locations which may include one or more known and/or unknown locations. As such, complying with particular privacy and security policies related to personal data (e.g., such as responding to one or more requests by data subjects related to their personal data) may be particularly difficult (e.g., in terms of cost, time, etc.). In particular embodiments, the data subject access request fulfillment system may utilize one or more data model generation and population techniques to create a centralized data map with which the system can identify personal data stored, collected, or processed for a particular data subject, a reason for the processing, and any other information related to the processing.


In particular embodiments, the data subject access request fulfillment system is configured to: (1) receive a data subject access request from a data subject, the data subject access request comprising one or more requests related to the one or more rights described above (e.g., a request for a copy of the data subject's personal data, a request regarding how long personal data associated with the data subject is being stored by the system, etc.); (2) process the request; and (3) fulfill the request based at least in part on one or more request parameters.



FIGS. 1-2 depict exemplary screen displays that a user may view when submitting a data subject access request (e.g., exemplary user interfaces for submitting a data subject access request). According to particular embodiments, the screen may be provided as a query interface that is publicly available through a public data network such as the Internet. For example, as shown in FIG. 1, the query interface may be provided as a website associated with a particular organization that includes user-selectable indicia for submitting a privacy-related request. A user desiring to make such a request may visit the website and select the indicia in order to initiate the data subject access request process.



FIG. 2 depicts an exemplary data subject access request form in both an unfilled and filled out state. Here, for example, the data subject access request form may be provided through the website shown in FIG. 1 so that information needed in processing the request can be collected from the user. As shown in this figure, the form may prompt a user to provide information such as, for example: (1) what type of requestor the user is (e.g., employee, customer, etc.); (2) what the request involves (e.g., requesting info, opting out, deleting data, updating data, etc.); (3) first name; (4) last name; (5) email address; (6) telephone number; (7) home address; (8) one or more other pieces of identifying information; and/or (9) one or more details associated with the request. As will be discussed more fully below, the system may be configured to utilize one or more pieces of information provided by the data subject when processing and fulfilling the data subject access request. Further detail is now provided for different aspects of various embodiments of the disclosure.


Automatic Identity Validation Systems


In particular embodiments, when processing a data subject access request, the system may be configured to verify an identity of the data subject prior to processing the request (e.g., or as part of the processing step). In various embodiments, confirming the identity of the data subject may, for example, limit a risk that a third-party or other entity may gain unlawful or unconsented to access to the requestor's personal data. The system may, for example, limit processing and fulfillment of requests relating to a particular data subject to requests that are originated by (e.g., received from) the particular data subject. When processing a data subject access request, the system may be configured to use all reasonable measures to verify the identity of the data subject who requests access (e.g., in particular in the context of online services and online identifiers). In particular embodiments, the system is configured to substantially automatically validate an identity of a data subject when processing the data subject access request.


For example, in particular embodiments, the system may be configured to substantially automatically (e.g., automatically) authenticate and/or validate an identity of a data subject using any suitable technique. These techniques may include, for example: (1) one or more credit-based and/or public- or private-information-based verification techniques; (2) one or more company verification techniques (e.g., in the case of a business-to-business data subject access request); (3) one or more techniques involving integration with a company's employee authentication system; (4) one or more techniques involving a company's (e.g., organization's) consumer portal authentication process; (5) etc. Various exemplary techniques for authenticating a data subject are discussed more fully below.


In particular embodiments, when authenticating a data subject (e.g., validating the data subject's identity), the system may be configured to execute particular identity confirmation steps, for example, by interfacing with one or more external systems (e.g., one or more third-party data aggregation systems). For example, the system, when validating a data subject's identity, may begin by verifying that a person with the data subject's name, address, social security number, or other identifying characteristic (e.g., which may have been provided by the data subject as part of the data subject access request) actually exists. In various embodiments, the system is configured to interface with (e.g., transmit a search request to) one or more credit reporting agencies (e.g., Experian, Equifax, TransUnion, etc.) to confirm that a person with one or more characteristics provided by the data subject exists. The system may, for example, interface with such credit reporting agencies via a suitable plugin (e.g., software plugin). Additionally, there might be a verification on behalf of a trusted third-party system (e.g., the controller).


In still other embodiments, the system may be configured to utilize one or more other third-party systems (e.g., such as LexisNexis, IDology, RSA, etc.), which may, for example, compile utility and phone bill data, property deeds, rental agreement data, and other public records for various individuals. The system may be configured to interface with one or more such third-party systems to confirm that a person with one or more characteristics provided by the data subject exists.


After the step of confirming the existence of a person with the one or more characteristics provided by the data subject, the system may be configured to confirm that the person making the data subject access request is, in fact, the data subject. The system may, for example, verify that the requestor is the data subject by prompting the requestor to answer one or more knowledge-based authentication questions (e.g., out-of-wallet questions). In particular embodiments, the system is configured to utilize one or more third-party services as a source of such questions (e.g., any of the suitable third-party sources discussed immediately above). The system may use third-party data from the one or more third-party sources to generate one or more questions. These one or more questions may include questions that a data subject should know an answer to without knowing the question ahead of time (e.g., one or more previous addresses, a parent or spouse name and/or maiden name, etc.).



FIG. 3 depicts an exemplary identity verification questionnaire. As may be understood from this figure, an identity verification questionnaire may include one or more questions whose responses include data that the system may derive from one or more credit agencies or other third-party data aggregation services (e.g., such as previous street addresses, close associates, previous cities lived in, etc.). In particular embodiments, the system is configured to provide these one or more questions to the data subject in response to receiving the data subject access request. In other embodiments, the system is configured to prompt the data subject to provide responses to the one or more questions at a later time (e.g., during processing of the request). In particular other embodiments, the system is configured to substantially automatically compare one or more pieces of information provided as part of the data subject access request to one or more pieces of data received from a third-party data aggregation service in order to substantially automatically verify the requestor's identity.


In still other embodiments, the system may be configured to prompt a requestor to provide one or more additional pieces of information in order to validate the requestor's identity. This information may include, for example: (1) at least a portion of the requestor's social security number (e.g., last four digits); (2) a name and/or place of birth of the requestor's father; (3) a name, maiden name, and/or place of birth of the requestor's mother; and/or (4) any other information which may be useful for confirming the requestor's identity (e.g., such as information available on the requestor's birth certificate). In other embodiments, the system may be configured to prompt the requestor to provide authorization for the company to check the requestor's social security or other private records (e.g., credit check authorization, etc.) to obtain information that the system may use to confirm the requestor's identity. In other embodiments, the system may prompt the user to provide one or more images (e.g., using a suitable mobile computing device) of an identifying document (e.g., a birth certificate, social security card, driver's license, etc.).


The system may, in response to a user providing one or more responses that matches information that the system receives from one or more third-party data aggregators or through any other suitable background, credit, or other search, substantially automatically authenticate the requestor as the data subject. The system may then continue processing the data subject's request, and ultimately fulfill their request.


In particular embodiments, such as embodiments in which the requestor includes a business (e.g., as in a business to business data subject access request), the system may be configured to authenticate the requesting business using one or more company verification techniques. These one or more company validation techniques may include, for example, validating a vendor contract (e.g., between the requesting business and the company receiving the data subject access request); receiving a matching token, code, or other unique identifier provided by the company receiving the data subject access request to the requesting business; receiving a matching file in possession of both the requesting business and the company receiving the data subject access request; receiving a signed contract, certificate (e.g., digital or physical), or other document memorializing an association between the requesting business and the company receiving the data subject access request; and/or any other suitable method of validating that a particular request is actually made on behalf of the requesting business (e.g., by requesting the requesting business to provide one or more pieces of information, one or more files, one or more documents, etc. that may only be accessible to the requesting business).


In other embodiments, the system may be configured to authenticate a request via integration with a company's employee or customer (e.g., consumer) authentication process. For example, in response to receiving a data subject access request that indicates that the data subject is an employee of the company receiving the data subject access request, the system may be configured to prompt the employee to login to the company's employee authentication system (e.g., Okta, Azure, AD, etc.) In this way, the system may be configured to authenticate the requestor based at least in part on the requestor successfully logging into the authentication system using the data subject's credentials. Similarly, in response to receiving a data subject access request that indicates that the data subject is a customer of the company receiving the data subject access request, the system may be configured to prompt the customer to login to an account associated with the company (e.g., via a consumer portal authentication process). In a particular example, this may include, for example, an Apple ID (for data subject access requests received by Apple). In this way, the system may be configured to authenticate the requestor based at least in part on the requestor successfully logging into the authentication system using the data subject's credentials. In some embodiments, the system may be configured to require the requestor to login using two-factor authentication or other suitable existing employee or consumer authentication process.


Data Subject Request Fulfillment Constraints


A particular organization (e.g., entity) may not be required to respond to a data subject access request that originates from (e.g., is received from) a malicious requestor or source. A malicious requestor or source may include, for example: a requestor (e.g., an individual) or source that submits excessive or redundant data subject access requests; a requestor who is a disgruntled employee that was previously and not currently employed by the organization receiving the data subject access request that is submitting such requests to tie up the organization's resources unnecessarily; a group of requestors such as researchers, professors, students, NGOs, etc. that submit a plurality of requests for reasons other than those reasons provided by policy, law, etc.; a competitor of the organization receiving the data subject access request that is submitting such requests to tie up the organization's resources unnecessarily; a group of requestors originating from a particular geographic region (e.g., a country) that may submit excessive data subject access requests to disrupt the organization's operations or tie up the organization's resources unnecessarily for economic or other reasons; a group of requestors associated with a particular political organization that may submit excessive data subject access requests to expend the organization's resources for economic or retaliatory reasons; a group of requestors associated with a particular protesting organization (e.g., a group protesting the organization, the organization's employees, or the any entities affiliated with the organization for any reason) that may submit excessive data subject access requests to expend the organization's resources; a terrorist or other organization that may spam requests to disrupt the organization's operation and response to valid/legitimate requests; and/or any other request that may fall outside the scope of valid/legitimate requests made for reasons proscribed by public policy, company policy, or law.


In particular embodiments, the system is configured to maintain a “blacklist” of such malicious requestors and/or sources. As will be described in detail below, this virtual blacklist may include fulfillment constraint data that may be cross-referenced upon receipt of a data subject access request to determine if the data subject access request is subject to one or more response fulfillment (processing) constraints. If the data subject access request is subject to one or more response fulfillment constraints, then the system may take action on the request according to one or more limitations.


Looking now at FIGS. 50-52, illustrative examples for processing data subject access requests will be described with respect to the utilization of one or more response fulfillment (processing) constraints. FIG. 50 shows a visualization of a data subject access request response and fulfillment constraint determination system 5000 according to various embodiments. For clarity purposes, an overview of the system 5000 will be provided prior to a detailed discussion of the various actions and components of the system 5000 and corresponding process.


According to various embodiments, a Data Subject Access Request (DSAR) 102 is submitted by a requestor and received at a DSAR Processing and Fulfillment Server 170. The DSAR 102 may be submitted and authenticated in the manner described above. The DSAR Processing and Fulfillment Server 170 may utilize one or more databases 140 and/or one or more third party servers 160 (discussed in greater detail below with respect to the example system architecture and FIG. 7 below) to determine whether any Fulfillment Constraint Data 106 exists corresponding to the Requestor 112 of the DSAR 102, the Source 114 of the DSAR 102, or Other Fulfillment Constraint Data Criteria 116 related to the DSAR 102. According to particular embodiments, the one or more databases 140 and/or one or more third party servers 160 may include a Third Party Repository Server 104 that serves as a central repository for storing and accessing both Personal Data 108 that is the target of the DSAR 102 and Fulfillment Constraint Data 106 that may be used to impose one or more limitations on any fulfillment of the DSAR 102. By utilizing a Third Party Repository Server 104, the system may analyze global data (e.g., all data collected for a plurality of organizations that utilize the data subject access request fulfillment system) to generate the Fulfillment Constraint Data 106.


After verifying the existence of any Fulfillment Constraint Data 106, the DSAR Processing and Fulfillment Server 170 may initially prevent the DSAR 102 from being processed. For instance, the DSAR Processing and Fulfillment Server 170 may prevent one or more data storage systems from executing processing operations or performing network communication for retrieving data responsive to the DSAR 102 from one or more data sources included in a private data network. In addition, the DSAR Processing and Fulfillment Server 170 may take action, either by a Fulfillment Action 180 or a Deny Action 190. The action taken by the DSAR Processing and Fulfillment Server 170 may be subject to One or More Limitations 192 (indicated in FIG. 50 by the box outlined with broken lines) depending on the outcome of the search for Fulfillment Constraint Data 106. Specifically, the One or More Limitations 192 may include fulfilling the DSAR 102 conditional upon some requirement being met. For example, the One or More Limitations 192 may include fulfilling the DSAR 102 conditioned upon the requestor providing a username, a password, an authorization code, and/or the like. In another example, the One or More Limitations 192 may include fulfilling the DSAR 102 conditioned upon the requestor providing a two-factor authentication. Yet in another example, the One or More Limitations 192 may include fulfilling the DSAR 102 conditioned upon payment of a processing fee. Here, the requirement may serve as a mechanism that can be used to eliminate and/or limit malicious DSARs so that such DSARs are not processed, resulting in avoiding the wasteful use of computing resources. In other instances, the One or More Limitations 192 may simply deny or reject the DSAR 102, resulting in avoiding the wasteful use of computing resources. In particular embodiments, action taken by the DSAR Processing and Fulfillment Server 170 that is subject to One or More Limitations 192 results in a notification 194 in which the requestor associated with the DSAR 102 is notified as to the One or More Limitations 192 and the reasoning behind the One or More Limitations 192.


Looking at the system 5000 now in greater detail, the DSAR 102 may be submitted using the exemplary data subject access request form shown and described above with respect to FIGS. 1 and 2. For example, the data subject access request form may be provided through a query interface accessible over a public data network. The form may prompt the user to provide information such as, for example: (1) what type of requestor the user is (e.g., employee, customer, etc.); (2) what the request involves (e.g., requesting info, opting out, deleting data, updating data, etc.); (3) first name; (4) last name; (5) email address; (6) telephone number; (7) home address; (8) one or more other pieces of identifying information; and/or (9) one or more details associated with the request. According to various embodiments, the requestor may additionally be prompted to provide information regarding the number of DSARs 102 previously submitted and corresponding dates, as well as any additional employment or organizational affiliation information that could subject the DSAR 102 to one or more response fulfillment constraints. While the system may not rely solely on the information provided by the requestor in determining whether one or more response fulfillment constraints apply to the DSAR 102, time and resources may be saved if the information input by the requestor triggers a response fulfillment constraint without necessitating a search for Fulfillment Constraint Data 106.


According to various embodiments, the system is configured to track a requestor and/or a source associated with each DSAR 102 and analyze each DSAR 102 to identify requestors and/or sources from which: (1) the organization receives a large volume of requests; (2) the organization receives a large number of repeat requests; (3) the organization receives a request from a requestor or source for which the organization does not legally have to respond, or does not have to respond at no cost. The sources may include, for example: (1) one or more particular IP addresses; (2) one or more particular domains; (3) one or more particular countries; (4) one or more particular institutions; (5) one or more particular geographic regions; (6) one or more political group; and/or (7) one or more protesting group. In response to analyzing the requestors and/or sources of the requests, the system may identify one or more requestors or sources that may be malicious (e.g., are submitting excessive requests).


As an example, the system may be configured to fulfill data subject access requests for the purpose of providing a data subject with information regarding what data the organization collects and for what purpose. A typical DSAR 102 may be made so that the data subject can ensure that the organization is collecting data for lawful reasons. As such, the system may be configured to identify requestors and other sources of data requests that are made for other reasons (e.g., a malicious reason or one or more reasons that would not obligate the organization to respond to the request). These reasons may include, for example, malicious or other reasons. One example includes requests made for research by an academic institution by one or more students or professors. While not malicious in the traditional sense, these requests may be categorized as malicious by the system since they tie up a large amount of company resources and do not require a free response by law. Anticompetitive requests by one or more competitors may be maliciously submitted with the intention to expend organizational time and resources. Requests by disgruntled former employees may be submitted for nefarious reasons. Requests from a particular country or geographic region may have malicious interests in tying up the resources of the organization by submitting excessive or frivolous DSARs 102. Requests from a particular political group may be made with malicious interests in tying up the resources of the organization. Similarly, one or more protesting groups or organizations may have the purpose of submitting one or more DSARs 102 to expend time and resources of the organization and its employees. It should be appreciated that the disclosure herein encompasses any response fulfillment constraints based on the submission of any DSAR 102 that is not submitted for lawful, valid, and/or legitimate reasons.


In various embodiments, the system is configured to maintain a database of the identified one or more requestors and sources (e.g., in computer memory). In particular embodiments, the database may store a listing of identities, data sources, etc. that have been found (e.g., by the system) to result in one or more response fulfillment (processing) constraints that lead to a denial of the request or a fulfillment subject to one or more conditions and/or requirements. This listing is stored in One or More Databases 140 or resides on One or More Third Party Servers 160 (FIG. 7, discussed below) as Fulfillment Constraint Data 106. As mentioned above, in one particular embodiment, the in One or More Databases 140 or One or More Third Party Servers 160 includes a Third Party Repository Server 104, as shown in FIG. 50.


The Third Party Repository Server 104 can act as a central data-storage repository (e.g., one or more servers, databases, etc.), for the centralized storage of personally identifiable information (PII) and/or Personal Data 108 for one or more particular data subjects. In particular embodiments, the Third Party Repository Server 104 may enable the system to populate one or more data models (e.g., using one or more suitable techniques described herein) substantially on-the-fly (e.g., as the system collects, processes, stores, etc. Personal Data 108 regarding a particular data subject). In this way, in particular embodiments the system is configured to maintain a substantially up-to-date data model for a plurality of data subjects (e.g., each particular data subject for whom the system collects, processes, stores, etc. Personal Data 108). The system may then be configured to substantially automatically respond to one or more data access requests by a data subject (e.g., individual, entity, organization, etc.), for example, using the substantially up-to-date data model.


A particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of Personal Data 108. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same Personal Data 108 for a particular individual more than once), and may store data and/or redundant data in one or more particular locations (e.g., on one or more different servers, in one or more different databases, etc.). In this way, a particular organization may store Personal Data 108 in a plurality of different locations which may include one or more known and/or unknown locations. As such, complying with particular privacy and security policies related to Personal Data 108 (e.g., such as responding to one or more requests by data subjects related to their Personal Data 108) may be particularly difficult (e.g., in terms of cost, time, etc.). Accordingly, utilizing and maintaining a Third Party Repository Server 104 for PII may enable the system to more quickly and accurately respond to DSARs 102 and other requests related to collected, stored, and processed Personal Data 108.


In various embodiments, a Third Party Repository Server 104 is configured to facilitate the receipt and centralized storage of Personal Data 108 for each of a plurality of respective data subjects. In particular embodiments, the system may be configured to: (1) receive Personal Data 108 associated with a particular data subject (e.g., a copy of the data, a link to a location of where the data is stored, etc.); and (2) store the Personal Data 108 in a suitable data format (e.g., a data model, a reference table, etc.) for later retrieval.


In particular embodiments, the Third Party Repository Server 104 is configured to: (1) receive an indication that a first party system (e.g., entity) has collected and/or processed a piece of Personal Data 108 for a data subject; (2) determine a location in which the first party system has stored the piece of Personal Data 108; (3) optionally digitally store (e.g., in computer memory) a copy of the piece of Personal Data 108 and associate, in memory, the piece of Personal Data 108 with the data subject; and (4) optionally digitally store an indication of the storage location utilized by the first party system for the piece of Personal Data 108. In particular embodiments, the system is configured to provide a centralized database, for each particular data subject, of any Personal Data 108 processed and/or collected by a particular entity.


Referring again to FIG. 50, whether at a central repository such as the Third Party Repository Server 104, or at One or More Databases 140 or One or More Third Party Servers 160, the system is configured to maintain a listing of Fulfillment Constraint Data 106. This Fulfillment Constraint Data 106 may include, for example, one or more Requestors 112 identified (e.g., by a name, an organization, or other entity) as submitting excessive or other malicious DSARs 102, one or more Sources 114 of malicious DSAR 102 submissions, and/or Other Fulfillment Constraint Data Criteria 116 related to malicious submissions of DSARs 102. An example of Fulfillment Constraint Data 106 related to the identities of one or more Requestors 112 may include the number of requests previously submitted by an individual or organization and any related information, such as the dates and of any previous requests and information regarding the source of the requests (e.g., geographic location, domains and IP addresses). Other examples may include the identities of any objectionable requestors, such as disgruntled employees or individuals with a history of targeting the company with malicious attacks of any sort.


In particular embodiments, the system may, for example, maintain a database (e.g., in computer memory) of former employees that are no longer employed by the company. When comparing the identity of the requesting party with the Requestor 112 identities and corresponding information stored as Fulfillment Constraint Data 106 in the Third Party Repository Server 104, DSAR Processing and Fulfillment Server 170 may determine that being a former employee alone is not enough to subject the DSAR 102 to one or more response fulfillment constraints, specifically imposing one or more limitations such as a fulfillment of the request subject to an authorization code, a processing fee, and/or the like or the denial of the request absent such limitations. Rather, the DSAR Processing and Fulfillment Server 170 may impose one or more limitations only if a former employee is further flagged or identified with a malicious history of requests (e.g., excessive requests or requests exceeding a threshold number) or potential for malicious requests. With respect to determining that a requestor possesses a potential for malicious requests, this potential may be stored as a rating or value assigned to the Requestor 112 in the Fulfillment Constraint Data 106 based on historical actions or special circumstances with respect to the requestor's departure from the company. It should be appreciated that any criteria may be used to determine that the Requestor 112 is subject to one or more response fulfillment constraints within the limits of guiding laws and regulations.


According to other embodiments, an example of Fulfillment Constraint Data 106 related to the identities of one or more Requestors 112 includes a customer history associated with the data subjects. The customer history may include one or more spending characteristics of the one or more Requestors 112, as well as any complaint history of the one or more Requestors 112. For example, the spending characteristics or other applicable relationship that a Requestor 112 has with the company may be a factor in determining whether the company fulfills the DSAR 102 at no cost even though not legally obligated to do so, fulfills the DSAR 102 for a processing fee, fulfills the DSAR 102 based upon some other condition being met, or denies the DSAR 102. In one embodiment, if a second or subsequent DSAR 102 is received from a Requestor 112 within a threshold period of time (e.g., within a year of the first DSAR 102), then the company may determine that it is worth expending the necessary resources to fulfill the DSAR 102, even though not legally required to do so, because the Requestor 112 is a good customer or holds a particular standing or status recognized by the company. For example, in making this determination, the DSAR Processing and Fulfillment Server 170 may determine if the one or more spending characteristics of the Requestor 112 includes an amount spent over a reference time period that exceeds a spending threshold. If so, then the DSAR Processing and Fulfillment Server 170 may fulfill the DSAR 102 without requesting one or more processing fees.


Similar to a purchase history, a complaint history may comprise valuable Fulfillment Constraint Data 106 utilized by the system to determine how or if to respond to the DSAR 102. For example, it may be beneficial to fulfill a second or subsequent DSAR 102 from a Requestor 112 that has never submitted a complaint or bad review of the organization during a substantial period of time even though that subsequent DSAR 102 does not legally require a response. Conversely, it may be determined that the benefits of fulfilling a subsequent DSAR 102 from a person with an extensive complaint history outweigh the costs of denying or charging a fee for the request. It should be appreciated that any quantity and type of weighting and prioritization of Fulfillment Constraint Data 106 may be utilized in a decision to fulfill, fulfill with limitations, or deny a DSAR 102. Regardless of the precise manner in which the Fulfillment Constraint Data 106 is used by the DSAR Processing and Fulfillment Server 170 in determining the action to take on the DSAR 102, the data used in the determination may be digitally attached to the identity of the Requestor 112 and stored in the Third Party Repository Server 104 (or One or More Databases 140 or One or More Third Party Servers 160) as Fulfillment Constraint Data 106.


An example of Fulfillment Constraint Data 106 related to one or more Sources 114 of malicious DSAR 102 submissions includes a particular domain and/or a particular IP address. If a requestor submits an excessive quantity of DSARs 102 using the same computer, then the DSAR Processing and Fulfillment Server 170 may store the domain or IP address associated with those electronic submission as Fulfillment Constraint Data 106 to identify that domain or IP address as a Source 114 of malicious DSAR 102 submissions. In doing so, future DSARs 102 originating from the domain or IP address stored as Fulfillment Constraint Data 106 will be identified by the DSAR Processing and Fulfillment Server 170 as being malicious or potentially malicious. According to one embodiment, one or more particular domains or IP addresses associated with a competitor of the organization are stored as Fulfillment Constraint Data 106 to identify that competitor's domain or IP address as a Source 114 of malicious DSAR 102 submissions. A subsequent search by the DSAR Processing and Fulfillment Server 170 for Fulfillment Constraint Data 106 associated with a DSAR 102 will result in a determination that the DSAR 102 originated from a competitor, which flags the submission as being potentially malicious.


Another example of Fulfillment Constraint Data 106 related to one or more Sources 114 of malicious DSAR 102 submissions includes a geographic location or region from which the DSAR 102 is submitted. For example, if the DSAR 102 originates from a country or specific geographic region commonly affiliated with terrorist or other organizations that may spam requests to disrupt the organization's operation and response to valid requests, then that country or geographic region may be stored as Fulfillment Constraint Data 106 that flags DSARs 102 originating from that country or geographic region as being malicious or potentially malicious.


Similarly, Fulfillment Constraint Data 106 may include identifications of political groups or organizations, protesting groups or organizations that commonly protest or object to the operations of the organization, religious groups or organizations, or any other group or organization that may have views, beliefs, or causes that are contrary to those of the organization. Any DSARs 102 submitted by a Requestor 112 or a Source 114 that may be affiliated with these groups or organizations may be flagged as being malicious or potentially malicious.


Handling of DSARs that are flagged or otherwise identified as being malicious or potentially malicious may be guided by company policy, applicable laws, and/or regulations. According to various embodiments, if the DSAR 102 is subject to one or more response fulfillment constraints, as determined from the presence of applicable Fulfillment Constraint Data 106 associated with the request, then the DSAR Processing and Fulfillment Server 170 acts on the DSAR 102 according to One or More Limitations 192. The One or More Limitations 192 may include a Fulfillment Action 180 or a Deny Action 190. The Fulfillment Action 180 includes fulfilling the DSAR 102 conditioned upon some requirement being met, such as payment of a processing fee. The Deny Action 190 includes denying or rejecting the DSAR 102. Accordingly, performing such actions can assist in the identification and/or handling of malicious DSARs and thus, assist in eliminating and/or limiting the wasteful use of computing resources in processing the malicious DSARs.


In particular embodiments, if the DSAR Processing and Fulfillment Server 170 acts on the DSAR 102 according to One or More Limitations 192, then a Notification 194 is provided to the requestor. According to these embodiments, the Notification 194 may include a reason for the One or More Limitations 192, such as the presence of one or more response fulfillment constraints. The Notification 194 may further provide the requestor of their right to communicate with a supervisory authority regarding the One or More Limitations 192, and inform the requestor of their right to a judicial remedy without delay. The Notification 194 may include any information mandated by applicable law or regulations, or desired according to company policy.


In addition to providing the Notification 194 to the requestor upon acting on the DSAR 102 according to One or More Limitations 192, the DSAR Processing and Fulfillment Server 170 according to particular embodiments may store or identify Supporting Documents 118 in the Third Party Repository Server 104. Judicial or other review actions taken by a supervisory authority after the denial of a DSAR 102, or fulfillment requiring a condition and/or requirement to be met (e.g., payment of a processing fee), may require documentation that identifies the applicable Fulfillment Constraint Data 106 and supports the associated response fulfillment constraints. In this situation, the Third Party Repository Server 104 provides a central storage location for the Supporting Documents 118. It should be appreciated that the Supporting Documents 118 may include links or locations to the electronic or physical documentation stored in locations outside of the Third Party Repository Server 104 (e.g., One or More Databases 140 or One or More Third Party Servers 160).



FIG. 51 illustrates a routine 5100 for responding to a data subject access request (DSAR) 102. A processing device 202 associated with the DSAR Processing and Fulfillment Server 170 may perform this process. The routine 5100 begins at operation 5102, where the DSAR Processing and Fulfillment Server 170 receives a DSAR 102. For instance, as previously discussed, an organization may provide a query interface through which a requestor can submits the DSAR 102. For example, the query interface may entail a website that is publicly accessible through a public data network such as the Internet. Here, the requestor visits the website and submits the DSAR 102 by filling out a form provided on the website. At operation 5104, the DSAR Processing and Fulfillment Server 170 validates the identity of the Requestor 112 in the manner described above. The DSAR Processing and Fulfillment Server 170 determines at operation 5106 whether the DSAR 102 is subject to response fulfillment constraints. As discussed in detail above, this operation may include searching for Fulfillment Constraint Data 106 in a Third Party Repository Server 104 or other database, server, or combination thereof.


If the DSAR Processing and Fulfillment Server 170 does not find applicable Fulfillment Constraint Data 106, then the routine 5100 proceeds from operation 5106 to operation 5108, where the DSAR Processing and Fulfillment Server 170 takes a Fulfillment Action 180 and processes or fulfills the DSAR 102 and the routine 5100 ends. However, if at operation 5106, the DSAR Processing and Fulfillment Server 170 finds applicable Fulfillment Constraint Data 106, then the routine 5100 proceeds from operation 5106 to operation 5110, where the DSAR Processing and Fulfillment Server 170 provides a Notification 194 to the Requestor 112 and ensures Supporting Documents 118 are properly stored or indexed to support the One or More Limitations 192 imposed on the DSAR 102. In addition, in particular embodiments, the DSAR Processing and Fulfillment Server 170 prevents the DSAR 102 from being processed. For instance, the DSAR Processing and Fulfillment Server 170 prevents one or more data storage systems from executing processing operations or performing network communication for retrieving data responsive to the DSAR 102 from one or more data sources included in a private data network. At operation 5112, the DSAR Processing and Fulfillment Server 170 takes the appropriate action according to the One or More Limitations 192 and the routine 5100 ends. As discussed above, the One or More Limitations 192 may result in the DSAR 102 being fulfilled after one or more conditions and/or requirements have been met (e.g., such as payment of a processing fee), or a Deny Action 190.


Accordingly, in particular embodiments, the DSAR Processing and Fulfillment Server 170 may use authorization data in evaluating whether the one or more conditions and/or requirements have been met. Here, an authorization interface may be provided to the requestor that requests the authorization data from the requestor. For example, the authorization interface may ask the requestor to enter a username, password, an authorization code, and/or the like. In another example, the authorization interface may require the requestor to enter credit card information to pay a processing fee. The credit card information may then be processed to charge for the processing fee for processing the DSAR 102 and the authorization data may entail data confirming the payment of the fee. Upon the one or more conditions and/or requirements being met, the DSAR Processing and Fulfillment Server 170 may then override the One or More Limitations 192 (e.g., one or more processing constraints) to permit retrieval of the data responsive to the DSAR 102 from the one or more data sources included in the private data network.


Turning now to FIG. 52, a routine 5200 for responding to a data subject access request while maintaining fulfillment constraint data will be discussed according to particular embodiments. The routine 5200 begins at operation 5202, where the DSAR Processing and Fulfillment Server 170 stores Fulfillment Constraint Data 106 in One or More Databases 140, One or More Third Party Servers 160, or a Third Party Repository Server 104. The Fulfillment Constraint Data 106 may be associated with a Requestor 112, a Source 114 of a DSAR 102, or any Other Fulfillment Constraint Data Criteria 116 related to the DSAR 102. At operation 5204, the DSAR Processing and Fulfillment Server 170 receives a DSAR 102. At operation 5206, the DSAR Processing and Fulfillment Server 170 retrieves Fulfillment Constraint Data 106 related to the DSAR 102 and takes action based on the DSAR 102 and the Fulfillment Constraint Data 106 at operation 5208. As previously discussed, the DSAR Processing and Fulfillment Server 170 may initially prevent the DSAR 102 from being processed. For example, the DSAR Processing and Fulfillment Server 170 may prevent one or more data storage systems from executing processing operations or performing network communication for retrieving data responsive to the DSAR 102 from one or more data sources included in a private data network. Accordingly, the action may include fulfilling the request, denying the request, or fulfilling the request upon one or more conditions and/or requirements being met. Once the one or more conditions and/or requirements have been met, the DSAR Processing and Fulfillment Server 170 may allow the processing of the DSAR 102. For example, the DSAR Processing and Fulfillment Server 170 may override the One or More Limitations 192 (e.g., one or more processing constraints) found in the Fulfillment Constraint Data 106 and permit retrieval of the data responsive to the DSAR 102 from the one or more data sources included in the private data network. Finally, at operation 5210, the Fulfillment Constraint Data 106 is updated to reflect the current DSAR 102, and associated information related to the Requestor 112 and Source 114, and the routine 5200 ends.


Returning now to FIG. 4, FIG. 4 depicts a queue of pending data subject access requests. As shown in this figure, the first three listed data subject access requests are new and require verification before processing and fulfillment can begin. As shown in this figure, a user (e.g., such as a privacy officer or other privacy controller) may select a particular request, and select an indicia for verifying the request. The user may also optionally select to reject the request. FIG. 5 depicts an authentication window that enables the user to authenticate a particular request. In various embodiments, the user may provide an explanation of why the user is authenticating the request (e.g., because the requestor successfully completed on or more out-of-wallet questions or for any other suitable reason). The user may further submit one or more attachments to support the verification. In this way, the system may be configured to document that the authentication process was performed for each request (e.g., in case there was an issue with improperly fulfilling a request, the company could show that they are following procedures to prevent such improper processing). In other embodiments, the system may enable the user to provide similar support when rejecting a request (e.g., because the requestor was blacklisted, made excessive requests, etc.).


Data Subject Access Request Fulfillment Cost Determination


In various embodiments, as may be understood in light of this disclosure, fulfilling a data subject access request may be particularly costly. In some embodiments, a company may store data regarding a particular data subject in multiple different locations for a plurality of different reasons as part of a plurality of different processing and other business activities. For example, a particular data subject may be both a customer and an employee of a particular company or organization. Accordingly, in some embodiments, fulfilling a data subject access request for a particular data subject may involve a plurality of different information technology (IT) professionals in a plurality of different departments of a particular company or organization. As such, it may be useful to determine a cost of a particular data subject access request (e.g., particularly because, in some cases, a data subject is entitled to a response to their data subject access request as a matter of right at no charge).


In particular embodiments, in response to receiving a data subject access request, the system may be configured to: (1) assign the request to at least one privacy team member; (2) identify one or more IT teams required to fulfill the request (e.g., one or more IT teams associated with one or more business units that may store Personal Data 108 related to the request); (3) delegate one or more subtasks of the request to each of the one or more IT teams; (4) receive one or more time logs from each individual involved in the processing and fulfillment of the data subject access request; (5) calculate an effective rate of each individual's time (e.g., based at least in part on the individual's salary, bonus, benefits, chair cost, etc.); (6) calculate an effective cost of fulfilling the data subject access request based at least in part on the one or more time logs and effective rate of each of the individual's time; and (7) apply an adjustment to the calculated effective cost that accounts for one or more external factors (e.g., overhead, etc.) in order to calculate a cost of fulfilling the data subject access request.


In particular embodiments, the system is configured to substantially automatically track an amount of time spent by each individual involved in the processing and fulfillment of the data subject access request. The system may, for example, automatically track an amount of time between each individual opening and closing a ticket assigned to them as part of their role in processing or fulfilling the data subject access request. In other embodiments, the system may determine the time spent based on an amount of time provided by each respective individual (e.g., the individual may track their own time and submit it to the system).


In various embodiments, the system is configured to measure a cost of each particular data subject access request received, and analyze one or more trends in costs of, for example: (1) data subject access requests over time; (2) related data subject access requests; (3) etc. For example, the system may be configured to track and analyze cost and time-to-process trends for one or more social groups, one or more political groups, one or more class action groups, etc. In particular, the system may be configured to identify a particular group from which the system receives particularly costly data subject access request (e.g., former and/or current employees, members of a particular social group, members of a particular political group, etc.).


In particular embodiments, the system may be configured to utilize data subject access request cost data when processing, assigning, and/or fulfilling future data subject access requests (e.g., from a particular identified group, individual, etc.). For example, the system may be configured to prioritize requests that are expected to be less costly and time-consuming (e.g., based on past cost data) over requests identified as being likely more expensive. Alternatively, the system may prioritize more costly and time-consuming requests over less costly ones in the interest of ensuring that the system is able to respond to each request in a reasonable amount of time (e.g., within a time required by law, such as a thirty-day period, or any other suitable time period). Moreover, the cost data associated with processing, assigning, and/or fulfilling data subject access requests may be a factor utilized by the DSAR Processing and Fulfillment Server 170 in determining whether to deny a DSAR 102 or request a processing fee prior to fulfilling a DSAR 102 after determining that the DSAR 102 is subject to one or more response fulfillment constraints, as discussed above.


Customer Satisfaction Integration with Data Subject Access Requests


In various embodiments, the system may be configured to collect customer satisfaction data, for example: (1) as part of a data subject access request submission form; (2) when providing one or more results of a data subject access request to the data subject; or (3) at any other suitable time. In various embodiments, the customer satisfaction data may be collected in the form of a suitable survey, free-form response questionnaire, or other suitable satisfaction data collection format (e.g., thumbs up vs. thumbs down, etc.).



FIG. 6 depicts an exemplary customer satisfaction survey that may be included as part of a data subject access request form, provided along with the results of a data subject access request, provided in one or more messages confirming receipt of a data subject access request, etc. As shown in the figure, the customer satisfaction survey may relate to how likely a customer (e.g., a data subject) is to recommend the company (e.g., to which the data subject has submitted the request) to a friend (e.g., or colleague). In the example shown in FIG. 6, the satisfaction survey may relate to a Net Promoter score (NPS), which may indicate a loyalty of a company's customer relationships. Generally speaking, the Net Promoter Score may measure a loyalty that exists between a provider and a consumer. In various embodiments, the provider may include a company, employer, or any other entity. In particular embodiments, the consumer may include a customer, employee, or other respondent to an NPS survey.


In particular embodiments, the question depicted in FIG. 6 is the primary question utilized in calculating a Net Promoter Score (e.g., “how likely is it that you would recommend our company/product/service to a friend or colleague?”). In particular embodiments, the question is presented with responses ranging from 0 (not at all likely) to 10 (extremely likely). In particular embodiments, the question may include any other suitable scale. As may be understood from FIG. 6, the system may be configured to assign particular categories to particular ratings on the 10-point scale. The system may be configured to track and store responses provided by consumers and calculate an overall NPS score for the provider. The system may be further configured to generate a visual representation of the NPS score, including a total number of responses received for each particular score and category as shown in FIG. 6.


In various embodiments, the system may be configured to measure data related to any other suitable customer satisfaction method (e.g., in addition to NPS). By integrating a customer satisfaction survey with the data subject access request process, the system may increase a number of consumers that provide one or more responses to the customer satisfaction survey. In particular embodiments, the system is configured to require the requestor to respond to the customer satisfaction survey prior to submitting the data subject access request.


Exemplary Technical Platforms


As will be appreciated by one skilled in the relevant field, the present invention may be, for example, embodied as a computer system, a method, or a computer program product. Accordingly, various embodiments may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, particular embodiments may take the form of a computer program product stored on a computer-readable storage medium having computer-readable instructions (e.g., software) embodied in the storage medium. Various embodiments may take the form of web-implemented computer software. Any suitable computer-readable storage medium may be utilized including, for example, hard disks, compact disks, DVDs, optical storage devices, and/or magnetic storage devices.


Various embodiments are described below with reference to block diagrams and flowchart illustrations of methods, apparatuses (e.g., systems), and computer program products. It should be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, respectively, can be implemented by a computer executing computer program instructions. These computer program instructions may be loaded onto a general-purpose computer, special-purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions which execute on the computer or other programmable data processing apparatus to create means for implementing the functions specified in the flowchart block or blocks.


These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner such that the instructions stored in the computer-readable memory produce an article of manufacture that is configured for implementing the function specified in the flowchart block or blocks. The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions that execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart block or blocks.


Accordingly, blocks of the block diagrams and flowchart illustrations support combinations of mechanisms for performing the specified functions, combinations of steps for performing the specified functions, and program instructions for performing the specified functions. It should also be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, can be implemented by special purpose hardware-based computer systems that perform the specified functions or steps, or combinations of special purpose hardware and other hardware executing appropriate computer instructions.


Example System Architecture



FIG. 7 is a block diagram of a data subject access request processing and fulfillment system 100 according to a particular embodiment. In various embodiments, the data subject access request processing and fulfillment system is part of a privacy compliance system (also referred to as a privacy management system), or other system, which may, for example, be associated with a particular organization and be configured to aid in compliance with one or more legal or industry regulations related to the collection and storage of Personal Data 108.


As may be understood from FIG. 7, the data subject access request processing and fulfillment system 100 includes one or more computer networks 115, a Data Model Generation Server 110, a Data Model Population Server 120, an Intelligent Identity Scanning Server 130, One or More Databases 140 or other data structures, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More Third Party Servers 160. In particular embodiments, the one or more computer networks 115 facilitate communication between the Data Model Generation Server 110, Data Model Population Server 120, Intelligent Identity Scanning Server 130, One or More Databases 140, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), One or More Third Party Servers 160, and DSAR Processing and Fulfillment Server 170. Although in the embodiment shown in FIG. 1, the Data Model Generation Server 110, Data Model Population Server 120, Intelligent Identity Scanning Server 130, One or More Databases 140, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), One or More Third Party Servers 160, and DSAR Processing and Fulfillment Server 170 are shown as separate servers, it should be understood that in other embodiments, one or more of these servers and/or computing devices may comprise a single server, a plurality of servers, one or more cloud-based servers, or any other suitable configuration.


The one or more computer networks 115 may include any of a variety of types of wired or wireless computer networks such as the Internet, a private intranet, a public switch telephone network (PSTN), or any other type of network. The communication link between The Intelligent Identity Scanning Server 130 and the One or More Third Party Servers 160 may be, for example, implemented via a Local Area Network (LAN) or via the Internet. In other embodiments, the One or More Databases 140 may be stored either fully or partially on any suitable server or combination of servers described herein.



FIG. 8 illustrates a diagrammatic representation of a computer 200 that can be used within the data subject access request processing and fulfillment system 100, for example, as a client computer (e.g., one or more remote computing devices 150 shown in FIG. 7), or as a server computer (e.g., Data Model Generation Server 110, Data Model Population Server 120, Intelligent Identity Scanning Server 130, One or More Third Party Servers 160, and DSAR Processing and Fulfillment Server 170 shown in FIG. 7). In particular embodiments, the computer 200 may be suitable for use as a computer within the context of the data subject access request processing and fulfillment system 100 that is configured to generate a data model and map one or more relationships between one or more pieces of data that make up the model.


In particular embodiments, the computer 200 may be connected (e.g., networked) to other computers in a LAN, an intranet, an extranet, and/or the Internet. As noted above, the computer 200 may operate in the capacity of a server or a client computer in a client-server network environment, or as a peer computer in a peer-to-peer (or distributed) network environment. The computer 200 may be a personal computer (PC), a tablet PC, a set-top box (STB), a Personal Digital Assistant (PDA), a cellular telephone, a web appliance, a server, a network router, a switch or bridge, or any other computer capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that computer. Further, while only a single computer is illustrated, the term “computer” shall also be taken to include any collection of computers that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.


An exemplary computer 200 includes a processing device 202, a main memory 204 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM) or Rambus DRAM (RDRAM), etc.), static memory 206 (e.g., flash memory, static random access memory (SRAM), etc.), and a data storage device 218, which communicate with each other via a bus 232.


The processing device 202 represents one or more general-purpose processing devices such as a microprocessor, a central processing unit, or the like. More particularly, the processing device 202 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or processor implementing other instruction sets, or processors implementing a combination of instruction sets. The processing device 202 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like. The processing device 202 may be configured to execute processing logic 226 for performing various operations and steps discussed herein.


The computer 200 may further include a network interface device 208. The computer 200 also may include a video display unit 210 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)), an alphanumeric input device 212 (e.g., a keyboard), a cursor control device 214 (e.g., a mouse), and a signal generation device 216 (e.g., a speaker).


The data storage device 218 may include a non-transitory computer-accessible storage medium 230 (also known as a non-transitory computer-readable storage medium or a non-transitory computer-readable medium) on which is stored one or more sets of instructions (e.g., software instructions 222) embodying any one or more of the methodologies or functions described herein. The software instructions 222 may also reside, completely or at least partially, within main memory 204 and/or within processing device 202 during execution thereof by computer 200—main memory 204 and processing device 202 also constituting computer-accessible storage media. The software instructions 222 may further be transmitted or received over a network 115 via network interface device 208.


While the computer-accessible storage medium 230 is shown in an exemplary embodiment to be a single medium, the term “computer-accessible storage medium” should be understood to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “computer-accessible storage medium” should also be understood to include any medium that is capable of storing, encoding or carrying a set of instructions for execution by the computer and that cause the computer to perform any one or more of the methodologies of the present invention. The term “computer-accessible storage medium” should accordingly be understood to include, but not be limited to, solid-state memories, optical and magnetic media, etc.


Systems for Managing Data Subject Access Requests


In various embodiments, the system may include a ticket management system and/or other systems for managing data subject access requests. Various embodiments of such systems are described below.


Overview


Ticket management systems, according to various embodiments, are adapted to receive data subject access requests (DSAR's) from particular data subjects, and to facilitate the timely processing of valid DSAR's by an appropriate respondent. In particular embodiments, the ticket management system receives DSAR's via one or more webforms that each may be accessed via an appropriate link on a respective web page. In other embodiments, the system may receive DSAR's through any other suitable mechanism, such as via a computer software application (e.g., a messaging application such as Slack, Twitter), or through entry by a representative who may receive the information, for example, via suitable paper forms or over the phone.


The ticket management system may include a webform creation tool that is adapted to allow a user to create customized webforms for receiving DSAR's from various different data subject types and for routing the requests to appropriate individuals for processing. The webform creation tool may, for example, allow the user to specify the language that the form will be displayed in, what particular information is to be requested for the data subject and/or provided by the data subject, who any DSAR's that are received via the webform will be routed to, etc. In particular embodiments, after the user completes their design of the webform, the webform creation tool generates code for the webform that may be cut and then pasted into a particular web page.


The system may be further adapted to facilitate processing of DSAR's that are received via the webforms, or any other suitable mechanism. For example, the ticket management system may be adapted to execute one or more of the following steps for each particular DSAR received via the webforms (or other suitable mechanism) described above: (1) before processing the DSAR, confirm that the DSAR request was actually submitted by the particular data subject of the DSAR (or, for example, by an individual authorized to make the DSAR request on the data subject's behalf, such as a parent, guardian, power-of-attorney holder, etc.)—any suitable method may be used to confirm the identity of the entity/individual submitting the DSAR—for example, if the system receives the DSAR via a third-party computer system, the system may validate authentication via API secret, or by requiring a copy of one or more particular legal documents (e.g., a particular contract between two particular entities)—the system may validate the identity of an individual by, for example, requiring the individual (e.g., data subject) to provide particular account credentials, by requiring the individual to provide particular out-of-wallet information, through biometric scanning of the individual (e.g., finger or retinal scan), or via any other suitable identity verification technique; (2) if the DSAR was not submitted by the particular data subject, deny the request; (3) if the DSAR was submitted by the particular data subject, advance the processing of the DSAR; (4) route the DSAR to the correct individual(s) or groups internally for handling; (5) facilitate the assignment of the DSAR to one or more other individuals for handling of one or more portions of the DSAR; and/or (6) facilitate the suspension of the data subject access request. In particular embodiments, the system may perform any one or more of the above steps automatically. The system then generates a receipt for the DSAR request that the user can use for a transactional record of their submitted request.


In particular embodiments, the ticket management system may be adapted to generate a graphical user interface (e.g., a DSAR request-processing dashboard) that is adapted to allow a user (e.g., a privacy officer of an organization that is receiving the DSAR) to monitor the progress of any the DSAR requests. The GUI interface may display, for each DSAR, for example, an indication of how much time is left (e.g., quantified in days and/or hours) before a legal and/or internal deadline to fulfill the request. The system may also display, for each DSAR, a respective user-selectable indicium that, when selected, may facilitate one or more of the following: (1) verification of the request; (2) assignment of the request to another individual; (3) requesting an extension to fulfill the request; (4) rejection of the request; or (5) suspension of the request.


As noted immediately above, and elsewhere in this application, in particular embodiments, any one or more of the above steps may be executed by the system automatically. As a particular example, the system may be adapted to automatically verify the identity of the DSAR requestor and then automatically fulfill the DSAR request by, for example, obtaining the requested information via a suitable data model and communicating the information to the requestor. As another particular example, the system may be configured to automatically route the DSAR to the correct individual for handling based at least in part on one or more pieces of information provided (e.g., in the webform).


Operation of Example Implementation



FIGS. 9-49 are screen shots that demonstrate the operation of a particular embodiment. FIGS. 9-12 show a graphical user interface (GUI) of an example webform construction tool. FIG. 9 shows a user working to design a webform called “Webform1”. As may be understood from the vertical menu shown on the left-hand side of the screen, the webform construction tool allows users to design a webform by: (1) specifying the details of the form (via the “Form Details” tab); (2) defining the fields that will be displayed on the webform (via the “Webform Fields” tab); (3) defining the styling of the webform (via the “Form Styling” tab); and (4) defining various settings associated with the webform (via the “Settings” tab). As shown in FIGS. 10-12, the user may also specify text to be displayed on the webform (e.g., via a “Form Text” tab).



FIG. 10 shows that, by selecting the “Form Details” tab, the user may define which answers a requestor will be able to specify on the webform in response to prompts for information regarding what type of individual they are (customer, employee, etc.) and what type of request they are making via the webform. Example request types include: (1) a request for all Personal Data 108 that an organization is processing for the data subject (a copy of the Personal Data 108 in a commonly used, machine-readable format); (2) a request for all such Personal Data 108 to be deleted; (3) a request to update Personal Data 108 that the organization is storing for the data subject; (4) a request to opt out of having the organization use the individual's personal information in one or more particular ways (e.g., per the organization's standard business practices); (5) file a complaint; and/or (6) other.



FIG. 11 shows that, by selecting the “Settings” tab, the user may specify various system settings, such as whether Captcha will be used to verify that information is being entered by a human, rather than a computer.



FIG. 12 shows that, by selecting the Form Styling tab, the user may specify the styling of the webform. The styling may include, for example: (1) a header logo; (2) header height; (3) header color; (4) body text color; (5) body text size; (6) form label color; (7) button color; (8) button text color; (9) footer text color; (10) footer text size; and/or any other suitable styling related to the webform.


In other embodiments, the system is configured to enable a user to specify, when configuring a new webform, what individual at a particular organization (e.g., company) will be responsible for responding to requests made via the webform. The system may, for example, enable the user to define a specific default sub-organization (e.g., within the organization) responsible for responding to DSAR's submitted via the new webform. As such, the system may be configured to automatically route a new DSAR made via the new webform to the appropriate sub-organization for processing and fulfillment. In various embodiments, the system is configured to route one or more various aspects of the DSAR to one or more different sub-organizations within the organization.


In still other embodiments, the system is configured to enable a user generating webforms to assign multiple webforms to multiple different suborganizations within an organization. For example, an organization called ACME, Inc. may have a website for each of a plurality of different brands (e.g., sub-organizations) under which ACME sells products (e.g., UNICORN Brand T-shirts, GRIPP Brand Jeans, etc.). As may be understood in light of this disclosure, each website for each of the particular brands may include an associated webform for submitting DSAR's. Each respective webform may be configured to route a DSAR made via its associated brand website to a particular sub-organization within ACME for handling DSAR's related to the brand.


As noted above, after the user uses the webform construction tool to design a particular webform for use on a particular web page, the webform construction tool generates code (e.g., HTML code) that may be pasted into the particular web page to run the designed webform page.



FIG. 13 shows the privacy webpage of a company (e.g., the ACME corporation). As shown in this figure, a requestor may submit a DSAR by selecting a “Submit a Privacy Related Request” button on the web page.



FIG. 14 shows a webform that is displayed after a requestor selects the “Submit a Privacy Related Request” button on the privacy webpage of FIG. 13. As may be understood from this figure, the requestor may complete the webform by specifying which type of user they are, and what type of request they are making. The webform also asks the requestor to provide enough personal information to confirm their identity (e.g., and fulfill the request). As shown in this figure, the system may prompt a user submitting a DSAR to provide information such as, for example: (1) what type of requestor the user is (e.g., employee, customer, etc.); (2) what the request involves (e.g., requesting info, opting out, deleting data, updating data, etc.); (3) first name; (4) last name; (5) email address; (6) telephone number; (7) home address; (8) one or more other pieces of identifying information; and/or (9) one or more details associated with the request. FIG. 15 shows an example populated version of the webform.


As shown in FIG. 16, after a requestor completes the webform and selects a “submit” indicia, the system displays a message to the requestor indicating that their DSAR has been successfully submitted. The system also displays a Request ID associated with the request. In response to the requestor successfully submitting the request, the system may also send an email to the requestor confirming the request. An example of a suitable confirmation email is shown in FIG. 17.


In various embodiments, the system includes a dashboard that may be used by various individuals within an organization (e.g., one or more privacy officers of an organization) to manage multiple DSAR requests. As discussed above, the dashboard may display DSAR's submitted, respectively, to a single organization, any of multiple different sub-organizations (divisions, departments, subsidiaries etc.) of a particular organization, and/or any of multiple independent organizations. For example, the dashboard may display DSAR's that were submitted from a parent organization and from the parent organization's U.S. and European subsidiaries. This may be advantageous, for example, because it may allow an organization to manage all DSAR requests of all of its sub-organizations centrally.



FIGS. 18-29, 31-33, 35-40, and 45-47 depict various example user-interface screens of a DSAR request-management dashboard. As may be understood from FIG. 18, after an appropriate user (e.g., a privacy officer associated with a particular organization) logs into the system, the system may display a Data Subject Request Queue that may, for example, display a listing of all data subject access requests that the appropriate individual has been designated to process. As shown in FIG. 18, each data subject access request may be represented by a respective row of information that includes: (1) an ID number for the request; (2) the name of the data subject who has submitted the request; (3) the status of the request; (4) the number of days that are left to respond to the request (e.g., according to applicable laws and/or internal procedures); (5) an indication as to whether the deadline to respond to the request has been extended; (6) a creation date of the request; (7) an indication of the type of requestor that submitted the request (customer, employee, etc.); (8) the name of the individual who has been assigned to process the request (e.g., the respondent). This screen may also include selectable “Edit” and “Filter” buttons that respectively facilitate acting on and filtering the various requests displayed on the page.


As shown in FIG. 19, in response to a respondent selecting the edit button, the system displays a dropdown menu allowing the respondent to select between taking the following actions: (1) verify the request; (2) assign the request to another individual; (3) request an extension; (4) reject the request; or (5) suspend the request.



FIGS. 20 and 21 show a message that the system displays to the respondent in response to the respondent selecting the “verify” option. As shown in this figure, the system prompts the respondent to indicate whether they are sure that they wish to authenticate the request. The system also presents an input field where the respondent can enter text to be displayed to the requestor along with a request for the requestor to provide information verifying that they are the data subject associated with the request. After the respondent populates the input field, they may submit the request by selecting a “Submit” button.


In other embodiments, the input field may enable the respondent to provide one or more supporting reasons for a decision, by the respondent, to authenticate the request. The respondent may also upload one or more supporting documents (such as an attachment). The supporting documents or information may include, for example, one or more documents utilized in confirming the requestor's identity, etc.


In response to the respondent selecting the Submit button, the system changes the status of the request to “In Progress” and also changes the color of the request's status from orange to blue (or to any other suitable color)—see FIG. 22. The system also generates and sends a message (e.g., an electronic or paper message) to the requestor asking them to submit information verifying the request. The message may include the text that the respondent entered in the text box of FIGS. 20 and 21.


As shown in FIGS. 23-25, in response to a respondent selecting the “Edit” button and then selecting the “Assign” indicia from the displayed dropdown menu, the system displays a Request Assignment interface that allows a respondent to indicate who the request should be assigned to. For example, the respondent may indicate that they will be handling the request, or assign the request to another suitable individual, who may, for example, then be designated as the respondent for the request. If the respondent assigns the request to another individual, they may also provide an email address or other correspondence information for the individual. The Request Assignment interface includes a comment box for allowing a respondent to add a message to the individual that the assignment will be assigned to regarding the assignment. In response to the respondent selecting the “Assign” button, the system assigns the request to the designated individual for handling. If the request has been assigned to another individual, the system automatically generates and sends a message (e.g., an electronic message such as an email or SMS message) to the individual informing them of the assignment.


As shown in FIGS. 26-28, in response to a respondent selecting the “Edit” button and then selecting the “Reject” indicia from the displayed dropdown menu, the system displays a Reject Request interface. This interface includes a comment box for allowing a respondent to add a message to the requestor as to why the request was rejected. In response to the respondent selecting the “Submit” button, the system changes the status of the request to “Rejected” and changes the color of the request's status indicator to red (See FIG. 29). The system may also automatically generate a message (e.g., an electronic or paper message) to the requestor notifying them that their request has been rejected and displaying the text that the respondent entered into the Reject Request interface of FIG. 28. An example of such a message is shown in FIG. 30.


As shown in FIGS. 31-32, in response to a respondent selecting the “Edit” button and then selecting the “Request Extension” indicia from the displayed dropdown menu, the system displays a Request Extension interface. This includes a text box for allowing a user to indicate the number of days for which they would like to extend the current deadline for responding to the request. For example, the dialog box of FIG. 32 shows the respondent requesting that the current deadline be extended by 90 days. In response to the respondent entering a desired extension duration and selecting the “Submit” button, the system updates the deadline in the system's memory (e.g., in an appropriate data structure) to reflect the extension. For instance, in the example of FIG. 32, the system extends the deadline to be 90 days later than the current deadline. As shown in FIG. 33, the system also updates the “Days Left to Respond” field within the Data Subject Request Queue to reflect the extension (e.g., from 2 days from the current date to 92 days from the current date). As shown in FIG. 34, the system may also generate an appropriate message (e.g., an electronic or paper message) to the requestor indicating that the request has been delayed. This message may provide a reason for the delay and/or an anticipated updated completion date for the request.


In particular embodiments, the system may include logic for automatically determining whether a requested extension complies with one or more applicable laws or internal policies and, in response, either automatically grant or reject the requested extension. For example, if the maximum allowable time for replying to a particular request is 90 days under the controlling laws and the respondent requests an extension that would result in the fulfillment of the request 91 or more days from the date that the request was submitted, the system may automatically reject the extension request. In various embodiments, the system may also communicate to the respondent (e.g., via a suitable electronic message or text display on a system user interface) an explanation as to why the extension request was denied, and/or a maximum amount of time (e.g., a maximum number of days) that the deadline may be extended under the applicable laws or policies. In various embodiments, if the system determines that the requested extension is permissible under the applicable laws and/or policies, the system may automatically grant the extension. In other embodiments, the system may be configured to automatically modify a length of the requested extension to conform with one or more applicable laws and/or policies.


As shown in FIGS. 35-40, a respondent may obtain additional details regarding a particular request by selecting (e.g., clicking on) the request on the Data Subject Request Queue screen. For example, FIG. 36 shows a Data Subject Request Details screen that the system displays in response to a respondent selecting the “Donald Blair” request on the user interface screen of FIG. 35. As shown in FIG. 36, the Data Subject Request Details screen shows all correspondence between the organization and the requesting individual regarding the particular data subject access request. As may be understood from FIG. 37, when a respondent selects a particular correspondence (e.g., email), the system displays the correspondence to the respondent for review or other processing.


As shown in FIG. 38, in various embodiments, the system may provide a selectable “Reply” indicia that allows the respondent to reply to particular correspondence from an individual. As may be understood from this figure, in response to the respondent selecting the “Reply” indicia, the system may display a dropdown menu of various standard replies. For example, the dropdown menu may provide the option of generating a reply to the requestor indicating that the request has been rejected, is pending, has been extended, or that the request has been completed.


As shown in FIG. 39, in response to the respondent selecting “Reply as Completed”, the system may display a draft email to the requestor explaining that the request has been completed. The respondent may then edit this email and send the correspondence (e.g., via email) to the requestor by selecting a “Send as Complete” indicia. As shown in FIG. 40, the system may, in response, display an indicator adjacent the correspondence indicating that the correspondence included a reply indicating that the request was complete. This may be useful in allowing individuals to understand the contents of the correspondence without having to open it.



FIG. 41 shows an example email automatically generated by the system in response to the respondent selecting “Reply as Completed” on the screen shown in FIG. 38. As shown in FIG. 41, the correspondence may include a secure link that the requestor may select to access the data that was requested in the DSAR. In particular embodiments, the link is a link to a secure website, such as the website shown in FIG. 42, that provides access to the requested data (e.g., by allowing a user to download a .pdf file, or other suitable file, which includes the requested data). As shown in FIG. 42, the website may require multiple pieces of data to verify that the requestor is permitted to access the site. For example, in order to access the website, the requestor may be required to provide both the unique ID number of the request, and an authentication token, which the system may send to the user via email—See FIGS. 43 and 44.



FIGS. 45-49 are computer screen shots that depict additional user interfaces according to various embodiments.


Additional Concepts


Automated Data Subject Verification


In various embodiments, before a data subject request can be processed, the data subject's identity needs to be verified. In various embodiments, the system provides a mechanism to automatically detect the type of authentication required for a particular data subject based on the type of Data Subject Access Request being made and automatically issues a request to the data subject to verify their identity against that form of identification. For example, a subject rights request might only require two types of authentication, but a deletion request may require four types of data to verify authentication. The system may automatically detect which is type of authentication is required based on the DSAR and send an appropriate request to the data subject to verify their identity.


Intelligent Prioritization of DSAR's


In various embodiments, the system may be adapted to prioritize the processing of DSAR's based on metadata about the data subject of the DSAR. For example, the system may be adapted for: (1) in response to receiving a DSAR, obtaining metadata regarding the data subject; (2) using the metadata to determine whether a priority of the DSAR should be adjusted based on the obtained metadata; and (3) in response to determining that the priority of the DSAR should be adjusted based on the obtained metadata, adjusting the priority of the DSAR.


Examples of metadata that may be used to determine whether to adjust the priority of a particular DSAR include: (1) the type of request, (2) the location from which the request is being made, (3) current sensitivities to world events, (4) a status of the requestor (e.g., especially loyal customer), or (5) any other suitable metadata.


In various embodiments, in response to the system determining that the priority of a particular DSAR should be elevated, the system may automatically adjust the deadline for responding to the DSAR. For example, the system may update the deadline in the system's memory and/or modify the “Days Left to Respond” field (See FIG. 19) to include a fewer number of days left to respond to the request. Alternatively, or in addition, the system may use other techniques to convey to a respondent that the request should be expedited (e.g., change the color of the request, send a message to the respondent that they should process the request before non-prioritized requests, etc.)


In various embodiments, in response to the system determining that the priority of a particular DSAR should be lowered, the system may automatically adjust the deadline for responding to the DSAR by adding to the number of days left to respond to the request.


Automatic Deletion of Data Subject Records Based on Detected Systems


In particular embodiments, in response a data subject submitting a request to delete their Personal Data 108 from an organization's systems, the system may: (1) automatically determine where the data subject's Personal Data 108 is stored; and (2) in response to determining the location of the data (which may be on multiple computing systems), automatically facilitate the deletion of the data subject's Personal Data 108 from the various systems (e.g., by automatically assigning a plurality of tasks to delete data across multiple business systems to effectively delete the data subject's Personal Data 108 from the systems). In particular embodiments, the step of facilitating the deletion may comprise, for example: (1) overwriting the data in memory; (2) marking the data for overwrite; (2) marking the data as free (e.g., and deleting a directory entry associated with the data); and/or (3) any other suitable technique for deleting the Personal Data 108. In particular embodiments, as part of this process, the system uses an appropriate data model (see discussion above) to efficiently determine where all of the data subject's Personal Data 108 is stored.


Automatic Determination of Business Processes that Increase Chance of Deletion Requests


In various embodiments, the system is adapted to store, in memory, a log of DSAR actions. The system may also store, in memory, additional information regarding the data subjects of each of the requests. The system may use this information, for example, to determine which business processes are most commonly associated with a data subject submitting a request to have their personal information deleted from the organization's systems. The organization may then use this information to revise the identified business processes in an effort to reduce the number of deletion requests issued by data subjects associated with the business processes.


As a particular example, the system may analyze stored information to determine that a high number (e.g., 15%) of all participants in a company's loyalty program submit requests to have their personal information deleted from the company's systems. In response to making this determination, the system may issue an electronic alert to an appropriate individual (e.g., a privacy officer of the company), informing them of the high rate of members of the company's loyalty program issuing Personal Data 108 delete requests. This alert may prompt the individual to research the issue and try to resolve it.


CONCLUSION

Although embodiments above are described in reference to various privacy compliance monitoring systems, it should be understood that various aspects of the system described above may be applicable to other privacy-related systems, or to other types of systems, in general.


While this specification contains many specific embodiment details, these should not be construed as limitations on the scope of any invention or of what may be claimed, but rather as descriptions of features that may be specific to particular embodiments of particular inventions. Certain features that are described in this specification in the context of separate embodiments may also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment may also be implemented in multiple embodiments separately or in any suitable sub-combination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination may in some cases be excised from the combination, and the claimed combination may be directed to a sub-combination or variation of a sub-combination.


Similarly, while operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems may generally be integrated together in a single software product or packaged into multiple software products.


Many modifications and other embodiments of the invention will come to mind to one skilled in the art to which this invention pertains having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. Therefore, it is to be understood that the invention is not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for the purposes of limitation.

Claims
  • 1. A method comprising: providing, by computing hardware, a query interface that is accessible via a public data network and that is configured for querying a plurality of data storage systems included in a private data network;determining, by the computing hardware, that a plurality of queries comprising data subject access requests have been received via the query interface from an Internet Protocol (IP) address;responsive to determining that the plurality of queries have originated from the IP address, adding a processing constraint for the IP address to fulfillment constraint data in a data repository;receiving, via the query interface and the public data network, a query comprising a data subject access request from a computing device;determining, by the computing hardware, that the computing device is associated with the IP address;querying, by the computing hardware and using the IP address, the fulfillment constraint data from the data repository to identify the processing constraint;determining, by the computing hardware, that the data subject access request is subject to the processing constraint; andpreventing, based on the determining that the data subject access request is subject to the processing constraint, the plurality of data storage systems from executing processing operations or performing network communication for retrieving data responsive to the data subject access request from a plurality of data sources included in the private data network.
  • 2. The method of claim 1 further comprising: providing, by the computing hardware, an authorization interface that is accessible via the public data network and that is configured for requesting authorization data from the computing device;receiving, by the computing hardware and via the authorization interface, the authorization data from the computing device; andoverriding, by the computing hardware, the processing constraint based on receiving the authorization data, wherein overriding the processing constraint permits retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network.
  • 3. The method of claim 2, wherein the authorization data comprises at least one of a username, a password, an authorization code, or data confirming payment of a processing fee associated with fulfilling the data subject access request.
  • 4. The method of claim 1, wherein adding the processing constraint for the IP address to the fulfillment constraint data in the data repository is based on a number of the plurality of queries originating from the IP address satisfying a threshold quantity within a threshold period of time.
  • 5. The method of claim 1, wherein adding the processing constraint for the IP address to the fulfillment constraint data is based on the IP address being associated with at least one of a competitor of an entity associated with the plurality of data storage systems, a geographic region, a particular political group, or a particular protesting group.
  • 6. The method of claim 1 further comprising storing, by the computing hardware, documentation supporting preventing retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network.
  • 7. The method of claim 1 further comprising providing, by the computing hardware, for display on the query interface, a reason for preventing retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network.
  • 8. A system comprising: a non-transitory computer-readable medium storing instructions; anda processing device communicatively coupled to the non-transitory computer-readable medium,wherein, the processing device is configured to execute the instructions and thereby perform operations comprising:determining that a plurality of queries comprising data subject access requests have been received via a query interface from a domain, wherein the query interface is accessible via a public data network and is configured for querying a plurality of data storage systems included in a private data network;responsive to determining that the plurality of queries have originated from the domain, adding a processing constraint for the domain to fulfillment constraint data in a data repository;receiving, via the query interface and the public data network, a query comprising a data subject access request from a computing device;determining that the computing device is associated with the domain;querying, using the domain, the fulfillment constraint data from the data repository to identify the processing constraint;determining that the data subject access request is subject to the processing constraint; andpreventing, based on the determining that the data subject access request is subject to the processing constraint, the plurality of data storage systems from executing processing operations or performing network communication for retrieving data responsive to the data subject access request from a plurality of data sources included in the private data network.
  • 9. The system of claim 8, wherein the operations further comprise: providing an authorization interface that is accessible via the public data network and that is configured for requesting authorization data from the computing device;receiving, via the authorization interface, the authorization data from the computing device; andoverriding the processing constraint based on receiving the authorization data, wherein overriding the processing constraint permits retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network.
  • 10. The system of claim 9, wherein the authorization data comprises at least one of a username, a password, an authorization code, or data confirming payment of a processing fee associated with fulfilling the data subject access request.
  • 11. The system of claim 8, wherein adding the processing constraint for the domain to the fulfillment constraint data in the data repository is based on a number of the plurality of queries originating from the domain satisfying a threshold quantity within a threshold period of time.
  • 12. The system of claim 8, wherein adding the processing constraint for the domain to the fulfillment constraint data is based on the domain being associated with at least one of a competitor of an entity associated with the plurality of data storage systems, a geographic region, a particular political group, or a particular protesting group.
  • 13. The system of claim 8, wherein the operations further comprise storing documentation supporting preventing retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network.
  • 14. The system of claim 8, wherein the operations further comprise providing, for display on the query interface, a reason for preventing retrieval of the data responsive to the data subject access request from the plurality of data sources included in the private data network.
  • 15. A non-transitory computer-readable medium having program code that is stored thereon, the program code executable by one or more processing devices for performing operations comprising: determining that a first query comprising a first data subject request has been received via a query interface from at least one of an Internet Protocol (IP) address, a domain, or a geographic location wherein the query interface is accessible via a public data network and is configured for querying a data storage system included in a private data network;responsive to determining the first query has originated from the at least one of the IP address, the domain, or the geographic location, adding a processing constraint for at least one of the IP address, the domain, or the geographic location to fulfillment constraint data in a data repository;receiving, via the query interface and the public data network, a second query comprising a second data subject access request from a computing device;determining that the computing device is associated with the at least one of the IP address, the domain, or the geographic location;querying, using at least one of the IP address, the domain, or the geographic location, the fulfillment constraint data from the data repository to identify the processing constraint;determining that the second query is subject to the processing constraint; andpreventing, based on the determining that the second query is subject to the processing constraint, the data storage system from executing processing operations or performing network communication for retrieving data responsive to the second query from a data source included in the private data network.
  • 16. The non-transitory computer-readable medium of claim 15, wherein the operations further comprise: providing an authorization interface that is accessible via the public data network and that is configured for requesting authorization data from the computing device;receiving, via the authorization interface, the authorization data from the computing device; andoverriding the processing constraint based on receiving the authorization data, wherein overriding the processing constraint permits retrieval of the data responsive to the second query from the data source included in the private data network.
  • 17. The non-transitory computer-readable medium of claim 16, wherein the authorization data comprises at least one of a username, a password, an authorization code, or data confirming payment of a processing fee associated with fulfilling the data subject access request.
  • 18. The non-transitory computer-readable medium of claim 15, wherein adding the processing constraint for at least one of the IP address, the domain, or the geographic location to the fulfillment constraint data is based on at least one of the IP address or the domain being associated with at least one of a competitor of an entity associated with the data storage system, a geographic region, a particular political group, or a particular protesting group.
  • 19. The non-transitory computer-readable medium of claim 15, wherein the operations further comprise storing documentation supporting preventing retrieval of the data responsive to the second query from the data source included in the private data network.
  • 20. The non-transitory computer-readable medium of claim 15, wherein the operations further comprise providing a reason for display on the query interface for preventing retrieval of the data responsive to the second query from the data source included in the private data network.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation-in-part of U.S. patent application Ser. No. 17/201,040, filed Mar. 15, 2021, which is a continuation of U.S. patent application Ser. No. 17/019,771, filed Sep. 14, 2020, now U.S. Pat. No. 10,949,567, issued Mar. 16, 2021, which is a continuation of U.S. patent application Ser. No. 16/786,196, filed Feb. 10, 2020, now U.S. Pat. No. 10,776,515, issued Sep. 15, 2020, which is a continuation of U.S. patent application Ser. No. 16/512,011, filed Jul. 15, 2019, now U.S. Pat. No. 10,558,821, issued Feb. 11, 2020, which is a continuation of U.S. patent application Ser. No. 16/226,290, filed Dec. 19, 2018, now U.S. Pat. No. 10,354,089, issued Jul. 16, 2019, which is a continuation of U.S. patent application Ser. No. 16/054,672, filed Aug. 3, 2018, now U.S. Pat. No. 10,169,609, issued Jan. 1, 2019, which claims priority from U.S. Provisional Patent Application Ser. No. 62/547,530, filed Aug. 18, 2017, and which is also a continuation-in-part of U.S. patent application Ser. No. 15/996,208, filed Jun. 1, 2018, now U.S. Pat. No. 10,181,051, issued Jan. 15, 2019, which claims priority from U.S. Provisional Patent Application Ser. No. 62/537,839, filed Jul. 27, 2017, and is also a continuation-in-part of U.S. patent application Ser. No. 15/853,674, filed Dec. 22, 2017, now U.S. Pat. No. 10,019,597, issued Jul. 10, 2018, which claims priority from U.S. Provisional Patent Application Ser. No. 62/541,613, filed Aug. 4, 2017, and is also a continuation-in-part of U.S. patent application Ser. No. 15/619,455, filed Jun. 10, 2017, now U.S. Pat. No. 9,851,966, issued Dec. 26, 2017, which is a continuation-in-part of U.S. patent application Ser. No. 15/254,901, filed Sep. 1, 2016, now U.S. Pat. No. 9,729,583, issued Aug. 8, 2017, which claims priority from: (1) U.S. Provisional Patent Application Ser. No. 62/360,123, filed Jul. 8, 2016; (2) U.S. Provisional Patent Application Ser. No. 62/353,802, filed Jun. 23, 2016; and (3) U.S. Provisional Patent Application Ser. No. 62/348,695, filed Jun. 10, 2016. The disclosures of all of the above patent applications are hereby incorporated herein by reference in their entirety.

US Referenced Citations (1531)
Number Name Date Kind
4536866 Jerome et al. Aug 1985 A
4574350 Starr Mar 1986 A
5193162 Bordsen et al. Mar 1993 A
5276735 Boebert et al. Jan 1994 A
5329447 Leedom, Jr. Jul 1994 A
5404299 Tsurubayashi et al. Apr 1995 A
5535393 Reeve et al. Jul 1996 A
5560005 Hoover et al. Sep 1996 A
5668986 Nilsen et al. Sep 1997 A
5710917 Musa et al. Jan 1998 A
5761529 Raji Jun 1998 A
5764906 Edelstein et al. Jun 1998 A
5872973 Mitchell et al. Feb 1999 A
5913041 Ramanathan et al. Jun 1999 A
5913214 Madnick et al. Jun 1999 A
6016394 Walker Jan 2000 A
6122627 Carey et al. Sep 2000 A
6148297 Swor et al. Nov 2000 A
6148342 Ho Nov 2000 A
6240416 Immon et al. May 2001 B1
6240422 Atkins et al. May 2001 B1
6243816 Fang et al. Jun 2001 B1
6253203 Oflaherty et al. Jun 2001 B1
6263335 Paik et al. Jul 2001 B1
6272631 Thomlinson et al. Aug 2001 B1
6275824 Oflaherty et al. Aug 2001 B1
6282548 Burner et al. Aug 2001 B1
6330562 Boden et al. Dec 2001 B1
6363488 Ginter et al. Mar 2002 B1
6374237 Reese Apr 2002 B1
6374252 Althoff et al. Apr 2002 B1
6408336 Schneider et al. Jun 2002 B1
6427230 Goiffon et al. Jul 2002 B1
6442688 Moses et al. Aug 2002 B1
6446120 Dantressangle Sep 2002 B1
6463488 San Juan Oct 2002 B1
6484149 Jammes et al. Nov 2002 B1
6484180 Lyons et al. Nov 2002 B1
6516314 Birkler et al. Feb 2003 B1
6516337 Tripp et al. Feb 2003 B1
6519571 Guheen et al. Feb 2003 B1
6574631 Subramanian et al. Jun 2003 B1
6591272 Williams Jul 2003 B1
6601233 Underwood Jul 2003 B1
6606744 Mikurak Aug 2003 B1
6611812 Hurtado et al. Aug 2003 B2
6625602 Meredith et al. Sep 2003 B1
6629081 Cornelius et al. Sep 2003 B1
6633878 Underwood Oct 2003 B1
6662192 Rebane Dec 2003 B1
6662357 Bowman-Amuah Dec 2003 B1
6697824 Bowman-Amuah Feb 2004 B1
6699042 Smith et al. Mar 2004 B2
6701314 Conover et al. Mar 2004 B1
6721713 Guheen et al. Apr 2004 B1
6725200 Rost Apr 2004 B1
6732109 Lindberg et al. May 2004 B2
6754665 Futagami et al. Jun 2004 B1
6755344 Mollett et al. Jun 2004 B1
6757685 Raffaele et al. Jun 2004 B2
6757888 Knutson et al. Jun 2004 B1
6816944 Peng Nov 2004 B2
6826693 Koshida et al. Nov 2004 B1
6850252 Hoffberg Feb 2005 B1
6886101 Glazer et al. Apr 2005 B2
6901346 Tracy et al. May 2005 B2
6904417 Clayton et al. Jun 2005 B2
6909897 Kikuchi Jun 2005 B2
6925443 Baggei, Jr. et al. Aug 2005 B1
6938041 Brandow et al. Aug 2005 B1
6956845 Baker et al. Oct 2005 B2
6978270 Carty et al. Dec 2005 B1
6980927 Tracy et al. Dec 2005 B2
6980987 Kaminer Dec 2005 B2
6983221 Tracy et al. Jan 2006 B2
6985887 Sunstein et al. Jan 2006 B1
6990454 McIntosh Jan 2006 B2
6993448 Tracy et al. Jan 2006 B2
6993495 Smith, Jr. et al. Jan 2006 B2
6996807 Vardi et al. Feb 2006 B1
7003560 Mullen et al. Feb 2006 B1
7003662 Genty et al. Feb 2006 B2
7013290 Ananian Mar 2006 B2
7017105 Flanagin et al. Mar 2006 B2
7023979 Wu et al. Apr 2006 B1
7039594 Gersting May 2006 B1
7039654 Eder May 2006 B1
7047517 Brown et al. May 2006 B1
7051036 Rosnow et al. May 2006 B2
7051038 Yeh et al. May 2006 B1
7058970 Shaw Jun 2006 B2
7069427 Adler et al. Jun 2006 B2
7076558 Dunn Jul 2006 B1
7093200 Schreiber et al. Aug 2006 B2
7095854 Ginter et al. Aug 2006 B1
7100195 Underwood Aug 2006 B1
7120800 Ginter et al. Oct 2006 B2
7124101 Mikurak Oct 2006 B1
7124107 Pishevar et al. Oct 2006 B1
7127705 Christfort et al. Oct 2006 B2
7127741 Bandini et al. Oct 2006 B2
7133845 Ginter et al. Nov 2006 B1
7139999 Bowman-Amuah Nov 2006 B2
7143091 Charnock et al. Nov 2006 B2
7149698 Guheen et al. Dec 2006 B2
7165041 Guheen et al. Jan 2007 B1
7167842 Josephson, II et al. Jan 2007 B1
7167844 Leong et al. Jan 2007 B1
7171379 Menninger et al. Jan 2007 B2
7181438 Szabo Feb 2007 B1
7203929 Vinodkrishnan et al. Apr 2007 B1
7213233 Vinodkrishnan et al. May 2007 B1
7216340 Vinodkrishnan et al. May 2007 B1
7219066 Parks et al. May 2007 B2
7223234 Stupp et al. May 2007 B2
7225460 Barzilai et al. May 2007 B2
7234065 Breslin Jun 2007 B2
7247625 Zhang et al. Jul 2007 B2
7251624 Lee et al. Jul 2007 B1
7260830 Sugimoto Aug 2007 B2
7266566 Kennaley et al. Sep 2007 B1
7272818 Ishimitsu et al. Sep 2007 B2
7275063 Horn Sep 2007 B2
7281020 Fine Oct 2007 B2
7284232 Bates et al. Oct 2007 B1
7284271 Lucovsky et al. Oct 2007 B2
7287280 Young Oct 2007 B2
7290275 Baudoin et al. Oct 2007 B2
7293119 Beale Nov 2007 B2
7299299 Hollenbeck et al. Nov 2007 B2
7302569 Betz et al. Nov 2007 B2
7313575 Carr et al. Dec 2007 B2
7313699 Koga Dec 2007 B2
7313825 Redlich et al. Dec 2007 B2
7315826 Guheen et al. Jan 2008 B1
7315849 Bakalash et al. Jan 2008 B2
7322047 Redlich et al. Jan 2008 B2
7330850 Seibel et al. Feb 2008 B1
7340447 Ghatare Mar 2008 B2
7340776 Zobel et al. Mar 2008 B2
7343434 Kapoor et al. Mar 2008 B2
7346518 Frank et al. Mar 2008 B1
7353204 Liu Apr 2008 B2
7356559 Jacobs et al. Apr 2008 B1
7367014 Griffin Apr 2008 B2
7370025 Pandit May 2008 B1
7376835 Olkin et al. May 2008 B2
7380120 Garcia May 2008 B1
7382903 Ray Jun 2008 B2
7383570 Pinkas et al. Jun 2008 B2
7391854 Salonen et al. Jun 2008 B2
7398393 Mont et al. Jul 2008 B2
7401235 Mowers et al. Jul 2008 B2
7403942 Bayliss Jul 2008 B1
7409354 Putnam et al. Aug 2008 B2
7412402 Cooper Aug 2008 B2
7424680 Carpenter Sep 2008 B2
7428546 Nori et al. Sep 2008 B2
7430585 Sibert Sep 2008 B2
7454457 Lowery et al. Nov 2008 B1
7454508 Mathew et al. Nov 2008 B2
7478157 Bohrer et al. Jan 2009 B2
7480755 Herrell et al. Jan 2009 B2
7487170 Stevens Feb 2009 B2
7493282 Manly et al. Feb 2009 B2
7512987 Williams Mar 2009 B2
7516882 Cucinotta Apr 2009 B2
7523053 Pudhukottai et al. Apr 2009 B2
7529836 Bolen May 2009 B1
7548968 Bura et al. Jun 2009 B1
7552480 Voss Jun 2009 B1
7562339 Racca et al. Jul 2009 B2
7565685 Ross et al. Jul 2009 B2
7567541 Karimi et al. Jul 2009 B2
7584505 Mondri et al. Sep 2009 B2
7584508 Kashchenko et al. Sep 2009 B1
7587749 Leser et al. Sep 2009 B2
7590705 Mathew et al. Sep 2009 B2
7590972 Axelrod et al. Sep 2009 B2
7603356 Schran et al. Oct 2009 B2
7606783 Carter Oct 2009 B1
7606790 Levy Oct 2009 B2
7607120 Sanyal et al. Oct 2009 B2
7613700 Lobo et al. Nov 2009 B1
7617136 Lessing et al. Nov 2009 B1
7617167 Griffis et al. Nov 2009 B2
7620644 Cote et al. Nov 2009 B2
7627666 Degiulio et al. Dec 2009 B1
7630874 Fables et al. Dec 2009 B2
7630998 Zhou et al. Dec 2009 B2
7636742 Olavarrieta et al. Dec 2009 B1
7640322 Wendkos et al. Dec 2009 B2
7650497 Thornton et al. Jan 2010 B2
7653592 Flaxman et al. Jan 2010 B1
7657476 Barney Feb 2010 B2
7657694 Mansell et al. Feb 2010 B2
7665073 Meijer et al. Feb 2010 B2
7665125 Heard et al. Feb 2010 B2
7668947 Hutchinson et al. Feb 2010 B2
7673282 Amaru et al. Mar 2010 B2
7676034 Wu et al. Mar 2010 B1
7681034 Lee et al. Mar 2010 B1
7681140 Ebert Mar 2010 B2
7685561 Deem et al. Mar 2010 B2
7685577 Pace et al. Mar 2010 B2
7693593 Ishibashi et al. Apr 2010 B2
7698398 Lai Apr 2010 B1
7702639 Stanley et al. Apr 2010 B2
7707224 Chastagnol et al. Apr 2010 B2
7712029 Ferreira et al. May 2010 B2
7716242 Pae et al. May 2010 B2
7725474 Tamai et al. May 2010 B2
7725875 Waldrep May 2010 B2
7729940 Harvey et al. Jun 2010 B2
7730142 Levasseur et al. Jun 2010 B2
7752124 Green et al. Jul 2010 B2
7756826 Bots et al. Jul 2010 B2
7756987 Wang et al. Jul 2010 B2
7761586 Olenick et al. Jul 2010 B2
7774745 Fildebrandt et al. Aug 2010 B2
7788212 Beckmann et al. Aug 2010 B2
7788222 Shah et al. Aug 2010 B2
7788632 Kuester et al. Aug 2010 B2
7788726 Teixeira Aug 2010 B2
7801758 Gracie et al. Sep 2010 B2
7801826 Labrou et al. Sep 2010 B2
7801912 Ransil et al. Sep 2010 B2
7802305 Leeds Sep 2010 B1
7805349 Yu et al. Sep 2010 B2
7805451 Hosokawa Sep 2010 B2
7813947 Deangelis et al. Oct 2010 B2
7822620 Dixon et al. Oct 2010 B2
7827523 Ahmed et al. Nov 2010 B2
7836078 Dettinger et al. Nov 2010 B2
7844640 Bender et al. Nov 2010 B2
7849143 Vuong Dec 2010 B2
7853468 Callahan et al. Dec 2010 B2
7853470 Sonnleithner et al. Dec 2010 B2
7853925 Kemmler Dec 2010 B2
7860816 Fokoue-Nkoutche et al. Dec 2010 B2
7870540 Zare et al. Jan 2011 B2
7870608 Shraim et al. Jan 2011 B2
7873541 Klar et al. Jan 2011 B1
7877327 Gwiazda et al. Jan 2011 B2
7877812 Koved et al. Jan 2011 B2
7885841 King Feb 2011 B2
7890461 Oeda et al. Feb 2011 B2
7895260 Archer et al. Feb 2011 B2
7904478 Yu et al. Mar 2011 B2
7904487 Ghatare Mar 2011 B2
7917888 Chong et al. Mar 2011 B2
7917963 Goyal et al. Mar 2011 B2
7921152 Ashley et al. Apr 2011 B2
7930197 Ozzie et al. Apr 2011 B2
7930753 Mellinger et al. Apr 2011 B2
7953725 Burris et al. May 2011 B2
7954150 Croft et al. May 2011 B2
7958087 Blumenau Jun 2011 B2
7958494 Chaar et al. Jun 2011 B2
7962900 Barraclough et al. Jun 2011 B2
7966310 Sullivan et al. Jun 2011 B2
7966599 Malasky et al. Jun 2011 B1
7966663 Strickland et al. Jun 2011 B2
7974992 Fastabend et al. Jul 2011 B2
7975000 Dixon et al. Jul 2011 B2
7991559 Dzekunov et al. Aug 2011 B2
7991747 Upadhyay et al. Aug 2011 B1
7996372 Rubel, Jr. Aug 2011 B2
8005891 Knowles et al. Aug 2011 B2
8010612 Costea et al. Aug 2011 B2
8010720 Iwaoka et al. Aug 2011 B2
8019881 Sandhu et al. Sep 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8024384 Prabhakar et al. Sep 2011 B2
8032721 Murai Oct 2011 B2
8036374 Noble, Jr. Oct 2011 B2
8037409 Jacob et al. Oct 2011 B2
8041749 Beck Oct 2011 B2
8041913 Wang Oct 2011 B2
8069161 Bugir et al. Nov 2011 B2
8069471 Boren Nov 2011 B2
8082539 Schelkogonov Dec 2011 B1
8090754 Schmidt et al. Jan 2012 B2
8095923 Harvey et al. Jan 2012 B2
8099709 Baikov et al. Jan 2012 B2
8099765 Parkinson Jan 2012 B2
8103962 Embley et al. Jan 2012 B2
8117441 Kurien et al. Feb 2012 B2
8135815 Mayer Mar 2012 B2
8146054 Baker et al. Mar 2012 B2
8146074 Ito et al. Mar 2012 B2
8150717 Whitmore Apr 2012 B2
8156105 Altounian et al. Apr 2012 B2
8156158 Rolls et al. Apr 2012 B2
8156159 Ebrahimi et al. Apr 2012 B2
8166406 Goldfeder et al. Apr 2012 B1
8176061 Swanbeck et al. May 2012 B2
8176177 Sussman et al. May 2012 B2
8176334 Vainstein May 2012 B2
8176470 Klumpp et al. May 2012 B2
8180759 Hamzy May 2012 B2
8181151 Sedukhin et al. May 2012 B2
8185409 Putnam et al. May 2012 B2
8196176 Berteau et al. Jun 2012 B2
8205093 Argott Jun 2012 B2
8205140 Hafeez et al. Jun 2012 B2
8214362 Djabarov Jul 2012 B1
8214803 Horii et al. Jul 2012 B2
8234377 Cohn Jul 2012 B2
8239244 Ginsberg et al. Aug 2012 B2
8250051 Bugir et al. Aug 2012 B2
8255468 Vitaldevara et al. Aug 2012 B2
8260262 Ben Ayed Sep 2012 B2
8261362 Goodwin et al. Sep 2012 B2
8266231 Golovin et al. Sep 2012 B1
8275632 Awaraji et al. Sep 2012 B2
8275793 Ahmad et al. Sep 2012 B2
8286239 Sutton Oct 2012 B1
8312549 Goldberg et al. Nov 2012 B2
8316237 Felsher et al. Nov 2012 B1
8332908 Hatakeyama et al. Dec 2012 B2
8340999 Kumaran et al. Dec 2012 B2
8341405 Meijer et al. Dec 2012 B2
8346929 Lai Jan 2013 B1
8364713 Pollard Jan 2013 B2
8370224 Grewal Feb 2013 B2
8370794 Moosmann et al. Feb 2013 B2
8380630 Felsher Feb 2013 B2
8380743 Converting et al. Feb 2013 B2
8381180 Rostoker Feb 2013 B2
8381297 Touboul Feb 2013 B2
8386314 Kirkby et al. Feb 2013 B2
8392982 Harris et al. Mar 2013 B2
8418226 Gardner Apr 2013 B2
8423954 Ronen et al. Apr 2013 B2
8429179 Mirhaji Apr 2013 B1
8429597 Prigge Apr 2013 B2
8429630 Nickolov et al. Apr 2013 B2
8429758 Chen et al. Apr 2013 B2
8438644 Watters et al. May 2013 B2
8463247 Misiag Jun 2013 B2
8464311 Ashley et al. Jun 2013 B2
8468244 Redlich et al. Jun 2013 B2
8473324 Alvarez et al. Jun 2013 B2
8474012 Ahmed et al. Jun 2013 B2
8494894 Jaster et al. Jul 2013 B2
8504481 Motahari et al. Aug 2013 B2
8510199 Erlanger Aug 2013 B1
8515988 Jones et al. Aug 2013 B2
8516076 Thomas Aug 2013 B2
8527337 Lim et al. Sep 2013 B1
8533746 Nolan et al. Sep 2013 B2
8533844 Mahaffey et al. Sep 2013 B2
8538817 Wilson Sep 2013 B2
8539359 Rapaport et al. Sep 2013 B2
8539437 Finlayson et al. Sep 2013 B2
8560645 Linden et al. Oct 2013 B2
8560841 Chin et al. Oct 2013 B2
8560956 Curtis et al. Oct 2013 B2
8561100 Hu et al. Oct 2013 B2
8561153 Grason et al. Oct 2013 B2
8565729 Moseler et al. Oct 2013 B2
8566726 Dixon et al. Oct 2013 B2
8566938 Prakash et al. Oct 2013 B1
8571909 Miller et al. Oct 2013 B2
8572717 Narayanaswamy Oct 2013 B2
8578036 Holfelder et al. Nov 2013 B1
8578166 De Monseignat et al. Nov 2013 B2
8578481 Rowley Nov 2013 B2
8578501 Ogilvie Nov 2013 B1
8583694 Siegel et al. Nov 2013 B2
8583766 Dixon et al. Nov 2013 B2
8589183 Awaraji et al. Nov 2013 B2
8601467 Hofhansl et al. Dec 2013 B2
8601591 Krishnamurthy et al. Dec 2013 B2
8606746 Yeap et al. Dec 2013 B2
8612420 Sun et al. Dec 2013 B2
8612993 Grant et al. Dec 2013 B2
8615549 Knowles et al. Dec 2013 B2
8615731 Doshi Dec 2013 B2
8620952 Bennett et al. Dec 2013 B2
8621637 Al-Harbi et al. Dec 2013 B2
8626671 Federgreen Jan 2014 B2
8627114 Resch et al. Jan 2014 B2
8630961 Beilby et al. Jan 2014 B2
8631048 Davis et al. Jan 2014 B1
8640110 Kopp et al. Jan 2014 B2
8646072 Savant Feb 2014 B1
8650399 Le Bihan et al. Feb 2014 B2
8655939 Redlich et al. Feb 2014 B2
8656265 Paulin et al. Feb 2014 B1
8656456 Maxson et al. Feb 2014 B2
8661036 Turski et al. Feb 2014 B2
8667074 Farkas Mar 2014 B1
8667487 Boodman et al. Mar 2014 B1
8677472 Dotan et al. Mar 2014 B1
8681984 Lee et al. Mar 2014 B2
8682698 Cashman et al. Mar 2014 B2
8683502 Shkedi et al. Mar 2014 B2
8688601 Jaiswal Apr 2014 B2
8689292 Williams et al. Apr 2014 B2
8693689 Belenkiy et al. Apr 2014 B2
8700524 Williams et al. Apr 2014 B2
8700699 Shen et al. Apr 2014 B2
8706742 Ravid et al. Apr 2014 B1
8707451 Ture et al. Apr 2014 B2
8712813 King Apr 2014 B2
8713098 Adya et al. Apr 2014 B1
8713638 Hu et al. Apr 2014 B2
8719366 Mathew et al. May 2014 B2
8732839 Hohl May 2014 B2
8744894 Christiansen et al. Jun 2014 B2
8751285 Deb et al. Jun 2014 B2
8762406 Ho et al. Jun 2014 B2
8762413 Graham, Jr. et al. Jun 2014 B2
8763071 Sinha et al. Jun 2014 B2
8763082 Huber et al. Jun 2014 B2
8763131 Archer et al. Jun 2014 B2
8767947 Ristock et al. Jul 2014 B1
8769242 Tkac et al. Jul 2014 B2
8769412 Gill et al. Jul 2014 B2
8769671 Shraim et al. Jul 2014 B2
8776241 Zaitsev Jul 2014 B2
8788935 Hirsch et al. Jul 2014 B1
8793614 Wilson et al. Jul 2014 B2
8793650 Hilerio et al. Jul 2014 B2
8793781 Grossi et al. Jul 2014 B2
8793809 Falkenburg et al. Jul 2014 B2
8799984 Ahn Aug 2014 B2
8805707 Schumann, Jr. et al. Aug 2014 B2
8805806 Amarendran et al. Aug 2014 B2
8805925 Price et al. Aug 2014 B2
8812342 Barcelo et al. Aug 2014 B2
8812752 Shih et al. Aug 2014 B1
8812766 Kranendonk et al. Aug 2014 B2
8813028 Farooqi Aug 2014 B2
8813214 McNair et al. Aug 2014 B1
8819253 Simeloff et al. Aug 2014 B2
8819617 Koenig et al. Aug 2014 B1
8819800 Gao et al. Aug 2014 B2
8826446 Liu Sep 2014 B1
8832649 Bishop et al. Sep 2014 B2
8832854 Staddon et al. Sep 2014 B1
8839232 Taylor et al. Sep 2014 B2
8843487 McGraw et al. Sep 2014 B2
8843745 Roberts, Jr. Sep 2014 B2
8849757 Kruglick Sep 2014 B2
8856534 Khosravi et al. Oct 2014 B2
8856936 Datta Ray et al. Oct 2014 B2
8862507 Sandhu et al. Oct 2014 B2
8863261 Yang Oct 2014 B2
8875232 Blom et al. Oct 2014 B2
8893078 Schaude et al. Nov 2014 B2
8893286 Oliver Nov 2014 B1
8893297 Eversoll et al. Nov 2014 B2
8904494 Kindler et al. Dec 2014 B2
8914263 Shimada et al. Dec 2014 B2
8914299 Pesci-Anderson et al. Dec 2014 B2
8914342 Kalaboukis et al. Dec 2014 B2
8914902 Moritz et al. Dec 2014 B2
8918306 Cashman et al. Dec 2014 B2
8918392 Brooker et al. Dec 2014 B1
8918632 Sartor Dec 2014 B1
8930896 Wiggins Jan 2015 B1
8930897 Nassar Jan 2015 B2
8935198 Phillips et al. Jan 2015 B1
8935266 Wu Jan 2015 B2
8935342 Patel Jan 2015 B2
8935804 Clark et al. Jan 2015 B1
8938221 Brazier et al. Jan 2015 B2
8943076 Stewart et al. Jan 2015 B2
8943548 Drokov et al. Jan 2015 B2
8949137 Crapo et al. Feb 2015 B2
8955038 Nicodemus et al. Feb 2015 B2
8959568 Hudis et al. Feb 2015 B2
8959584 Piliouras Feb 2015 B2
8966575 McQuay et al. Feb 2015 B2
8966597 Saylor et al. Feb 2015 B1
8973108 Roth et al. Mar 2015 B1
8977234 Chava Mar 2015 B2
8977643 Schindlauer et al. Mar 2015 B2
8978158 Rajkumar et al. Mar 2015 B2
8983972 Kriebel et al. Mar 2015 B2
8984031 Todd Mar 2015 B1
8990933 Magdalin Mar 2015 B1
8996417 Channakeshava Mar 2015 B1
8996480 Agarwala et al. Mar 2015 B2
8997213 Papakipos et al. Mar 2015 B2
9003295 Baschy Apr 2015 B2
9003552 Goodwin et al. Apr 2015 B2
9009851 Droste et al. Apr 2015 B2
9014661 Decharms Apr 2015 B2
9015796 Fujioka Apr 2015 B1
9021469 Hilerio et al. Apr 2015 B2
9026526 Bau et al. May 2015 B1
9030987 Bianchetti et al. May 2015 B2
9032067 Prasad et al. May 2015 B2
9043217 Cashman et al. May 2015 B2
9043480 Barton et al. May 2015 B2
9047463 Porras Jun 2015 B2
9047582 Hutchinson et al. Jun 2015 B2
9047583 Patton et al. Jun 2015 B2
9047639 Ouintiliani et al. Jun 2015 B1
9049244 Prince et al. Jun 2015 B2
9049314 Pugh et al. Jun 2015 B2
9055071 Gates et al. Jun 2015 B1
9058590 Criddle et al. Jun 2015 B2
9064033 Jin et al. Jun 2015 B2
9069940 Hars Jun 2015 B2
9076231 Hill et al. Jul 2015 B1
9077736 Werth et al. Jul 2015 B2
9081952 Sagi et al. Jul 2015 B2
9087090 Cormier et al. Jul 2015 B1
9092478 Vaitheeswaran et al. Jul 2015 B2
9092796 Eversoll et al. Jul 2015 B2
9094434 Williams et al. Jul 2015 B2
9098515 Richter et al. Aug 2015 B2
9100778 Stogaitis et al. Aug 2015 B2
9106691 Burger et al. Aug 2015 B1
9106710 Feimster Aug 2015 B1
9110918 Rajaa et al. Aug 2015 B1
9111105 Barton et al. Aug 2015 B2
9111295 Tietzen et al. Aug 2015 B2
9123339 Shaw et al. Sep 2015 B1
9129311 Schoen et al. Sep 2015 B2
9135261 Maunder et al. Sep 2015 B2
9135444 Carter et al. Sep 2015 B2
9141823 Dawson Sep 2015 B2
9141911 Zhao et al. Sep 2015 B2
9152818 Hathaway et al. Oct 2015 B1
9152820 Pauley, Jr. et al. Oct 2015 B1
9154514 Prakash Oct 2015 B1
9154556 Dotan et al. Oct 2015 B1
9158655 Wadhwani et al. Oct 2015 B2
9165036 Mehra Oct 2015 B2
9170996 Lovric et al. Oct 2015 B2
9172706 Krishnamurthy et al. Oct 2015 B2
9177293 Gagnon et al. Nov 2015 B1
9178901 Xue et al. Nov 2015 B2
9183100 Gventer et al. Nov 2015 B2
9189642 Perlman Nov 2015 B2
9201572 Lyon et al. Dec 2015 B2
9201770 Duerk Dec 2015 B1
9202026 Reeves Dec 2015 B1
9202085 Mawdsley et al. Dec 2015 B2
9215076 Roth et al. Dec 2015 B1
9215252 Smith et al. Dec 2015 B2
9218596 Ronca et al. Dec 2015 B2
9224009 Liu et al. Dec 2015 B1
9230036 Davis Jan 2016 B2
9231935 Bridge et al. Jan 2016 B1
9232040 Barash et al. Jan 2016 B2
9235476 McHugh et al. Jan 2016 B2
9240987 Barrett-Bowen et al. Jan 2016 B2
9241259 Daniela et al. Jan 2016 B2
9245126 Christodorescu et al. Jan 2016 B2
9245266 Hardt Jan 2016 B2
9253609 Hosier, Jr. Feb 2016 B2
9264443 Weisman Feb 2016 B2
9274858 Milliron et al. Mar 2016 B2
9280581 Grimes et al. Mar 2016 B1
9286149 Sampson et al. Mar 2016 B2
9286282 Ling, III et al. Mar 2016 B2
9288118 Pattan Mar 2016 B1
9288556 Kim et al. Mar 2016 B2
9294498 Yampolskiy et al. Mar 2016 B1
9299050 Stiffler et al. Mar 2016 B2
9306939 Chan et al. Apr 2016 B2
9317697 Maier et al. Apr 2016 B2
9317715 Schuette et al. Apr 2016 B2
9325731 Mcgeehan Apr 2016 B2
9336184 Mital et al. May 2016 B2
9336220 Li et al. May 2016 B2
9336324 Lomme et al. May 2016 B2
9336332 Davis et al. May 2016 B2
9336400 Milman et al. May 2016 B2
9338188 Ahn May 2016 B1
9342706 Chawla et al. May 2016 B2
9344297 Shah et al. May 2016 B2
9344424 Tenenboym et al. May 2016 B2
9344484 Ferris May 2016 B2
9348802 Massand May 2016 B2
9348862 Kawecki, III May 2016 B2
9348929 Eberlein May 2016 B2
9349016 Brisebois et al. May 2016 B1
9350718 Sondhi et al. May 2016 B2
9355157 Mohammed et al. May 2016 B2
9356961 Todd et al. May 2016 B1
9361446 Demirjian et al. Jun 2016 B1
9369488 Woods et al. Jun 2016 B2
9374693 Olincy et al. Jun 2016 B1
9384199 Thereska et al. Jul 2016 B2
9384357 Patil Jul 2016 B2
9386078 Reno et al. Jul 2016 B2
9386104 Adams et al. Jul 2016 B2
9395959 Hatfield et al. Jul 2016 B2
9396332 Abrams et al. Jul 2016 B2
9401900 Levasseur et al. Jul 2016 B2
9411967 Parecki et al. Aug 2016 B2
9411982 Dippenaar et al. Aug 2016 B1
9417859 Gounares et al. Aug 2016 B2
9418221 Turgeman Aug 2016 B2
9424021 Zamir Aug 2016 B2
9424414 Demirjian et al. Aug 2016 B1
9426177 Wang et al. Aug 2016 B2
9450940 Belov et al. Sep 2016 B2
9460136 Todd et al. Oct 2016 B1
9460171 Marrelli et al. Oct 2016 B2
9460307 Breslau et al. Oct 2016 B2
9461876 Van Dusen et al. Oct 2016 B2
9462009 Kolman et al. Oct 2016 B1
9465702 Gventer et al. Oct 2016 B2
9465800 Lacey Oct 2016 B2
9473446 Vijay et al. Oct 2016 B2
9473505 Asano et al. Oct 2016 B1
9473535 Sartor Oct 2016 B2
9477523 Warman et al. Oct 2016 B1
9477660 Scott et al. Oct 2016 B2
9477685 Leung et al. Oct 2016 B1
9477942 Adachi et al. Oct 2016 B2
9483659 Bao et al. Nov 2016 B2
9489366 Scott et al. Nov 2016 B2
9495547 Schepis et al. Nov 2016 B1
9501523 Hyatt et al. Nov 2016 B2
9507960 Bell et al. Nov 2016 B2
9509674 Nasserbakht et al. Nov 2016 B1
9509702 Grigg et al. Nov 2016 B2
9514231 Eden Dec 2016 B2
9516012 Chochois et al. Dec 2016 B2
9521166 Wilson Dec 2016 B2
9524500 Dave et al. Dec 2016 B2
9529989 Kling et al. Dec 2016 B2
9536108 Powell et al. Jan 2017 B2
9537546 Cordeiro et al. Jan 2017 B2
9542568 Francis et al. Jan 2017 B2
9549047 Fredinburg et al. Jan 2017 B1
9552395 Bayer et al. Jan 2017 B2
9552470 Turgeman et al. Jan 2017 B2
9553918 Manion et al. Jan 2017 B1
9558497 Carvalho Jan 2017 B2
9569752 Deering et al. Feb 2017 B2
9571509 Satish et al. Feb 2017 B1
9571526 Sartor Feb 2017 B2
9571559 Raleigh et al. Feb 2017 B2
9571991 Brizendine et al. Feb 2017 B1
9576289 Henderson et al. Feb 2017 B2
9578060 Brisebois et al. Feb 2017 B1
9578173 Sanghavi et al. Feb 2017 B2
9582681 Mishra Feb 2017 B2
9584964 Pelkey Feb 2017 B2
9589110 Carey et al. Mar 2017 B2
9600181 Patel et al. Mar 2017 B2
9602529 Jones et al. Mar 2017 B2
9606971 Seolas et al. Mar 2017 B2
9607041 Himmelstein Mar 2017 B2
9619652 Slater Apr 2017 B2
9619661 Finkelstein Apr 2017 B1
9621357 Williams et al. Apr 2017 B2
9621566 Gupta et al. Apr 2017 B2
9626124 Lipinski Apr 2017 B2
9626680 Ryan et al. Apr 2017 B1
9629064 Graves et al. Apr 2017 B2
9642008 Wyatt et al. May 2017 B2
9646095 Gottlieb et al. May 2017 B1
9647949 Varki et al. May 2017 B2
9648036 Seiver et al. May 2017 B2
9652314 Mahiddini May 2017 B2
9654506 Barrett May 2017 B2
9654541 Kapczynski et al. May 2017 B1
9665722 Nagasundaram et al. May 2017 B2
9665733 Sills et al. May 2017 B1
9665883 Roullier et al. May 2017 B2
9672053 Tang et al. Jun 2017 B2
9672355 Titonis et al. Jun 2017 B2
9678794 Barrett et al. Jun 2017 B1
9691090 Barday Jun 2017 B1
9699209 Ng et al. Jul 2017 B2
9703549 Dufresne Jul 2017 B2
9704103 Suskind et al. Jul 2017 B2
9705840 Pujare et al. Jul 2017 B2
9705880 Siris Jul 2017 B2
9721078 Cornick et al. Aug 2017 B2
9721108 Krishnamurthy et al. Aug 2017 B2
9727751 Oliver et al. Aug 2017 B2
9729583 Barday Aug 2017 B1
9734148 Bendersky et al. Aug 2017 B2
9734255 Jiang Aug 2017 B2
9736004 Jung et al. Aug 2017 B2
9740985 Byron et al. Aug 2017 B2
9740987 Dolan Aug 2017 B2
9749408 Subramani et al. Aug 2017 B2
9753796 Mahaffey et al. Sep 2017 B2
9754091 Kode et al. Sep 2017 B2
9756059 Demirjian et al. Sep 2017 B2
9760620 Nachnani et al. Sep 2017 B2
9760635 Bliss et al. Sep 2017 B2
9760697 Walker Sep 2017 B1
9760849 Vinnakota et al. Sep 2017 B2
9762553 Ford et al. Sep 2017 B2
9767202 Darby et al. Sep 2017 B2
9767309 Patel et al. Sep 2017 B1
9769124 Yan Sep 2017 B2
9773269 Lazarus Sep 2017 B1
9785795 Grondin et al. Oct 2017 B2
9787671 Bogrett Oct 2017 B1
9798749 Saner Oct 2017 B2
9798826 Wilson et al. Oct 2017 B2
9798896 Jakobsson Oct 2017 B2
9800605 Baikalov et al. Oct 2017 B2
9800606 Yumer Oct 2017 B1
9804649 Cohen et al. Oct 2017 B2
9804928 Davis et al. Oct 2017 B2
9805381 Frank et al. Oct 2017 B2
9811532 Parkison et al. Nov 2017 B2
9817850 Dubbels et al. Nov 2017 B2
9817978 Marsh et al. Nov 2017 B2
9819684 Cernoch et al. Nov 2017 B2
9825928 Lelcuk et al. Nov 2017 B2
9830563 Paknad Nov 2017 B2
9832633 Gerber, Jr. et al. Nov 2017 B2
9836598 Iyer et al. Dec 2017 B2
9838407 Oprea et al. Dec 2017 B1
9838839 Vudali et al. Dec 2017 B2
9841969 Seibert, Jr. et al. Dec 2017 B2
9842042 Chhatwal et al. Dec 2017 B2
9842349 Sawczuk et al. Dec 2017 B2
9848005 Ardeli et al. Dec 2017 B2
9848061 Jain et al. Dec 2017 B1
9852150 Sharpe et al. Dec 2017 B2
9853959 Kapczynski et al. Dec 2017 B1
9860226 Thormaehlen Jan 2018 B2
9864735 Lamprecht Jan 2018 B1
9876825 Amar et al. Jan 2018 B2
9877138 Franklin Jan 2018 B1
9880157 Levak et al. Jan 2018 B2
9882935 Barday Jan 2018 B2
9887965 Kay et al. Feb 2018 B2
9888377 McCorkendale et al. Feb 2018 B1
9892441 Barday Feb 2018 B2
9892442 Barday Feb 2018 B2
9892443 Barday Feb 2018 B2
9892444 Barday Feb 2018 B2
9894076 Li et al. Feb 2018 B2
9898613 Swerdlow et al. Feb 2018 B1
9898739 Monastyrsky et al. Feb 2018 B2
9898769 Barday Feb 2018 B2
9912625 Muth et al. Mar 2018 B2
9912677 Chien Mar 2018 B2
9912810 Segre et al. Mar 2018 B2
9916703 Levinson et al. Mar 2018 B2
9922124 Rathod Mar 2018 B2
9923927 McClintock et al. Mar 2018 B1
9928379 Hoffer Mar 2018 B1
9934406 Khan et al. Apr 2018 B2
9934493 Castinado et al. Apr 2018 B2
9934544 Whitfield et al. Apr 2018 B1
9936127 Todasco Apr 2018 B2
9942214 Burciu et al. Apr 2018 B1
9942244 Lahoz et al. Apr 2018 B2
9942276 Sartor Apr 2018 B2
9946897 Lovin Apr 2018 B2
9948652 Yu et al. Apr 2018 B2
9948663 Wang et al. Apr 2018 B1
9953189 Cook et al. Apr 2018 B2
9954879 Sadaghiani et al. Apr 2018 B1
9954883 Ahuja et al. Apr 2018 B2
9959551 Schermerhorn et al. May 2018 B1
9959582 Sukman et al. May 2018 B2
9961070 Tang May 2018 B2
9973518 Lee et al. May 2018 B2
9973585 Ruback et al. May 2018 B2
9977904 Khan et al. May 2018 B2
9977920 Danielson et al. May 2018 B2
9983936 Dornemann et al. May 2018 B2
9984252 Pollard May 2018 B2
9990499 Chan et al. Jun 2018 B2
9992213 Sinnema Jun 2018 B2
10001975 Bharthulwar Jun 2018 B2
10002064 Muske Jun 2018 B2
10007895 Vanasco Jun 2018 B2
10013577 Beaumont et al. Jul 2018 B1
10015164 Hamburg et al. Jul 2018 B2
10019339 Von Hanxleden et al. Jul 2018 B2
10019588 Garcia et al. Jul 2018 B2
10019591 Beguin Jul 2018 B1
10019741 Hesselink Jul 2018 B2
10021143 Cabrera et al. Jul 2018 B2
10025804 Vranyes et al. Jul 2018 B2
10028226 Ayyagari et al. Jul 2018 B2
10032172 Barday Jul 2018 B2
10044761 Ducatel et al. Aug 2018 B2
10055426 Arasan et al. Aug 2018 B2
10055869 Borrelli et al. Aug 2018 B2
10061847 Mohammed et al. Aug 2018 B2
10069858 Robinson et al. Sep 2018 B2
10069914 Smith Sep 2018 B1
10073924 Karp et al. Sep 2018 B2
10075437 Costigan et al. Sep 2018 B1
10075451 Hall et al. Sep 2018 B1
10084817 Saher et al. Sep 2018 B2
10091214 Godlewski et al. Oct 2018 B2
10091312 Khanwalkar et al. Oct 2018 B1
10097551 Chan et al. Oct 2018 B2
10102533 Barday Oct 2018 B2
10108409 Pirzadeh et al. Oct 2018 B2
10122663 Hu et al. Nov 2018 B2
10122760 Terrill et al. Nov 2018 B2
10127403 Kong et al. Nov 2018 B2
10129211 Heath Nov 2018 B2
10140666 Wang et al. Nov 2018 B1
10142113 Zaidi et al. Nov 2018 B2
10152560 Potiagalov et al. Dec 2018 B2
10158676 Barday Dec 2018 B2
10165011 Barday Dec 2018 B2
10169762 Ogawa Jan 2019 B2
10176503 Barday et al. Jan 2019 B2
10181043 Pauley, Jr. et al. Jan 2019 B1
10181051 Barday et al. Jan 2019 B2
10187363 Smirnoff et al. Jan 2019 B2
10187394 Bar et al. Jan 2019 B2
10204154 Barday et al. Feb 2019 B2
10205994 Splaine et al. Feb 2019 B2
10212134 Rai Feb 2019 B2
10212175 Seul et al. Feb 2019 B2
10223533 Dawson Mar 2019 B2
10230571 Rangasamy et al. Mar 2019 B2
10230711 Kohli Mar 2019 B2
10250594 Chathoth et al. Apr 2019 B2
10255602 Wang Apr 2019 B2
10257127 Dotan-Cohen et al. Apr 2019 B2
10257181 Sherif et al. Apr 2019 B1
10268838 Yadgiri et al. Apr 2019 B2
10275221 Thattai et al. Apr 2019 B2
10275614 Barday et al. Apr 2019 B2
10282370 Barday et al. May 2019 B1
10282559 Barday et al. May 2019 B2
10284604 Barday et al. May 2019 B2
10289584 Chiba May 2019 B2
10289857 Brinskelle May 2019 B1
10289866 Barday et al. May 2019 B2
10289867 Barday et al. May 2019 B2
10289870 Barday et al. May 2019 B2
10296504 Hock et al. May 2019 B2
10304442 Rudden et al. May 2019 B1
10310723 Rathod Jun 2019 B2
10311042 Kumar Jun 2019 B1
10311475 Yuasa Jun 2019 B2
10311492 Gelfenbeyn et al. Jun 2019 B2
10318761 Barday et al. Jun 2019 B2
10320940 Brennan et al. Jun 2019 B1
10324960 Skvortsov et al. Jun 2019 B1
10326768 Verweyst et al. Jun 2019 B2
10326798 Lambert Jun 2019 B2
10326841 Bradley et al. Jun 2019 B2
10327100 Davis et al. Jun 2019 B1
10331689 Sorrentino et al. Jun 2019 B2
10331904 Sher-Jan et al. Jun 2019 B2
10333975 Soman et al. Jun 2019 B2
10339470 Dutta et al. Jul 2019 B1
10346186 Kalyanpur Jul 2019 B2
10346635 Kumar et al. Jul 2019 B2
10346637 Barday et al. Jul 2019 B2
10346638 Barday et al. Jul 2019 B2
10346849 Ionescu et al. Jul 2019 B2
10348726 Caluwaert Jul 2019 B2
10348775 Barday Jul 2019 B2
10353673 Barday et al. Jul 2019 B2
10361857 Woo Jul 2019 B2
10366241 Sartor Jul 2019 B2
10373119 Driscoll et al. Aug 2019 B2
10373409 White et al. Aug 2019 B2
10375115 Mallya Aug 2019 B2
10387559 Wendt et al. Aug 2019 B1
10387577 Hill et al. Aug 2019 B2
10387657 Belfiore, Jr. et al. Aug 2019 B2
10387952 Sandhu et al. Aug 2019 B1
10395201 Vescio Aug 2019 B2
10402545 Gorfein et al. Sep 2019 B2
10404729 Turgeman Sep 2019 B2
10417401 Votaw et al. Sep 2019 B2
10417621 Cassel et al. Sep 2019 B2
10419476 Parekh Sep 2019 B2
10423985 Dutta et al. Sep 2019 B1
10425492 Comstock et al. Sep 2019 B2
10430608 Peri et al. Oct 2019 B2
10435350 Ito et al. Oct 2019 B2
10437412 Barday et al. Oct 2019 B2
10437860 Barday et al. Oct 2019 B2
10438016 Barday et al. Oct 2019 B2
10438273 Burns et al. Oct 2019 B2
10440062 Barday et al. Oct 2019 B2
10445508 Sher-Jan et al. Oct 2019 B2
10445526 Barday et al. Oct 2019 B2
10452864 Barday et al. Oct 2019 B2
10452866 Barday et al. Oct 2019 B2
10453076 Parekh et al. Oct 2019 B2
10453092 Wang et al. Oct 2019 B1
10454934 Parimi et al. Oct 2019 B2
10460322 Williamson et al. Oct 2019 B2
10481763 Bartkiewicz et al. Nov 2019 B2
10489454 Chen Nov 2019 B1
10503926 Barday et al. Dec 2019 B2
10510031 Barday et al. Dec 2019 B2
10521623 Rodriguez et al. Dec 2019 B2
10534851 Chan et al. Jan 2020 B1
10535081 Ferreira et al. Jan 2020 B2
10536475 McCorkle, Jr. et al. Jan 2020 B1
10536478 Kirti et al. Jan 2020 B2
10541938 Timmerman et al. Jan 2020 B1
10546135 Kassoumeh et al. Jan 2020 B1
10552462 Hart Feb 2020 B1
10558809 Joyce et al. Feb 2020 B1
10558821 Barday et al. Feb 2020 B2
10564815 Soon-Shiong Feb 2020 B2
10564935 Barday et al. Feb 2020 B2
10564936 Barday et al. Feb 2020 B2
10565161 Barday et al. Feb 2020 B2
10565236 Barday et al. Feb 2020 B1
10567439 Barday Feb 2020 B2
10567517 Weinig et al. Feb 2020 B2
10572684 Lafever et al. Feb 2020 B2
10572686 Barday et al. Feb 2020 B2
10574705 Barday et al. Feb 2020 B2
10581825 Poschel et al. Mar 2020 B2
10592648 Barday et al. Mar 2020 B2
10592692 Brannon et al. Mar 2020 B2
10606916 Brannon et al. Mar 2020 B2
10613971 Vasikarla Apr 2020 B1
10614365 Sathish et al. Apr 2020 B2
10628553 Murrish et al. Apr 2020 B1
10645102 Hamdi May 2020 B2
10645548 Reynolds et al. May 2020 B2
10649630 Vora et al. May 2020 B1
10650408 Andersen et al. May 2020 B1
10657469 Bade et al. May 2020 B2
10657504 Zimmerman et al. May 2020 B1
10659566 Luah et al. May 2020 B1
10671749 Felice-Steele et al. Jun 2020 B2
10671760 Esmailzadeh et al. Jun 2020 B2
10678945 Barday et al. Jun 2020 B2
10685140 Barday et al. Jun 2020 B2
10706176 Brannon et al. Jul 2020 B2
10706226 Byun et al. Jul 2020 B2
10708305 Barday et al. Jul 2020 B2
10713387 Brannon et al. Jul 2020 B2
10726145 Duminy et al. Jul 2020 B2
10726153 Nerurkar et al. Jul 2020 B2
10726158 Brannon et al. Jul 2020 B2
10732865 Jain et al. Aug 2020 B2
10735388 Rose et al. Aug 2020 B2
10740487 Barday et al. Aug 2020 B2
10747893 Kiriyama et al. Aug 2020 B2
10747897 Cook Aug 2020 B2
10749870 Brouillette et al. Aug 2020 B2
10762213 Rudek et al. Sep 2020 B2
10762236 Brannon et al. Sep 2020 B2
10769302 Barday et al. Sep 2020 B2
10769303 Brannon et al. Sep 2020 B2
10776510 Antonelli et al. Sep 2020 B2
10776518 Barday et al. Sep 2020 B2
10778792 Handy Bosma et al. Sep 2020 B1
10783256 Brannon et al. Sep 2020 B2
10785173 Willett et al. Sep 2020 B2
10785299 Gupta et al. Sep 2020 B2
10791150 Barday et al. Sep 2020 B2
10795527 Legge et al. Oct 2020 B1
10796020 Barday et al. Oct 2020 B2
10796260 Brannon et al. Oct 2020 B2
10798133 Barday et al. Oct 2020 B2
10803196 Bodegas Martinez et al. Oct 2020 B2
10805331 Boyer et al. Oct 2020 B2
10831831 Greene Nov 2020 B2
10834590 Turgeman et al. Nov 2020 B2
10846433 Brannon et al. Nov 2020 B2
10853501 Brannon Dec 2020 B2
10860721 Gentile Dec 2020 B1
10860742 Joseph et al. Dec 2020 B2
10860979 Geffen et al. Dec 2020 B2
10878127 Brannon et al. Dec 2020 B2
10885485 Brannon et al. Jan 2021 B2
10891393 Currier et al. Jan 2021 B2
10893074 Sartor Jan 2021 B2
10896394 Brannon et al. Jan 2021 B2
10902490 He et al. Jan 2021 B2
10909488 Hecht et al. Feb 2021 B2
10924514 Altman et al. Feb 2021 B1
10929557 Chavez Feb 2021 B2
10949555 Rattan et al. Mar 2021 B2
10949565 Barday et al. Mar 2021 B2
10956213 Chambers et al. Mar 2021 B1
10957326 Bhaya et al. Mar 2021 B2
10963571 Bar Joseph et al. Mar 2021 B2
10963572 Belfiore, Jr. et al. Mar 2021 B2
10965547 Esposito et al. Mar 2021 B1
10970418 Durvasula et al. Apr 2021 B2
10972509 Barday et al. Apr 2021 B2
10976950 Trezzo et al. Apr 2021 B1
10983963 Venkatasubramanian et al. Apr 2021 B1
10984458 Gutierrez Apr 2021 B1
10997318 Barday et al. May 2021 B2
11003748 Oliker et al. May 2021 B2
11012475 Patnala et al. May 2021 B2
11023528 Lee et al. Jun 2021 B1
11037168 Lee et al. Jun 2021 B1
11057356 Malhotra et al. Jul 2021 B2
11057427 Wright et al. Jul 2021 B2
11062051 Barday et al. Jul 2021 B2
11068318 Kuesel et al. Jul 2021 B2
11068584 Burriesci et al. Jul 2021 B2
11068618 Brannon et al. Jul 2021 B2
11068797 Bhide et al. Jul 2021 B2
11068847 Boutros et al. Jul 2021 B2
11093950 Hersh et al. Aug 2021 B2
11138299 Brannon et al. Oct 2021 B2
11144622 Brannon Oct 2021 B2
11144678 Dondini et al. Oct 2021 B2
11144862 Jackson et al. Oct 2021 B1
11195134 Brannon et al. Dec 2021 B2
11201929 Dudmesh et al. Dec 2021 B2
11210420 Brannon et al. Dec 2021 B2
11238390 Brannon et al. Feb 2022 B2
11240273 Barday et al. Feb 2022 B2
11252159 Kannan et al. Feb 2022 B2
11256777 Brannon et al. Feb 2022 B2
11263262 Chen Mar 2022 B2
11327996 Reynolds et al. May 2022 B2
11443062 Latka et al. Sep 2022 B2
20020004736 Roundtree et al. Jan 2002 A1
20020049907 Woods et al. Apr 2002 A1
20020055932 Wheeler et al. May 2002 A1
20020077941 Halligan et al. Jun 2002 A1
20020103854 Okita Aug 2002 A1
20020129216 Collins Sep 2002 A1
20020161594 Bryan et al. Oct 2002 A1
20020161733 Grainger Oct 2002 A1
20030041250 Proudler Feb 2003 A1
20030065641 Chaloux Apr 2003 A1
20030093680 Astley et al. May 2003 A1
20030097451 Bjorksten et al. May 2003 A1
20030097661 Li et al. May 2003 A1
20030115142 Brickell et al. Jun 2003 A1
20030130893 Farmer Jul 2003 A1
20030131001 Matsuo Jul 2003 A1
20030131093 Aschen et al. Jul 2003 A1
20030140150 Kemp et al. Jul 2003 A1
20030167216 Brown et al. Sep 2003 A1
20030212604 Cullen Nov 2003 A1
20040002818 Kulp et al. Jan 2004 A1
20040025053 Hayward Feb 2004 A1
20040088235 Ziekle et al. May 2004 A1
20040098366 Sinclair et al. May 2004 A1
20040098493 Rees May 2004 A1
20040111359 Hudock Jun 2004 A1
20040128508 Wheeler et al. Jul 2004 A1
20040186912 Harlow et al. Sep 2004 A1
20040193907 Patanella Sep 2004 A1
20050022198 Olapurath et al. Jan 2005 A1
20050033616 Vavul et al. Feb 2005 A1
20050076294 Dehamer et al. Apr 2005 A1
20050114343 Wesinger et al. May 2005 A1
20050144066 Cope et al. Jun 2005 A1
20050197884 Mullen, Jr. Sep 2005 A1
20050198177 Black Sep 2005 A1
20050198646 Kortela Sep 2005 A1
20050246292 Sarcanin Nov 2005 A1
20050278538 Fowler Dec 2005 A1
20060015263 Stupp Jan 2006 A1
20060031078 Pizzinger et al. Feb 2006 A1
20060035204 Lamarche et al. Feb 2006 A1
20060041507 Novack et al. Feb 2006 A1
20060075122 Lindskog et al. Apr 2006 A1
20060149730 Curtis Jul 2006 A1
20060156052 Bodnar et al. Jul 2006 A1
20060190280 Hoebel et al. Aug 2006 A1
20060206375 Scott et al. Sep 2006 A1
20060224422 Cohen Oct 2006 A1
20060253597 Mujica Nov 2006 A1
20060259416 Johnson Nov 2006 A1
20070011058 Dev Jan 2007 A1
20070027715 Gropper et al. Feb 2007 A1
20070061125 Bhatt et al. Mar 2007 A1
20070061393 Moore Mar 2007 A1
20070130101 Anderson et al. Jun 2007 A1
20070130323 Landsman et al. Jun 2007 A1
20070157311 Meier et al. Jul 2007 A1
20070173355 Klein Jul 2007 A1
20070179793 Bagchi et al. Aug 2007 A1
20070180490 Renzi et al. Aug 2007 A1
20070192438 Goei Aug 2007 A1
20070266420 Hawkins Nov 2007 A1
20070283171 Breslin et al. Dec 2007 A1
20080015927 Ramirez Jan 2008 A1
20080028065 Caso et al. Jan 2008 A1
20080028435 Strickland Jan 2008 A1
20080047016 Spoonamore Feb 2008 A1
20080120699 Spear May 2008 A1
20080140696 Mathuria Jun 2008 A1
20080189306 Hewett et al. Aug 2008 A1
20080195436 Whyte Aug 2008 A1
20080222271 Spires Sep 2008 A1
20080235177 Kim et al. Sep 2008 A1
20080270203 Holmes et al. Oct 2008 A1
20080270351 Thomsen Oct 2008 A1
20080270381 Thomsen Oct 2008 A1
20080270382 Thomsen et al. Oct 2008 A1
20080270451 Thomsen et al. Oct 2008 A1
20080270462 Thomsen Oct 2008 A1
20080281649 Morris Nov 2008 A1
20080282320 Denovo et al. Nov 2008 A1
20080288271 Faust Nov 2008 A1
20080288299 Schultz Nov 2008 A1
20090012896 Arnold Jan 2009 A1
20090022301 Mudaliar Jan 2009 A1
20090037975 Ishikawa et al. Feb 2009 A1
20090119500 Roth et al. May 2009 A1
20090132419 Grammer et al. May 2009 A1
20090138276 Hayashida et al. May 2009 A1
20090140035 Miller Jun 2009 A1
20090144702 Atkin et al. Jun 2009 A1
20090158249 Tomkins et al. Jun 2009 A1
20090172705 Cheong Jul 2009 A1
20090182818 Krywaniuk Jul 2009 A1
20090187764 Astakhov et al. Jul 2009 A1
20090204452 Iskandar et al. Aug 2009 A1
20090204820 Brandenburg et al. Aug 2009 A1
20090210347 Sarcanin Aug 2009 A1
20090216610 Chorny Aug 2009 A1
20090249076 Reed et al. Oct 2009 A1
20090303237 Liu et al. Dec 2009 A1
20100010912 Jones et al. Jan 2010 A1
20100010968 Redlich et al. Jan 2010 A1
20100077484 Paretti et al. Mar 2010 A1
20100082533 Nakamura et al. Apr 2010 A1
20100094650 Tran et al. Apr 2010 A1
20100100398 Auker et al. Apr 2010 A1
20100121773 Currier et al. May 2010 A1
20100192201 Shimoni et al. Jul 2010 A1
20100205057 Hook et al. Aug 2010 A1
20100223349 Thorson Sep 2010 A1
20100228786 Török Sep 2010 A1
20100234987 Benschop et al. Sep 2010 A1
20100235297 Mamorsky Sep 2010 A1
20100235915 Memon et al. Sep 2010 A1
20100262624 Pullikottil Oct 2010 A1
20100268628 Pitkow et al. Oct 2010 A1
20100268932 Bhattacharjee Oct 2010 A1
20100281313 White et al. Nov 2010 A1
20100287114 Bartko et al. Nov 2010 A1
20100333012 Adachi et al. Dec 2010 A1
20110006996 Smith et al. Jan 2011 A1
20110010202 Neale Jan 2011 A1
20110082794 Blechman Apr 2011 A1
20110137696 Meyer et al. Jun 2011 A1
20110145154 Rivers et al. Jun 2011 A1
20110153396 Marcuvitz et al. Jun 2011 A1
20110191664 Sheleheda et al. Aug 2011 A1
20110208850 Sheleheda et al. Aug 2011 A1
20110209067 Bogess et al. Aug 2011 A1
20110231896 Tovar Sep 2011 A1
20110238573 Varadarajan Sep 2011 A1
20110252456 Hatakeyama Oct 2011 A1
20110302643 Pichna et al. Dec 2011 A1
20120041939 Amsterdamski Feb 2012 A1
20120084151 Kozak et al. Apr 2012 A1
20120084349 Lee et al. Apr 2012 A1
20120102411 Sathish Apr 2012 A1
20120102543 Kohli et al. Apr 2012 A1
20120110674 Belani et al. May 2012 A1
20120116923 Irving et al. May 2012 A1
20120131438 Li et al. May 2012 A1
20120143650 Crowley et al. Jun 2012 A1
20120144499 Tan et al. Jun 2012 A1
20120191596 Kremen et al. Jul 2012 A1
20120226621 Petran et al. Sep 2012 A1
20120239557 Weinflash et al. Sep 2012 A1
20120254320 Dove et al. Oct 2012 A1
20120259752 Agee Oct 2012 A1
20120323700 Aleksandrovich et al. Dec 2012 A1
20120330769 Arceo Dec 2012 A1
20120330869 Durham Dec 2012 A1
20130004933 Bhaskaran Jan 2013 A1
20130018954 Cheng Jan 2013 A1
20130085801 Sharpe et al. Apr 2013 A1
20130091156 Raiche et al. Apr 2013 A1
20130103485 Postrel Apr 2013 A1
20130111323 Taghaddos et al. May 2013 A1
20130124257 Schubert May 2013 A1
20130159351 Hamann et al. Jun 2013 A1
20130171968 Wang Jul 2013 A1
20130179982 Bridges et al. Jul 2013 A1
20130179988 Bekker et al. Jul 2013 A1
20130185806 Hatakeyama Jul 2013 A1
20130211872 Cherry et al. Aug 2013 A1
20130218829 Martinez Aug 2013 A1
20130219459 Bradley Aug 2013 A1
20130254649 O'Neill et al. Sep 2013 A1
20130254699 Bashir et al. Sep 2013 A1
20130262328 Federgreen Oct 2013 A1
20130282466 Hampton Oct 2013 A1
20130290169 Bathula et al. Oct 2013 A1
20130298071 Wine Nov 2013 A1
20130311224 Heroux et al. Nov 2013 A1
20130318207 Dotter Nov 2013 A1
20130326112 Park et al. Dec 2013 A1
20130332362 Ciurea Dec 2013 A1
20130340086 Blom Dec 2013 A1
20140006355 Kirihata Jan 2014 A1
20140006616 Aad et al. Jan 2014 A1
20140012833 Humprecht Jan 2014 A1
20140019561 Belity et al. Jan 2014 A1
20140032259 Lafever et al. Jan 2014 A1
20140032265 Paprocki Jan 2014 A1
20140040134 Ciurea Feb 2014 A1
20140040161 Jason Feb 2014 A1
20140040979 Barton et al. Feb 2014 A1
20140041048 Goodwin et al. Feb 2014 A1
20140047551 Nagasu et al. Feb 2014 A1
20140052463 Cashman et al. Feb 2014 A1
20140067973 Eden Mar 2014 A1
20140074550 Chourey Mar 2014 A1
20140074645 Ingram Mar 2014 A1
20140089027 Brown Mar 2014 A1
20140089039 McClellan Mar 2014 A1
20140108173 Cooper et al. Apr 2014 A1
20140108968 Vishria Apr 2014 A1
20140137257 Martinez et al. May 2014 A1
20140142988 Grosso et al. May 2014 A1
20140143011 Mudugu et al. May 2014 A1
20140143844 Goertzen May 2014 A1
20140164476 Thomson Jun 2014 A1
20140188956 Subba et al. Jul 2014 A1
20140196143 Fliderman et al. Jul 2014 A1
20140208418 Libin Jul 2014 A1
20140222468 Araya et al. Aug 2014 A1
20140244309 Francois Aug 2014 A1
20140244325 Cartwright Aug 2014 A1
20140244375 Kim Aug 2014 A1
20140244399 Orduna et al. Aug 2014 A1
20140257917 Spencer et al. Sep 2014 A1
20140258093 Gardiner et al. Sep 2014 A1
20140278539 Edwards Sep 2014 A1
20140278663 Samuel et al. Sep 2014 A1
20140278730 Muhart et al. Sep 2014 A1
20140283027 Orona et al. Sep 2014 A1
20140283106 Stahura et al. Sep 2014 A1
20140288971 Whibbs, III Sep 2014 A1
20140289681 Wielgosz Sep 2014 A1
20140289862 Gorfein et al. Sep 2014 A1
20140317171 Fox et al. Oct 2014 A1
20140324480 Dufel et al. Oct 2014 A1
20140337041 Madden et al. Nov 2014 A1
20140337466 Li et al. Nov 2014 A1
20140344015 Puértolas-Montañés et al. Nov 2014 A1
20150006514 Hung Jan 2015 A1
20150012363 Grant et al. Jan 2015 A1
20150019530 Felch Jan 2015 A1
20150026056 Calman et al. Jan 2015 A1
20150026260 Worthley Jan 2015 A1
20150033112 Norwood et al. Jan 2015 A1
20150066577 Christiansen et al. Mar 2015 A1
20150066865 Yara et al. Mar 2015 A1
20150088598 Acharyya et al. Mar 2015 A1
20150089585 Novack Mar 2015 A1
20150095352 Lacey Apr 2015 A1
20150106264 Johnson Apr 2015 A1
20150106867 Liang Apr 2015 A1
20150106948 Holman et al. Apr 2015 A1
20150106949 Holman et al. Apr 2015 A1
20150121462 Courage et al. Apr 2015 A1
20150143258 Carolan et al. May 2015 A1
20150149362 Baum et al. May 2015 A1
20150154520 Federgreen et al. Jun 2015 A1
20150169318 Nash Jun 2015 A1
20150172296 Fujioka Jun 2015 A1
20150178740 Borawski et al. Jun 2015 A1
20150199534 Francis et al. Jul 2015 A1
20150199541 Koch et al. Jul 2015 A1
20150199702 Singh Jul 2015 A1
20150229664 Hawthorn et al. Aug 2015 A1
20150235049 Cohen et al. Aug 2015 A1
20150235050 Wouhaybi et al. Aug 2015 A1
20150235283 Nishikawa Aug 2015 A1
20150242778 Wilcox et al. Aug 2015 A1
20150242858 Smith et al. Aug 2015 A1
20150248391 Watanabe Sep 2015 A1
20150254597 Jahagirdar Sep 2015 A1
20150261887 Joukov Sep 2015 A1
20150262189 Vergeer Sep 2015 A1
20150264417 Spitz et al. Sep 2015 A1
20150269384 Holman et al. Sep 2015 A1
20150271167 Kalai Sep 2015 A1
20150288715 Hotchkiss Oct 2015 A1
20150309813 Patel Oct 2015 A1
20150310227 Ishida et al. Oct 2015 A1
20150310575 Shelton Oct 2015 A1
20150348200 Fair et al. Dec 2015 A1
20150356362 Demos Dec 2015 A1
20150379430 Dirac et al. Dec 2015 A1
20160006760 Lala et al. Jan 2016 A1
20160012465 Sharp Jan 2016 A1
20160026394 Goto Jan 2016 A1
20160034918 Bjelajac et al. Feb 2016 A1
20160048700 Stransky-Heilkron Feb 2016 A1
20160050213 Storr Feb 2016 A1
20160063523 Nistor et al. Mar 2016 A1
20160063567 Srivastava Mar 2016 A1
20160071112 Unser Mar 2016 A1
20160080405 Schler et al. Mar 2016 A1
20160087957 Shah et al. Mar 2016 A1
20160099963 Mahaffey et al. Apr 2016 A1
20160103963 Mishra Apr 2016 A1
20160104259 Menrad Apr 2016 A1
20160125550 Joao et al. May 2016 A1
20160125749 Delacroix et al. May 2016 A1
20160125751 Barker et al. May 2016 A1
20160140466 Sidebottom et al. May 2016 A1
20160143570 Valacich et al. May 2016 A1
20160148143 Anderson et al. May 2016 A1
20160162269 Pogorelik et al. Jun 2016 A1
20160164915 Cook Jun 2016 A1
20160180386 Konig Jun 2016 A1
20160188450 Appusamy et al. Jun 2016 A1
20160189156 Kim et al. Jun 2016 A1
20160196189 Miyagi et al. Jul 2016 A1
20160225000 Glasgow Aug 2016 A1
20160232465 Kurtz et al. Aug 2016 A1
20160232534 Lacey et al. Aug 2016 A1
20160234319 Griffin Aug 2016 A1
20160253497 Christodorescu et al. Sep 2016 A1
20160255139 Rathod Sep 2016 A1
20160261631 Vissamsetty et al. Sep 2016 A1
20160262163 Gonzalez Garrido et al. Sep 2016 A1
20160292453 Patterson et al. Oct 2016 A1
20160292621 Ciccone et al. Oct 2016 A1
20160321582 Broudou et al. Nov 2016 A1
20160321748 Mahatma et al. Nov 2016 A1
20160330237 Edlabadkar Nov 2016 A1
20160335531 Mullen et al. Nov 2016 A1
20160342811 Whitcomb et al. Nov 2016 A1
20160359861 Manov et al. Dec 2016 A1
20160364736 Maugans, III Dec 2016 A1
20160370954 Burningham et al. Dec 2016 A1
20160378762 Rohter Dec 2016 A1
20160381064 Chan et al. Dec 2016 A1
20160381560 Margaliot Dec 2016 A1
20170004055 Horan et al. Jan 2017 A1
20170032395 Kaufman et al. Feb 2017 A1
20170032408 Kumar et al. Feb 2017 A1
20170034101 Kumar et al. Feb 2017 A1
20170041324 Ionutescu et al. Feb 2017 A1
20170046399 Sankaranarasimhan et al. Feb 2017 A1
20170046753 Deupree, IV Feb 2017 A1
20170061501 Horwich Mar 2017 A1
20170068785 Experton et al. Mar 2017 A1
20170070495 Cherry et al. Mar 2017 A1
20170093917 Chandra et al. Mar 2017 A1
20170115864 Thomas et al. Apr 2017 A1
20170124570 Nidamanuri et al. May 2017 A1
20170140174 Lacey et al. May 2017 A1
20170140467 Neag et al. May 2017 A1
20170142158 Laoutaris et al. May 2017 A1
20170142177 Hu May 2017 A1
20170154188 Meier et al. Jun 2017 A1
20170161520 Lockhart, III et al. Jun 2017 A1
20170171235 Mulchandani et al. Jun 2017 A1
20170171325 Perez Jun 2017 A1
20170177324 Frank et al. Jun 2017 A1
20170180378 Tyler et al. Jun 2017 A1
20170180505 Shaw Jun 2017 A1
20170193017 Migliori Jul 2017 A1
20170193624 Tsai Jul 2017 A1
20170201518 Holmqvist et al. Jul 2017 A1
20170206707 Guay et al. Jul 2017 A1
20170208084 Steelman et al. Jul 2017 A1
20170220685 Yan et al. Aug 2017 A1
20170220964 Datta Ray Aug 2017 A1
20170249710 Guillama et al. Aug 2017 A1
20170269791 Meyerzon et al. Sep 2017 A1
20170270318 Ritchie Sep 2017 A1
20170278004 Mcelhinney et al. Sep 2017 A1
20170278117 Wallace et al. Sep 2017 A1
20170286719 Krishnamurthy et al. Oct 2017 A1
20170287031 Barday Oct 2017 A1
20170289199 Barday Oct 2017 A1
20170308875 O'Regan et al. Oct 2017 A1
20170316400 Venkatakrishnan et al. Nov 2017 A1
20170330197 DiMaggio et al. Nov 2017 A1
20170353404 Hodge Dec 2017 A1
20180032757 Michael Feb 2018 A1
20180039975 Hefetz Feb 2018 A1
20180041498 Kikuchi Feb 2018 A1
20180046753 Shelton Feb 2018 A1
20180046939 Meron et al. Feb 2018 A1
20180063174 Grill et al. Mar 2018 A1
20180063190 Wright et al. Mar 2018 A1
20180082368 Weinflash et al. Mar 2018 A1
20180083843 Sambandam Mar 2018 A1
20180091476 Jakobsson et al. Mar 2018 A1
20180131574 Jacobs et al. May 2018 A1
20180131658 Bhagwan et al. May 2018 A1
20180165637 Romero et al. Jun 2018 A1
20180198614 Neumann Jul 2018 A1
20180204281 Painter et al. Jul 2018 A1
20180219917 Chiang Aug 2018 A1
20180239500 Allen et al. Aug 2018 A1
20180248914 Sartor Aug 2018 A1
20180285887 Crispen Oct 2018 A1
20180301222 Dew, Sr. et al. Oct 2018 A1
20180307859 Lafever et al. Oct 2018 A1
20180336509 Guttmann Nov 2018 A1
20180349583 Turgeman et al. Dec 2018 A1
20180351888 Howard Dec 2018 A1
20180352003 Winn et al. Dec 2018 A1
20180357243 Yoon Dec 2018 A1
20180365720 Goldman et al. Dec 2018 A1
20180374030 Barday et al. Dec 2018 A1
20180375814 Hart Dec 2018 A1
20190005210 Wiederspohn et al. Jan 2019 A1
20190012211 Selvaraj Jan 2019 A1
20190012672 Francesco Jan 2019 A1
20190019184 Lacey et al. Jan 2019 A1
20190050547 Welsh et al. Feb 2019 A1
20190087570 Sloane Mar 2019 A1
20190096020 Barday et al. Mar 2019 A1
20190108353 Sadeh et al. Apr 2019 A1
20190130132 Barbas et al. May 2019 A1
20190132350 Smith et al. May 2019 A1
20190138496 Yamaguchi May 2019 A1
20190139087 Dabbs et al. May 2019 A1
20190148003 Van Hoe May 2019 A1
20190156053 Vogel et al. May 2019 A1
20190156058 Van Dyne et al. May 2019 A1
20190171801 Barday et al. Jun 2019 A1
20190179652 Hesener et al. Jun 2019 A1
20190180051 Barday et al. Jun 2019 A1
20190182294 Rieke et al. Jun 2019 A1
20190188402 Wang et al. Jun 2019 A1
20190266200 Francolla Aug 2019 A1
20190266201 Barday et al. Aug 2019 A1
20190266350 Barday et al. Aug 2019 A1
20190268343 Barday et al. Aug 2019 A1
20190268344 Barday et al. Aug 2019 A1
20190272492 Elledge et al. Sep 2019 A1
20190294818 Barday et al. Sep 2019 A1
20190332802 Barday et al. Oct 2019 A1
20190332807 Lafever et al. Oct 2019 A1
20190333118 Crimmins et al. Oct 2019 A1
20190354709 Brinskelle Nov 2019 A1
20190356684 Sinha et al. Nov 2019 A1
20190362169 Lin et al. Nov 2019 A1
20190362268 Fogarty et al. Nov 2019 A1
20190377901 Balzer et al. Dec 2019 A1
20190378073 Lopez et al. Dec 2019 A1
20190384934 Kim Dec 2019 A1
20190392162 Stern et al. Dec 2019 A1
20190392170 Barday et al. Dec 2019 A1
20190392171 Barday et al. Dec 2019 A1
20200020454 McGarvey et al. Jan 2020 A1
20200050966 Enuka et al. Feb 2020 A1
20200051117 Mitchell Feb 2020 A1
20200057781 McCormick Feb 2020 A1
20200074471 Adjaoute Mar 2020 A1
20200081865 Farrar et al. Mar 2020 A1
20200082270 Gu et al. Mar 2020 A1
20200090197 Rodriguez et al. Mar 2020 A1
20200092179 Chieu et al. Mar 2020 A1
20200110589 Bequet et al. Apr 2020 A1
20200110904 Shinde et al. Apr 2020 A1
20200117737 Gopalakrishnan et al. Apr 2020 A1
20200137097 Zimmermann et al. Apr 2020 A1
20200143301 Bowers May 2020 A1
20200143797 Manoharan et al. May 2020 A1
20200159952 Dain et al. May 2020 A1
20200159955 Barlik et al. May 2020 A1
20200167653 Manjunath et al. May 2020 A1
20200175424 Kursun Jun 2020 A1
20200183655 Barday et al. Jun 2020 A1
20200186355 Davies Jun 2020 A1
20200193018 Van Dyke Jun 2020 A1
20200193022 Lunsford et al. Jun 2020 A1
20200210558 Barday et al. Jul 2020 A1
20200210620 Haletky Jul 2020 A1
20200211002 Steinberg Jul 2020 A1
20200220901 Barday et al. Jul 2020 A1
20200226156 Borra et al. Jul 2020 A1
20200226196 Brannon et al. Jul 2020 A1
20200242259 Chirravuri et al. Jul 2020 A1
20200242719 Lee Jul 2020 A1
20200250342 Miller et al. Aug 2020 A1
20200252413 Buzbee et al. Aug 2020 A1
20200252817 Brouillette et al. Aug 2020 A1
20200272764 Brannon et al. Aug 2020 A1
20200285755 Kassoumeh et al. Sep 2020 A1
20200293679 Handy Bosma et al. Sep 2020 A1
20200296171 Mocanu et al. Sep 2020 A1
20200302089 Barday et al. Sep 2020 A1
20200310917 Tkachev et al. Oct 2020 A1
20200311310 Barday et al. Oct 2020 A1
20200344243 Brannon et al. Oct 2020 A1
20200356695 Brannon et al. Nov 2020 A1
20200364369 Brannon et al. Nov 2020 A1
20200372178 Barday et al. Nov 2020 A1
20200394327 Childress et al. Dec 2020 A1
20200401380 Jacobs et al. Dec 2020 A1
20200401962 Gottemukkala et al. Dec 2020 A1
20200410117 Barday et al. Dec 2020 A1
20200410131 Barday et al. Dec 2020 A1
20200410132 Brannon et al. Dec 2020 A1
20210012341 Garg et al. Jan 2021 A1
20210056569 Silberman et al. Feb 2021 A1
20210081567 Park et al. Mar 2021 A1
20210099449 Frederick et al. Apr 2021 A1
20210110047 Victor Apr 2021 A1
20210125089 Nickl et al. Apr 2021 A1
20210136065 Liokumovich et al. May 2021 A1
20210152496 Kim et al. May 2021 A1
20210233157 Crutchfield, Jr. Jul 2021 A1
20210243595 Buck et al. Aug 2021 A1
20210248247 Poothokaran et al. Aug 2021 A1
20210256163 Fleming et al. Aug 2021 A1
20210279360 Gimenez Palop et al. Sep 2021 A1
20210297441 Olalere Sep 2021 A1
20210303828 Lafreniere et al. Sep 2021 A1
20210312061 Schroeder et al. Oct 2021 A1
20210326786 Sun et al. Oct 2021 A1
20210328969 Gaddam et al. Oct 2021 A1
20210382949 Yastrebenetsky et al. Dec 2021 A1
20210397735 Samatov et al. Dec 2021 A1
20210400018 Vettaikaran et al. Dec 2021 A1
20210406712 Bhide et al. Dec 2021 A1
20220217045 Blau et al. Jul 2022 A1
Foreign Referenced Citations (15)
Number Date Country
111496802 Aug 2020 CN
112115859 Dec 2020 CN
1394698 Mar 2004 EP
2031540 Mar 2009 EP
20130062500 Jun 2013 KR
2001033430 May 2001 WO
20020067158 Aug 2002 WO
20030050773 Jun 2003 WO
2005008411 Jan 2005 WO
2007002412 Jan 2007 WO
2008134203 Nov 2008 WO
2012174659 Dec 2012 WO
2015116905 Aug 2015 WO
2020146028 Jul 2020 WO
2022006421 Jan 2022 WO
Non-Patent Literature Citations (884)
Entry
Office Action, dated Nov. 1, 2017, from corresponding U.S. Appl. No. 15/169,658.
Office Action, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/380,485.
Office Action, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/409,999.
Office Action, dated Nov. 12, 2020, from corresponding U.S. Appl. No. 17/034,355.
Office Action, dated Nov. 12, 2020, from corresponding U.S. Appl. No. 17/034,772.
Office Action, dated Nov. 12, 2021, from corresponding U.S. Appl. No. 17/346,586.
Office Action, dated Nov. 12, 2021, from corresponding U.S. Appl. No. 17/373,444.
Office Action, dated Nov. 15, 2018, from corresponding U.S. Appl. No. 16/059,911.
Office Action, dated Nov. 15, 2019, from corresponding U.S. Appl. No. 16/552,758.
Office Action, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/370,650.
Office Action, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/486,350.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/560,885.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/560,889.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/572,347.
Office Action, dated Nov. 19, 2019, from corresponding U.S. Appl. No. 16/595,342.
Office Action, dated Nov. 20, 2019, from corresponding U.S. Appl. No. 16/595,327.
Office Action, dated Nov. 23, 2018, from corresponding U.S. Appl. No. 16/042,673.
Office Action, dated Nov. 23, 2021, from corresponding U.S. Appl. No. 17/013,756.
Office Action, dated Nov. 24, 2020, from corresponding U.S. Appl. No. 16/925,628.
Office Action, dated Nov. 26, 2021, from corresponding U.S. Appl. No. 16/925,550.
Office Action, dated Nov. 4, 2021, from corresponding U.S. Appl. No. 17/491,906.
Office Action, dated Nov. 8, 2021, from corresponding U.S. Appl. No. 16/872,130.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/041,563.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/055,083.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/055,944.
Office Action, dated Oct. 12, 2021, from corresponding U.S. Appl. No. 17/346,509.
Office Action, dated Oct. 14, 2020, from corresponding U.S. Appl. No. 16/927,658.
Office Action, dated Oct. 15, 2018, from corresponding U.S. Appl. No. 16/054,780.
Office Action, dated Oct. 15, 2021, from corresponding U.S. Appl. No. 16/908,081.
Office Action, dated Oct. 16, 2019, from corresponding U.S. Appl. No. 16/557,392.
Office Action, dated Oct. 16, 2020, from corresponding U.S. Appl. No. 16/808,489.
Office Action, dated Oct. 23, 2018, from corresponding U.S. Appl. No. 16/055,961.
Office Action, dated Oct. 26, 2018, from corresponding U.S. Appl. No. 16/041,468.
Office Action, dated Oct. 8, 2019, from corresponding U.S. Appl. No. 16/552,765.
Office Action, dated Sep. 1, 2017, from corresponding U.S. Appl. No. 15/619,459.
Office Action, dated Sep. 11, 2017, from corresponding U.S. Appl. No. 15/619,375.
Office Action, dated Sep. 11, 2017, from corresponding U.S. Appl. No. 15/619,478.
Office Action, dated Sep. 15, 2021, from corresponding U.S. Appl. No. 16/623,157.
Office Action, dated Sep. 16, 2019, from corresponding U.S. Appl. No. 16/277,715.
Office Action, dated Sep. 19, 2017, from corresponding U.S. Appl. No. 15/671,073.
Office Action, dated Sep. 22, 2017, from corresponding U.S. Appl. No. 15/619,278.
Office Action, dated Sep. 24, 2021, from corresponding U.S. Appl. No. 17/342,153.
Office Action, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/989,086.
Office Action, dated Sep. 5, 2017, from corresponding U.S. Appl. No. 15/619,469.
Office Action, dated Sep. 6, 2017, from corresponding U.S. Appl. No. 15/619,479.
Office Action, dated Sep. 7, 2017, from corresponding U.S. Appl. No. 15/633,703.
Office Action, dated Sep. 8, 2017, from corresponding U.S. Appl. No. 15/619,251.
Notice of Allowance, dated Apr. 12, 2017, from corresponding U.S. Appl. No. 15/256,419.
Notice of Allowance, dated Apr. 17, 2020, from corresponding U.S. Appl. No. 16/593,639.
Notice of Allowance, dated Apr. 19, 2021, from corresponding U.S. Appl. No. 17/164,029.
Office Action, dated Aug. 13, 2019, from corresponding U.S. Appl. No. 16/505,430.
Office Action, dated Aug. 13, 2019, from corresponding U.S. Appl. No. 16/512,033.
Office Action, dated Aug. 15, 2019, from corresponding U.S. Appl. No. 16/505,461.
Office Action, dated Aug. 18, 2021, from corresponding U.S. Appl. No. 17/222,725.
Office Action, dated Aug. 19, 2019, from corresponding U.S. Appl. No. 16/278,122.
Office Action, dated Aug. 20, 2020, from corresponding U.S. Appl. No. 16/817,136.
Office Action, dated Aug. 23, 2017, from corresponding U.S. Appl. No. 15/626,052.
Office Action, dated Aug. 24, 2017, from corresponding U.S. Appl. No. 15/169,643.
Office Action, dated Aug. 24, 2017, from corresponding U.S. Appl. No. 15/619,451.
Office Action, dated Aug. 24, 2020, from corresponding U.S. Appl. No. 16/595,327.
Office Action, dated Aug. 27, 2019, from corresponding U.S. Appl. No. 16/410,296.
Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/187,329.
Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/334,948.
Office Action, dated Aug. 29, 2017, from corresponding U.S. Appl. No. 15/619,237.
Office Action, dated Aug. 30, 2017, from corresponding U.S. Appl. No. 15/619,212.
Office Action, dated Aug. 30, 2017, from corresponding U.S. Appl. No. 15/619,382.
Office Action, dated Aug. 30, 2021, from corresponding U.S. Appl. No. 16/938,520.
Office Action, dated Aug. 6, 2019, from corresponding U.S. Appl. No. 16/404,491.
Office Action, dated Aug. 6, 2020, from corresponding U.S. Appl. No. 16/862,956.
Office Action, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/578,712.
Office Action, dated Dec. 14, 2018, from corresponding U.S. Appl. No. 16/104,393.
Office Action, dated Dec. 15, 2016, from corresponding U.S. Appl. No. 15/256,419.
Office Action, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/563,754.
Office Action, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/565,265.
Office Action, dated Dec. 16, 2020, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Dec. 18, 2020, from corresponding U.S. Appl. No. 17/030,714.
Office Action, dated Dec. 19, 2019, from corresponding U.S. Appl. No. 16/410,866.
Office Action, dated Dec. 2, 2019, from corresponding U.S. Appl. No. 16/560,963.
Office Action, dated Dec. 23, 2019, from corresponding U.S. Appl. No. 16/593,639.
Office Action, dated Dec. 24, 2020, from corresponding U.S. Appl. No. 17/068,454.
Office Action, dated Dec. 3, 2018, from corresponding U.S. Appl. No. 16/055,998.
Office Action, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 16/160,577.
Office Action, dated Dec. 8, 2020, from corresponding U.S. Appl. No. 17/013,758.
Office Action, dated Dec. 8, 2020, from corresponding U.S. Appl. No. 17/068,198.
Office Action, dated Feb. 10, 2021, from corresponding U.S. Appl. No. 16/862,944.
Office Action, dated Feb. 10, 2021, from corresponding U.S. Appl. No. 17/106,469.
Office Action, dated Feb. 15, 2019, from corresponding U.S. Appl. No. 16/220,899.
Office Action, dated Feb. 17, 2021, from corresponding U.S. Appl. No. 16/862,948.
Office Action, dated Feb. 18, 2021, from corresponding U.S. Appl. No. 16/862,952.
Office Action, dated Feb. 2, 2021, from corresponding U.S. Appl. No. 17/101,915.
Office Action, dated Feb. 26, 2019, from corresponding U.S. Appl. No. 16/228,250.
Office Action, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 17/013,757.
Office Action, dated Feb. 5, 2020, from corresponding U.S. Appl. No. 16/586,202.
Office Action, dated Feb. 6, 2020, from corresponding U.S. Appl. No. 16/707,762.
Office Action, dated Feb. 8, 2021, from corresponding U.S. Appl. No. 17/139,650.
Office Action, dated Feb. 9, 2021, from corresponding U.S. Appl. No. 16/808,493.
Office Action, dated Jan. 18, 2019, from corresponding U.S. Appl. No. 16/055,984.
Office Action, dated Jan. 22, 2021, from corresponding U.S. Appl. No. 17/099,270.
Office Action, dated Jan. 24, 2020, from corresponding U.S. Appl. No. 16/505,426.
Office Action, dated Jan. 24, 2020, from corresponding U.S. Appl. No. 16/700,049.
Czeskis et al., “Lightweight Server Support for Browser-based CSRF Protection,” Proceedings of the 22nd International Conference on World Wide Web, 2013, pp. 273-284 (Year: 2013).
Final Office Action, dated Feb. 25, 2022, from corresponding U.S. Appl. No. 17/346,586.
Final Office Action, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/373,444.
Final Office Action, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/380,485.
Matte et al, “Do Cookie Banners Respect my Choice?: Measuring Legal Compliance of Banners from IAB Europe's Transparency and Consent Framework,” 2020 IEEE Symposium on Security and Privacy (SP), 2020, pp. 791-809 (Year: 2020).
Notice of Allowance, dated Feb. 24, 2022, from corresponding U.S. Appl. No. 17/234,205.
Notice of Allowance, dated Feb. 24, 2022, from corresponding U.S. Appl. No. 17/549,170.
Notice of Allowance, dated Mar. 16, 2022, from corresponding U.S. Appl. No. 17/486,350.
Notice of Allowance, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 16/872,130.
Notice of Allowance, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/535,098.
Notice of Allowance, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/366,754.
Notice of Allowance, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/475,244.
Notice of Allowance, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/504,102.
Notice of Allowance, dated Mar. 28, 2022, from corresponding U.S. Appl. No. 17/499,609.
Notice of Allowance, dated Mar. 4, 2022, from corresponding U.S. Appl. No. 17/409,999.
Office Action, dated Mar. 1, 2022, from corresponding U.S. Appl. No. 17/119,080.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/161,159.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/200,698.
Office Action, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/571,871.
Office Action, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/187,329.
Sanchez-Rola et al., “Can I Opt Out Yet?: GDPR and the Global Illusion of Cookie Control,” Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 2019, pp. 340-351 (Year: 2019).
Office Action, dated Jan. 27, 2020, from corresponding U.S. Appl. No. 16/656,895.
Office Action, dated Jan. 28, 2020, from corresponding U.S. Appl. No. 16/712,104.
Office Action, dated Jan. 29, 2021, from corresponding U.S. Appl. No. 17/101,106.
Office Action, dated Jan. 4, 2019, from corresponding U.S. Appl. No. 16/159,566.
Office Action, dated Jan. 4, 2019, from corresponding U.S. Appl. No. 16/159,628.
Office Action, dated Jan. 4, 2021, from corresponding U.S. Appl. No. 17/013,756.
Office Action, dated Jan. 7, 2020, from corresponding U.S. Appl. No. 16/572,182.
Office Action, dated Jul. 13, 2021, from corresponding U.S. Appl. No. 17/306,496.
Office Action, dated Jul. 15, 2021, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Jul. 18, 2019, from corresponding U.S. Appl. No. 16/410,762.
Office Action, dated Jul. 19, 2021, from corresponding U.S. Appl. No. 17/316,179.
Office Action, dated Jul. 21, 2017, from corresponding U.S. Appl. No. 15/256,430.
Office Action, dated Jul. 21, 2021, from corresponding U.S. Appl. No. 16/901,654.
Office Action, dated Jul. 23, 2019, from corresponding U.S. Appl. No. 16/436,616.
Office Action, dated Jul. 24, 2020, from corresponding U.S. Appl. No. 16/404,491.
Office Action, dated Jul. 27, 2020, from corresponding U.S. Appl. No. 16/595,342.
Office Action, dated Jun. 1, 2020, from corresponding U.S. Appl. No. 16/862,952.
Office Action, dated Jun. 24, 2019, from corresponding U.S. Appl. No. 16/410,336.
Office Action, dated Jun. 24, 2021, from corresponding U.S. Appl. No. 17/234,205.
Office Action, dated Jun. 27, 2019, from corresponding U.S. Appl. No. 16/404,405.
Office Action, dated Jun. 7, 2021, from corresponding U.S. Appl. No. 17/200,698.
Office Action, dated Jun. 9, 2021, from corresponding U.S. Appl. No. 17/222,523.
Office Action, dated Mar. 11, 2019, from corresponding U.S. Appl. No. 16/220,978.
Office Action, dated Mar. 12, 2019, from corresponding U.S. Appl. No. 16/221,153.
Office Action, dated Mar. 15, 2021, from corresponding U.S. Appl. No. 17/149,421.
Office Action, dated Mar. 16, 2020, from corresponding U.S. Appl. No. 16/719,488.
Office Action, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/565,395.
Office Action, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/719,071.
Office Action, dated Mar. 20, 2020, from corresponding U.S. Appl. No. 16/778,709.
Office Action, dated Mar. 23, 2020, from corresponding U.S. Appl. No. 16/671,444.
Office Action, dated Mar. 25, 2019, from corresponding U.S. Appl. No. 16/278,121.
Office Action, dated Mar. 25, 2020, from corresponding U.S. Appl. No. 16/701,043.
Office Action, dated Mar. 25, 2020, from corresponding U.S. Appl. No. 16/791,006.
Office Action, dated Mar. 27, 2019, from corresponding U.S. Appl. No. 16/278,120.
Office Action, dated Mar. 30, 2018, from corresponding U.S. Appl. No. 15/894,890.
Office Action, dated Mar. 30, 2018, from corresponding U.S. Appl. No. 15/896,790.
Office Action, dated Mar. 30, 2021, from corresponding U.S. Appl. No. 17/151,399.
Office Action, dated Mar. 4, 2019, from corresponding U.S. Appl. No. 16/237,083.
Office Action, dated May 14, 2020, from corresponding U.S. Appl. No. 16/808,497.
Office Action, dated May 14, 2020, from corresponding U.S. Appl. No. 16/808,503.
Office Action, dated May 15, 2020, from corresponding U.S. Appl. No. 16/808,493.
Office Action, dated May 16, 2018, from corresponding U.S. Appl. No. 15/882,989.
Office Action, dated May 17, 2019, from corresponding U.S. Appl. No. 16/277,539.
Office Action, dated May 18, 2021, from corresponding U.S. Appl. No. 17/196,570.
Office Action, dated May 2, 2018, from corresponding U.S. Appl. No. 15/894,809.
Office Action, dated May 2, 2019, from corresponding U.S. Appl. No. 16/104,628.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/862,944.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/862,948.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/863,226.
Office Action, dated May 5, 2020, from corresponding U.S. Appl. No. 16/410,336.
Imran et al, “Searching in Cloud Object Storage by Using a Metadata Model”, IEEE, 2014, retrieved online on Apr. 1, 2010, pp. 121 128. Retrieved from the Internet: URL: https://ieeeexplore.ieee.org/stamp/stampjsp? (Year: 2014).
Iordanou et al, “Tracing Cross Border Web Tracking,” Oct. 31, 2018, pp. 329-342, ACM (Year: 2018).
Islam, et al, “Mixture Model Based Label Association Techniques for Web Accessibility,” ACM, pp. 67-76 (Year: 2010).
Jensen, et al, “Temporal Data Management,” IEEE Transactions on Knowledge and Data Engineering, vol. 11, No. 1, Jan./Feb. 1999, pp. 36-44 (Year: 1999).
Joel Reardon et al., Secure Data Deletion from Persistent Media, ACM, Nov. 4, 2013, retrieved online on Jun. 13, 2019, pp. 271-283. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/2520000/2516699/p271-reardon.pdf? (Year: 2013).
Joonbakhsh et al, “Mining and Extraction of Personal Software Process measures through IDE Interaction logs,” ACM/IEEE, 2018, retrieved online on Dec. 2, 2019, pp. 78-81. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/3200000/3196462/p78-joonbakhsh.pdf? (Year: 2018).
Jun et al, “Scalable Multi-Access Flash Store for Big Data Analytics,” ACM, pp. 55-64 (Year: 2014).
Kirkham, et al, “A Personal Data Store for an Internet of Subjects,” IEEE, pp. 92-97 (Year: 2011).
Korba, Larry et al.; “Private Data Discovery for Privacy Compliance in Collaborative Environments”; Cooperative Design, Visualization, and Engineering; Springer Berlin Heidelberg; Sep. 21, 2008; pp. 142-150.
Krol, Kat, et al, Control versus Effort in Privacy Warnings for Webforms, ACM, Oct. 24, 2016, pp. 13-23.
Lamb et al, “Role-Based Access Control for Data Service Integration”, ACM, pp. 3-11 (Year: 2006).
Leadbetter, et al, “Where Big Data Meets Linked Data: Applying Standard Data Models to Environmental Data Streams,” IEEE, pp. 2929-2937 (Year: 2016).
Lebeau, Franck, et al, “Model-Based Vulnerability Testing for Web Applications,” 2013 IEEE Sixth International Conference on Software Testing, Verification and Validation Workshops, pp. 445-452, IEEE, 2013 (Year: 2013).
Li, Ninghui, et al, t-Closeness: Privacy Beyond k-Anonymity and l-Diversity, IEEE, 2014, p. 106-115.
Liu et al, “Cross-Geography Scientific Data Transferring Trends and Behavior,” ACM, pp. 267-278 (Year: 2018).
Liu, Kun, et al, A Framework for Computing the Privacy Scores of Users in Online Social Networks, ACM Transactions an Knowledge Discovery from Data, vol. 5, No. 1, Article 6, Dec. 2010, 30 pages.
Liu, Yandong, et al, “Finding the Right Consumer: Optimizing for Conversion in Display Advertising Campaigns,” Proceedings of the Fifth ACM International Conference on Web Search and Data Mining, Feb. 2, 2012, pp. 473-428 (Year: 2012).
Lizar et al, “Usable Consents: Tracking and Managing Use of Personal Data with a Consent Transaction Receipt,” Proceedings of the 2014 ACM International Joint Conference on Pervasive and Ubiquitous Computing: Adjunct Publication, 2014, pp. 647-652 (Year: 2014).
Luu, et al, “Combined Local and Holistic Facial Features for Age-Determination,” 2010 11th Int. Conf. Control, Automation, Robotics and Vision, Singapore, Dec. 7, 2010, IEEE, pp. 900-904 (Year: 2010).
Ma Ziang, et al, “LibRadar: Fast and Accurate Detection of Third-Party Libraries in Android Apps,” 2016 IEEE/ACM 38th IEEE International Conference on Software Engineering Companion (ICSE-C), ACM, May 14, 2016, pp. 653-656, DOI: http://dx.doi.org/10.1145/2889160.2889178, p. 653, r.col, par. 1-3; figure 3 (Year: 2016).
Mandal, et al, “Automated Age Prediction Using Wrinkles Features of Facial Images and Neural Network,” International Journal of Emerging Engineering Research and Technology, vol. 5, Issue 2, Feb. 2017, pp. 12-20 (Year: 2017).
Maret et al, “Multimedia Information Interchange: Web Forms Meet Data Servers”, IEEE, pp. 499-505 (Year: 1999).
Martin, et al, “Hidden Surveillance by Web Sites: Web Bugs in Contemporary Use,” Communications of the ACM, vol. 46, No. 12, Dec. 2003, pp. 258-264. Internet source https://doi.org/10.1145/953460.953509 (Year: 2003).
McGarth et al, “Digital Library Technology for Locating and Accessing Scientific Data”, ACM, pp. 188-194 (Year: 1999).
Mesbah et al, “Crawling Ajax-Based Web Applications Through Dynamic Analysis of User Interface State Changes,” ACM Transactions on the Web (TWEB) vol. 6, No. 1, Article 3, Mar. 2012, pp. 1-30 (Year: 2012).
Moiso et al, “Towards a User-Centric Personal Data Ecosystem The Role of the Bank of Individual's Data,” 2012 16th International Conference on Intelligence in Next Generation Networks, Berlin, 2012, pp. 202-209 (Year: 2012).
Moscoso-Zea et al, “Datawarehouse Design for Educational Data Mining,” IEEE, pp. 1-6 (Year: 2016).
Mudepalli et al, “An efficient data retrieval approach using blowfish encryption on cloud CipherText Retrieval in Cloud Computing” IEEE, pp. 267-271 (Year: 2017).
Mundada et al, “Half-Baked Cookies: Hardening Cookie-Based Authentication for the Modem Web,” Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016, pp. 675-685 (Year: 2016).
Newman et al, “High Speed Scientific Data Transfers using Software Defined Networking,” ACM, pp. 1-9 (Year: 2015).
Newman, “Email Archive Overviews using Subject Indexes”, ACM, pp. 652-653, 2002 (Year: 2002).
Nishikawa, Taiji, English Translation of JP 2019154505, Aug. 27, 2019 (Year: 2019).
Notice of Filing Date for Petition for Post-Grant Review of related U.S. Pat. No. 9,691,090 dated Apr. 12, 2018.
O'Keefe et al, “Privacy-Preserving Data Linkage Protocols,” Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, 2004, pp. 94-102 (Year: 2004).
Olenski, Steve, For Consumers, Data Is A Matter Of Trust, CMO Network, Apr. 18, 2016, https://www.forbes.com/sites/steveolenski/2016/04/18/for-consumers-data-is-a-matter-of-trust/#2e48496278b3.
Pearson, et al, “A Model-Based Privacy Compliance Checker,” IJEBR, vol. 5, No. 2, pp. 63-83, 2009, Nov. 21, 2008. [Online]. Available: http://dx.doi.org/10.4018/jebr.2009040104 (Year: 2008).
Pechenizkiy et al., “Process Mining Online Assessment Data,” Educational Data Mining, pp. 279-288 (Year: 2009).
Petition for Post-Grant Review of related U.S. Pat. No. 9,691,090 dated Mar. 27, 2018.
Petrie et al, “The Relationship between Accessibility and Usability of Websites”, ACM, pp. 397-406 (Year: 2007).
Pfeifle, Sam, The Privacy Advisor, IAPP and AvePoint Launch New Free PIA Tool, International Association of Privacy Professionals, Mar. 5, 2014.
Pfeifle, Sam, The Privacy Advisor, IAPP Heads to Singapore with APIA Template in Tow, International Association of Privacy Professionals, https://iapp.org/news/a/iapp-heads-to-singapore-with-apia-template_in_tow/, Mar. 28, 2014, p. 1-3.
Ping et al, “Wide Area Placement of Data Replicas for Fast and Highly Available Data Access,” ACM, pp. 1-8 (Year: 2011).
Popescu-Zeletin, “The Data Access and Transfer Support in a Local Heterogeneous Network (HMINET)”, IEEE, pp. 147-152 (Year: 1979).
Porter, “De-ldentified Data and Third Party Data Mining: The Risk of Re-Identification of Personal Information,” Shidler JL Com. & Tech. 5, 2008, pp. 1-9 (Year: 2008).
Pretorius, et al, “Attributing Users Based on Web Browser History,” 2017 IEEE Conference on Application, Information and Network Security (AINS), 2017, pp. 69-74 (Year: 2017).
Qing-Jiang et al, “The (P, a, K) Anonymity Model for Privacy Protection of Personal Information in the Social Networks,” 2011 6th IEEE Joint International Information Technology and Artificial Intelligence Conference, vol. 2 IEEE, 2011, pp. 420-423 (Year: 2011).
Qiu, et al, “Design and Application of Data Integration Platform Based on Web Services and XML,” IEEE, pp. 253-256 (Year: 2016).
Radu, et al, “Analyzing Risk Evaluation Frameworks and Risk Assessment Methods,” IEEE, Dec. 12, 2020, pp. 1-6 (Year: 2020).
Reardon et al., User-Level Secure Deletion on Log-Structured File Systems, ACM, 2012, retrieved online on Apr. 22, 2021, pp. 1-11. Retrieved from the Internet: URL: http://citeseerx.ist.psu.edu/viewdoc/download;isessionid=450713515DC7F19F8ED09AE961D4B60E. (Year: 2012).
Carpineto et al, “Automatic Assessment of Website Compliance to the European Cookie Law with CooLCheck,” Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society, 2016, pp. 135-138 (Year: 2016).
Cerpzone, “How to Access Data on Data Archival Storage and Recovery System”, https://www.saj.usace.army.mil/Portals/44/docs/Environmental/Lake%20O%20Watershed/15February2017/How%20To%20Access%20Model%20Data%20on%20DASR.pdf?ver=2017-02-16-095535-633, Feb. 16, 2017.
Cha et al, “A Data-Driven Security Risk Assessment Scheme for Personal Data Protection,” IEEE, pp. 50510-50517 (Year: 2018).
Cha, et al, “Process-Oriented Approach for Validating Asset Value for Evaluating Information Security Risk,” IEEE, Aug. 31, 2009, pp. 379-385 (Year: 2009).
Chapados et al, “Scoring Models for Insurance Risk Sharing Pool Optimization,” 2008, IEEE, pp. 97-105 (Year: 2008).
Cheng, Raymond, et al, “Radiatus: A Shared-Nothing Server-Side Web Architecture,” Proceedings of the Seventh ACM Symposium on Cloud Computing, Oct. 5, 2016, pp. 237-250 (Year: 2016).
Choi et al, “Retrieval Effectiveness of Table of Contents and Subject Headings,” ACM, pp. 103-104 (Year: 2007).
Chowdhury et al, “A System Architecture for Subject-Centric Data Sharing”, ACM, pp. 1-10 (Year: 2018).
Chowdhury et al, “Managing Data Transfers in Computer Clusters with Orchestra,” ACM, pp. 98-109 (Year: 2011).
Decision Regarding Institution of Post-Grant Review in Case PGR2018-00056 for U.S. Pat. No. 9,691,090 B1, Oct. 11, 2018.
Dimou et al, “Machine-Interpretable Dataset and Service Descriptions for Heterogeneous Data Access and Retrieval”, ACM, pp. 145-152 (Year: 2015).
Dokholyan et al, “Regulatory and Ethical Considerations for Linking Clinical and Administrative Databases,” American Heart Journal 157.6 (2009), pp. 971-982 (Year: 2009).
Dunkel et al, “Data Organization and Access for Efficient Data Mining”, IEEE, pp. 522-529 (Year: 1999).
Emerson, et al, “A Data Mining Driven Risk Profiling Method for Road Asset Management,” ACM, pp. 1267-1275 (Year: 2013).
Enck, William, et al, TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones, ACM Transactions on Computer Systems, vol. 32, No. 2, Article 5, Jun. 2014, p. 5:1-5:29.
Everypixel Team, “A New Age Recognition API Detects the Age of People on Photos,” May 20, 2019, pp. 1-5 (Year: 2019).
Falahrastegar, Marjan, et al, Tracking Personal Identifiers Across the Web, Medical Image Computing and Computer-Assisted Intervention—Miccai 2015, 18th International Conference, Oct. 5, 2015, Munich, Germany.
Fan et al, “Intrusion Investigations with Data-hiding for Computer Log-file Forensics,” IEEE, pp. 1-6 (Year: 2010).
Final Written Decision Regarding Post-Grant Review in Case PGR2018-00056 for U.S. Pat. No. 9,691,090 B1, dated Oct. 10, 2019.
Francis, Andre, Business Mathematics and Statistics, South-Western Cengage Learning, 2008, Sixth Edition.
Friedman et al., “Data Mining with Differential Privacy,” ACM, Jul. 2010, pp. 493-502 (Year: 2010).
Friedman et al, “Informed Consent in the Mozilla Browser: Implementing Value-Sensitive Design,” Proceedings of the 35th Annual Hawaii International Conference on System Sciences, 2002, IEEE, pp. 1-10 (Year: 2002).
Frikken, Keith B., et al, Yet Another Privacy Metric for Publishing Micro-data, Miami University, Oct. 27, 2008, p. 117-121.
Fung et al, “Discover Information and Knowledge from Websites using an Integrated Summarization and Visualization Framework”, IEEE, pp. 232-235 (Year: 2010).
Gajare et al, “Improved Automatic Feature Selection Approach for Health Risk Prediction,” Feb. 16, 2018, IEEE, pp. 816-819 (Year: 2018).
Ghiglieri, Marco et al.; Personal DLP for Facebook, 2014 IEEE International Conference on Pervasive Computing and Communication Workshops (Percom Workshops); IEEE; Mar. 24, 2014; pp. 629-634.
Gilda, et al, “Blockchain for Student Data Privacy and Consent,” 2018 International Conference on Computer Communication and Informatics, Jan. 4-6, 2018, IEEE, pp. 1-5 (Year: 2018).
Golab, et al, “Issues in Data Stream Management,” ACM, SIGMOD Record, vol. 32, No. 2, Jun. 2003, pp. 5-14 (Year: 2003).
Golfarelli et al, “Beyond Data Warehousing: What's Next in Business Intelligence?,” ACM, pp. 1-6 (Year: 2004).
Gonçalves et al, “The XML Log Standard for Digital Libraries: Analysis, Evolution, and Deployment,” IEEE, pp. 312-314 (Year: 2003).
Goni, Kyriaki, “Deletion Process_Only you can see my history: Investigating Digital Privacy, Digital Oblivion, and Control on Personal Data Through an Interactive Art Installation,” ACM, 2016, retrieved online on Oct. 3, 2019, pp. 324-333. Retrieved from the Internet URL: http://delivery.acm.org/10.1145/2920000/291.
Gowadia et al, “RDF Metadata for XML Access Control,” ACM, pp. 31-48 (Year: 2003).
Grolinger, et al, “Data Management in Cloud Environments: NoSQL and NewSQL Data Stores,” Journal of Cloud Computing: Advances, Systems and Applications, pp. 1-24 (Year: 2013).
Guo, et al, “OPAL: A Passe-partout for Web Forms,” ACM, pp. 353-356 (Year: 2012).
Gustarini, et al, “Evaluation of Challenges in Human Subject Studies “In-the-Wild” Using Subjects' Personal Smartphones,” ACM, pp. 1447-1456 (Year: 2013).
Hacigümüs, Hakan, et al, Executing SQL over Encrypted Data in the Database-Service-Provider Model, ACM, Jun. 4, 2002, pp. 216-227.
Halevy, et al, “Schema Mediation in Peer Data Management Systems,” IEEE, Proceedings of the 19th International Conference on Data Engineering, 2003, pp. 505-516 (Year: 2003).
Hauch, et al, “Information Intelligence: Metadata for Information Discovery, Access, and Integration,” ACM, pp. 793-798 (Year: 2005).
Hernandez, et al, “Data Exchange with Data-Metadata Translations,” ACM, pp. 260-273 (Year: 2008).
Hinde, “A Model to Assess Organisational Information Privacy Maturity Against the Protection of Personal Information Act” Dissertation University of Cape Town 2014, pp. 1-121 (Year: 2014).
Hodge, et al, “Managing Virtual Data Marts with Metapointer Tables,” pp. 1-7 (Year: 2002).
Horrall et al, “Evaluating Risk: IBM's Country Financial Risk and Treasury Risk Scorecards,” Jul. 21, 2014, IBM, vol. 58, issue 4, pp. 2:1-2:9 (Year: 2014).
Hu, et al, “Attribute Considerations for Access Control Systems,” NIST Special Publication 800-205, Jun. 2019, pp. 1-42 (Year: 2019).
Hu, et al, “Guide to Attribute Based Access Control (ABAC) Definition and Considerations (Draft),” NIST Special Publication 800-162, pp. 1-54 (Year: 2013).
Huang, et al, “A Study on Information Security Management with Personal Data Protection,” IEEE, Dec. 9, 2011, pp. 624-630 (Year: 2011).
Huner et al, “Towards a Maturity Model for Corporate Data Quality Management”, ACM, pp. 231-238, 2009 (Year: 2009).
Hunton & Williams LLP, The Role of Risk Management in Data Protection, Privacy Risk Framework and the Risk-based Approach to Privacy, Centre for Information Policy Leadership, Workshop II, Nov. 23, 2014.
Huo et al, “A Cloud Storage Architecture Model for Data-lntensive Applications,” IEEE, pp. 1-4 (Year: 2011).
IAPP, Daily Dashboard, PIA Tool Stocked With New Templates for DPI, Infosec, International Association of Privacy Professionals, Apr. 22, 2014.
Regulation (EU) 2016/679, “On the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation),” Official Journal of the European Union, May 4, 2016, pp. L 119/1-L 119/88 (Year: 2016).
Roesner et al, “Detecting and Defending Against Third-Party Tracking on the Web,” 9th USENIX Symposium on Networked Systems Design and Implementation, Apr. 11, 2013, pp. 1-14, ACM (Year: 2013).
Rozepz, “What is Google Privacy Checkup? Everything You Need to Know,” Tom's Guide web post, Apr. 26, 2018, pp. 1-11 (Year: 2018).
Salim et al, “Data Retrieval and Security using Lightweight Directory Access Protocol”, IEEE, pp. 685-688 (Year: 2009).
Santhisree, et al, “Web Usage Data Clustering Using Dbscan Algorithm and Set Similarities,” IEEE, pp. 220-224 (Year: 2010).
Sanzo et al, “Analytical Modeling of Lock-Based Concurrency Control with Arbitrary Transaction Data Access Patterns,” ACM, pp. 69-78 (Year: 2010).
Schwartz, Edward J., et al, 2010 IEEE Symposium on Security and Privacy: All You Ever Wanted to Know About Dynamic Analysis and forward Symbolic Execution (but might have been afraid to ask), Carnegie Mellon University, IEEE Computer Society, 2010, p. 317-331.
Sedinic et al., “Security Risk Management in Complex Organization,” May 29, 2015, IEEE, pp. 1331-1337 (Year: 2015).
Singh, et al, “A Metadata Catalog Service for Data Intensive Applications,” ACM, pp. 1-17 (Year: 2003).
Slezak, et al, “Brighthouse: An Analytic Data Warehouse for Ad-hoc Queries,” ACM, pp. 1337-1345 (Year: 2008).
Soceanu, et al, “Managing the Privacy and Security of eHealth Data,” May 29, 2015, IEEE, pp. 1-8 (Year: 2015).
Srinivasan et al, “Descriptive Data Analysis of File Transfer Data,” ACM, pp. 1-8 (Year: 2014).
Srivastava, Agrima, et al, Measuring Privacy Leaks in Online Social Networks, International Conference on Advances in Computing, Communications and Informatics (ICACCI), 2013.
Stack Overflow, “Is there a way to force a user to scroll to the bottom of a div?,” Stack Overflow, pp. 1-11, Nov. 2013. [Online], Available: https://stackoverflow.com/questions/2745935/is-there-a-way-to-force-a-user-to-scroll-to-the-bottom-of-a-div (Year: 2013).
Stern, Joanna, “iPhone Privacy Is Broken . . . and Apps Are to Blame”, The Wall Street Journal, wsj.com, May 31, 2019.
Strodl, et al, “Personal & SOHO Archiving,” Vienna University of Technology, Vienna, Austria, JCDL '08, Jun. 16-20, 2008, Pittsburgh, Pennsylvania, USA, pp. 115-123 (Year: 2008).
Sukumar et al, “Review on Modern Data Preprocessing Techniques in Web Usage Mining (WUM),” IEEE, 2016, pp. 64-69 (Year: 2016).
Symantec, Symantex Data Loss Prevention—Discover, monitor, and protect confidential data; 2008; Symantec Corporation; http://www.mssuk.com/images/Symantec%2014552315_IRC_BR_DLP_03.09_sngl.pdf.
Tanasa et al, “Advanced Data Preprocessing for Intersites Web Usage Mining,” IEEE, Mar. 2004, pp. 59-65 (Year: 2004).
Tanwar, et al, “Live Forensics Analysis: Violations of Business Security Policy,” 2014 International Conference on Contemporary Computing and Informatics (IC31), 2014, pp. 971-976 (Year: 2014).
The Cookie Collective, Optanon Cookie Policy Generator, The Cookie Collective, Year 2016, http://web.archive.org/web/20160324062743/https:/optanon.com/.
Thuraisingham, “Security Issues for the Semantic Web,” Proceedings 27th Annual International Computer Software and Applications Conference, COMPSAC 2003, Dallas, TX, USA, 2003, pp. 633-638 (Year: 2003).
TRUSTe Announces General Availability of Assessment Manager for Enterprises to Streamline Data Privacy Management with Automation, PRNewswire, Mar. 4, 2015.
Tsai et al, “Determinants of Intangible Assets Value: The Data Mining Approach,” Knowledge Based System, pp. 67-77 http://www.elsevier.com/locate/knosys (Year: 2012).
Tuomas Aura et al., Scanning Electronic Documents for Personally Identifiable Information, ACM, Oct. 30, 2006, retrieved online on Jun. 13, 2019, pp. 41-49. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/1180000/1179608/p41-aura.pdf? (Year: 2006).
Van Eijk et al, “The Impact of User Location on Cookie Notices (Inside and Outside of the European Union,” IEEE Security & Privacy Workshop on Technology and Consumer Protection (CONPRO '19), Jan. 1, 2019 (Year: 2019).
Wang et al, “Revealing Key Non-Financial Factors for Online Credit-Scoring in E-Financing,” 2013, IEEE, pp. 1-6 (Year: 2013).
Wang et al, “Secure and Efficient Access to Outsourced Data,” ACM, pp. 55-65 (Year: 2009).
Weaver et al, “Understanding Information Preview in Mobile Email Processing”, ACM, pp. 303-312, 2011 (Year: 2011).
Wu et al, “Data Mining with Big Data,” IEEE, Jan. 2014, pp. 97-107, vol. 26, No. 1, (Year: 2014).
www.truste.com (1), 200150207, Internet Archive Wayback Machine, www.archive.org,2_7_2015.
Xu, et al, “GatorShare: A File System Framework for High-Throughput Data Management,” ACM, pp. 776-786 (Year: 2010).
Yang et al, “DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems,” IEEE, pp. 1790-1801 (Year: 2013).
Yang et al, “Mining Web Access Sequence with Improved Apriori Algorithm,” IEEE, 2017, pp. 780-784 (Year: 2017).
Ye et al, “An Evolution-Based Cache Scheme for Scalable Mobile Data Access,” ACM, pp. 1-7 (Year: 2007).
Yin et al, “Multibank Memory Optimization for Parallel Data Access in Multiple Data Arrays”, ACM, pp. 1-8 (Year: 2016).
Yiu et al, “Outsourced Similarity Search on Metric Data Assets”, IEEE, pp. 338-352 (Year: 2012).
Yu, “Using Data from Social Media Websites to Inspire the Design of Assistive Technology”, ACM, pp. 1-2 (Year: 2016).
Yu, et al, “Performance and Fairness Issues in Big Data Transfers,” ACM, pp. 9-11 (Year: 2014).
Zannone, et al, “Maintaining Privacy on Derived Objects,” ACM, pp. 10-19 (Year: 2005).
Zhang et al, “Data Transfer Performance Issues for a Web Services Interface to Synchrotron Experiments”, ACM, pp. 59-65 (Year: 2007).
Zhang et al, “Dynamic Topic Modeling for Monitoring Market Competition from Online Text and Image Data”, ACM, pp. 1425-1434 (Year: 2015).
Zheng, et al, “Methodologies for Cross-Domain Data Fusion: An Overview,” IEEE, pp. 16-34 (Year: 2015).
Zheng, et al, “Toward Assured Data Deletion in Cloud Storage,” IEEE, vol. 34, No. 3, pp. 101-107 May/Jun. 2020 (Year: 2020).
Zhu, et al, “Dynamic Data Integration Using Web Services,” IEEE, pp. 1-8 (Year: 2004).
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 16/862,948.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 16/862,952.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 17/216,436.
Notice of Allowance, dated Jun. 12, 2019, from corresponding U.S. Appl. No. 16/278,123.
Notice of Allowance, dated Jun. 12, 2019, from corresponding U.S. Appl. No. 16/363,454.
Notice of Allowance, dated Jun. 16, 2020, from corresponding U.S. Appl. No. 16/798,818.
Notice of Allowance, dated Jun. 17, 2020, from corresponding U.S. Appl. No. 16/656,895.
Notice of Allowance, dated Jun. 18, 2019, from corresponding U.S. Appl. No. 16/410,566.
Notice of Allowance, dated Jun. 19, 2018, from corresponding U.S. Appl. No. 15/894,890.
Notice of Allowance, dated Jun. 19, 2019, from corresponding U.S. Appl. No. 16/042,673.
Notice of Allowance, dated Jun. 19, 2019, from corresponding U.S. Appl. No. 16/055,984.
Notice of Allowance, dated Jun. 2, 2021, from corresponding U.S. Appl. No. 17/198,581.
Notice of Allowance, dated Jun. 21, 2019, from corresponding U.S. Appl. No. 16/404,439.
Notice of Allowance, dated Jun. 22, 2020, from corresponding U.S. Appl. No. 16/791,337.
Notice of Allowance, dated Jun. 27, 2018, from corresponding U.S. Appl. No. 15/882,989.
Notice of Allowance, dated Jun. 4, 2019, from corresponding U.S. Appl. No. 16/159,566.
Notice of Allowance, dated Jun. 5, 2019, from corresponding U.S. Appl. No. 16/220,899.
Notice of Allowance, dated Jun. 5, 2019, from corresponding U.S. Appl. No. 16/357,260.
Notice of Allowance, dated Jun. 6, 2018, from corresponding U.S. Appl. No. 15/875,570.
Notice of Allowance, dated Jun. 6, 2019, from corresponding U.S. Appl. No. 16/159,628.
Notice of Allowance, dated Jun. 7, 2021, from corresponding U.S. Appl. No. 17/099,270.
Notice of Allowance, dated Jun. 8, 2020, from corresponding U.S. Appl. No. 16/712,104.
Notice of Allowance, dated Mar. 1, 2018, from corresponding U.S. Appl. No. 15/853,674.
Notice of Allowance, dated Mar. 1, 2019, from corresponding U.S. Appl. No. 16/059,911.
Notice of Allowance, dated Mar. 10, 2021, from corresponding U.S. Appl. No. 16/925,628.
Notice of Allowance, dated Mar. 10, 2021, from corresponding U.S. Appl. No. 17/128,666.
Notice of Allowance, dated Mar. 13, 2019, from corresponding U.S. Appl. No. 16/055,083.
Notice of Allowance, dated Mar. 14, 2019, from corresponding U.S. Appl. No. 16/055,944.
Notice of Allowance, dated Mar. 16, 2020, from corresponding U.S. Appl. No. 16/778,704.
Notice of Allowance, dated Mar. 16, 2021, from corresponding U.S. Appl. No. 17/149,380.
Notice of Allowance, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/560,885.
Notice of Allowance, dated Mar. 18, 2020, from corresponding U.S. Appl. No. 16/560,963.
Notice of Allowance, dated Mar. 19, 2021, from corresponding U.S. Appl. No. 17/013,757.
Notice of Allowance, dated Mar. 2, 2018, from corresponding U.S. Appl. No. 15/858,802.
Notice of Allowance, dated Mar. 24, 2020, from corresponding U.S. Appl. No. 16/552,758.
Notice of Allowance, dated Mar. 25, 2019, from corresponding U.S. Appl. No. 16/054,780.
Notice of Allowance, dated Mar. 26, 2020, from corresponding U.S. Appl. No. 16/560,889.
Notice of Allowance, dated Mar. 26, 2020, from corresponding U.S. Appl. No. 16/578,712.
Notice of Allowance, dated Mar. 27, 2019, from corresponding U.S. Appl. No. 16/226,280.
Notice of Allowance, dated Mar. 29, 2019, from corresponding U.S. Appl. No. 16/055,998.
Notice of Allowance, dated Mar. 31, 2020, from corresponding U.S. Appl. No. 16/563,744.
Notice of Allowance, dated Mar. 31, 2021, from corresponding U.S. Appl. No. 17/013,758.
Notice of Allowance, dated Mar. 31, 2021, from corresponding U.S. Appl. No. 17/162,205.
Notice of Allowance, dated May 1, 2020, from corresponding U.S. Appl. No. 16/586,202.
Notice of Allowance, dated May 11, 2020, from corresponding U.S. Appl. No. 16/786,196.
Notice of Allowance, dated May 13, 2021, from corresponding U.S. Appl. No. 17/101,915.
Notice of Allowance, dated May 19, 2020, from corresponding U.S. Appl. No. 16/505,430.
Notice of Allowance, dated May 19, 2020, from corresponding U.S. Appl. No. 16/808,496.
Notice of Allowance, dated May 20, 2020, from corresponding U.S. Appl. No. 16/707,762.
Notice of Allowance, dated May 21, 2018, from corresponding U.S. Appl. No. 15/896,790.
International Search Report, dated Feb. 11, 2022, from corresponding International Application No. PCT/US2021/053518.
Jiahao Chen et al. “Fairness Under Unawareness: Assessing Disparity when Protected Class is Unobserved,” ARXIV.ORG, Cornell University Library, 201 Olin Library Cornell University, Ithaca, NY 14853, Nov. 27, 2018 (Nov. 27, 2018), Section 2, Figure 2. (Year 2018).
Notice of Allowance, dated Feb. 1, 2022, from corresponding U.S. Appl. No. 17/346,509.
Notice of Allowance, dated Feb. 14, 2022, from corresponding U.S. Appl. No. 16/623,157.
Notice of Allowance, dated Feb. 22, 2022, from corresponding U.S. Appl. No. 17/535,065.
Notice of Allowance, dated Feb. 4, 2022, from corresponding U.S. Appl. No. 17/520,272.
Notice of Allowance, dated Feb. 8, 2022, from corresponding U.S. Appl. No. 17/342,153.
Notice of Allowance, dated Jan. 31, 2022, from corresponding U.S. Appl. No. 17/472,948.
Office Action, dated Feb. 16, 2022, from corresponding U.S. Appl. No. 16/872,031.
Office Action, dated Feb. 9, 2022, from corresponding U.S. Appl. No. 17/543,546.
Office Action, dated Jan. 31, 2022, from corresponding U.S. Appl. No. 17/493,290.
Sarkar et al, “Towards Enforcement of the EU GDPR: Enabling Data Erasure,” 2018 IEEE Confs on Internet of Things, Green Computing and Communications, Cyber, Physical and Social Computing, Smart Data, Blockchain, Computer and Information Technology, Congress on Cybermatics, 2018, pp. 222-229, IEEE (Year: 2018).
Written Opinion of the International Searching Authority, dated Feb. 11, 2022, from corresponding International Application No. PCT/US2021/053518.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 16/808,493.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 16/865,874.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 17/199,514.
Notice of Allowance, dated May 27, 2020, from corresponding U.S. Appl. No. 16/820,208.
Notice of Allowance, dated May 27, 2021, from corresponding U.S. Appl. No. 16/927,658.
Notice of Allowance, dated May 27, 2021, from corresponding U.S. Appl. No. 17/198,757.
Notice of Allowance, dated May 28, 2019, from corresponding U.S. Appl. No. 16/277,568.
Notice of Allowance, dated May 28, 2020, from corresponding U.S. Appl. No. 16/799,279.
Notice of Allowance, dated May 28, 2021, from corresponding U.S. Appl. No. 16/862,944.
Notice of Allowance, dated May 5, 2017, from corresponding U.S. Appl. No. 15/254,901.
Notice of Allowance, dated May 5, 2020, from corresponding U.S. Appl. No. 16/563,754.
Notice of Allowance, dated May 7, 2020, from corresponding U.S. Appl. No. 16/505,426.
Notice of Allowance, dated May 7, 2021, from corresponding U.S. Appl. No. 17/194,662.
Notice of Allowance, dated Nov. 14, 2019, from corresponding U.S. Appl. No. 16/436,616.
Notice of Allowance, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/491,871.
Notice of Allowance, dated Nov. 2, 2018, from corresponding U.S. Appl. No. 16/054,762.
Notice of Allowance, dated Nov. 22, 2021, from corresponding U.S. Appl. No. 17/383,889.
Notice of Allowance, dated Nov. 23, 2020, from corresponding U.S. Appl. No. 16/791,589.
Notice of Allowance, dated Nov. 24, 2020, from corresponding U.S. Appl. No. 17/027,019.
Notice of Allowance, dated Nov. 25, 2020, from corresponding U.S. Appl. No. 17/019,771.
Notice of Allowance, dated Nov. 26, 2019, from corresponding U.S. Appl. No. 16/563,735.
Notice of Allowance, dated Nov. 27, 2019, from corresponding U.S. Appl. No. 16/570,712.
Notice of Allowance, dated Nov. 27, 2019, from corresponding U.S. Appl. No. 16/577,634.
Notice of Allowance, dated Nov. 3, 2020, from corresponding U.S. Appl. No. 16/719,071.
Notice of Allowance, dated Nov. 5, 2019, from corresponding U.S. Appl. No. 16/560,965.
Notice of Allowance, dated Nov. 7, 2017, from corresponding U.S. Appl. No. 15/671,073.
Notice of Allowance, dated Nov. 8, 2018, from corresponding U.S. Appl. No. 16/042,642.
Notice of Allowance, dated Nov. 9, 2020, from corresponding U.S. Appl. No. 16/595,342.
Notice of Allowance, dated Oct. 1, 2021, from corresponding U.S. Appl. No. 17/340,395.
Notice of Allowance, dated Oct. 10, 2019, from corresponding U.S. Appl. No. 16/277,539.
Notice of Allowance, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 15/896,790.
Notice of Allowance, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 16/054,672.
Notice of Allowance, dated Oct. 17, 2019, from corresponding U.S. Appl. No. 16/563,741.
Notice of Allowance, dated Oct. 21, 2019, from corresponding U.S. Appl. No. 16/404,405.
Notice of Allowance, dated Oct. 21, 2020, from corresponding U.S. Appl. No. 16/834,812.
Notice of Allowance, dated Oct. 22, 2021, from corresponding U.S. Appl. No. 17/346,847.
Notice of Allowance, dated Oct. 3, 2019, from corresponding U.S. Appl. No. 16/511,700.
Notice of Allowance, dated Sep. 1, 2021, from corresponding U.S. Appl. No. 17/196,570.
Notice of Allowance, dated Sep. 1, 2021, from corresponding U.S. Appl. No. 17/222,556.
Notice of Allowance, dated Sep. 12, 2019, from corresponding U.S. Appl. No. 16/512,011.
Notice of Allowance, dated Sep. 13, 2018, from corresponding U.S. Appl. No. 15/894,809.
Notice of Allowance, dated Sep. 13, 2018, from corresponding U.S. Appl. No. 15/894,890.
Notice of Allowance, dated Sep. 14, 2021, from corresponding U.S. Appl. No. 16/808,497.
Notice of Allowance, dated Sep. 16, 2020, from corresponding U.S. Appl. No. 16/915,097.
Notice of Allowance, dated Sep. 17, 2020, from corresponding U.S. Appl. No. 16/863,226.
Notice of Allowance, dated Sep. 18, 2018, from corresponding U.S. Appl. No. 15/894,819.
Notice of Allowance, dated Sep. 18, 2018, from corresponding U.S. Appl. No. 16/041,545.
Notice of Allowance, dated Sep. 18, 2020, from corresponding U.S. Appl. No. 16/812,795.
Notice of Allowance, dated Sep. 23, 2020, from corresponding U.S. Appl. No. 16/811,793.
Notice of Allowance, dated Sep. 23, 2021, from corresponding U.S. Appl. No. 17/068,454.
Amar et al, “Privacy-Aware Infrastructure for Managing Personal Data,” ACM, pp. 571-572, Aug. 22-26, 2016 (Year: 2016).
Banerjee et al, “Link Before You Share: Managing Privacy Policies through Blockchain,” IEEE, pp. 4438-4447 (Year: 2017).
Civili et al, “Mastro Studio: Managing Ontology-Based Data Access Applications,” ACM, pp. 1314-1317, Aug. 26-30, 2013 (Year: 2013).
Degeling et al, “We Value Your Privacy . . . Now Take Some Cookies: Measuring the GDPRs Impact on Web Privacy,” ARXIV.ORG, Cornell University Library, 201 Olin Library Cornell University, Ithaca, NY 14853, Aug. 15, 2018, pp. 1-15 (Year: 2019).
Geko et al, “An Ontology Capturing the Interdependence of the General Data Protection Regulation (GDPR) and Information Security,” ACM, pp. 1-6, Nov. 15-16, 2018 (Year: 2018).
International Search Report, dated Jan. 5, 2022, from corresponding International Application No. PCT/US2021/050497.
Lu, “How Machine Learning Mitigates Racial Bias in the US Housing Market,” Available as SSRN 3489519, pp. 1-73, Nov. 2019 (Year: 2019).
Notice of Allowance, dated Dec. 30, 2021, from corresponding U.S. Appl. No. 16/938,520.
Notice of Allowance, dated Jan. 11, 2022, from corresponding U.S. Appl. No. 17/371,350.
Notice of Allowance, dated Jan. 12, 2022, from corresponding U.S. Appl. No. 17/334,948.
Notice of Allowance, dated Jan. 12, 2022, from corresponding U.S. Appl. No. 17/463,775.
Notice of Allowance, dated Jan. 24, 2022, from corresponding U.S. Appl. No. 17/340,699.
Notice of Allowance, dated Jan. 26, 2022, from corresponding U.S. Appl. No. 17/491,906.
Notice of Allowance, dated Jan. 5, 2022, from corresponding U.S. Appl. No. 17/475,241.
Notice of Allowance, dated Jan. 6, 2022, from corresponding U.S. Appl. No. 17/407,765.
Notice of Allowance, dated Jan. 7, 2022, from corresponding U.S. Appl. No. 17/222,725.
Office Action, dated Dec. 30, 2021, from corresponding U.S. Appl. No. 17/149,421.
Office Action, dated Jan. 14, 2022, from corresponding U.S. Appl. No. 17/499,595.
Office Action, dated Jan. 21, 2022, from corresponding U.S. Appl. No. 17/499,624.
Office Action, dated Jan. 25, 2022, from corresponding U.S. Appl. No. 17/494,220.
Office Action, dated Jan. 4, 2022, from corresponding U.S. Appl. No. 17/480,377.
Office Action, dated Jan. 7, 2022, from corresponding U.S. Appl. No. 17/387,421.
Rakers, “Managing Professional and Personal Sensitive Information,” ACM, pp. 9-13, Oct. 24-27, 2010 (Year: 2010).
Sachinopoulou et al, “Ontology-Based Approach for Managing Personal Health and Wellness Information,” IEEE, pp. 1802-1805 (Year: 2007).
Shankar et al., “Doppleganger: Better Browser Privacy Without the Bother,” Proceedings of the 13th ACM Conference on Computer and Communications Security; [ACM Conference on Computer and Communications Security], New York, NY: ACM, US, Oct. 30, 2006, pp. 154-167 (Year: 2006).
Written Opinion of the International Searching Authority, dated Jan. 5, 2022, from corresponding International Application No. PCT/US2021/050497.
Yue et al, “An Automatic HTTP Cookie Management System,” Computer Networks, Elsevier, Amsterdam, NL, vol. 54, No. 13, Sep. 15, 2010, pp. 2182-2198 (Year: 2010).
Notice of Allowance, dated Apr. 2, 2019, from corresponding U.S. Appl. No. 16/160,577.
Notice of Allowance, dated Apr. 2, 2021, from corresponding U.S. Appl. No. 17/162,006.
Notice of Allowance, dated Apr. 22, 2021, from corresponding U.S. Appl. No. 17/163,701.
Notice of Allowance, dated Apr. 25, 2018, from corresponding U.S. Appl. No. 15/883,041.
Notice of Allowance, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 17/135,445.
Notice of Allowance, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 17/181,828.
Notice of Allowance, dated Apr. 29, 2020, from corresponding U.S. Appl. No. 16/700,049.
Notice of Allowance, dated Apr. 30, 2020, from corresponding U.S. Appl. No. 16/565,265.
Notice of Allowance, dated Apr. 30, 2020, from corresponding U.S. Appl. No. 16/820,346.
Notice of Allowance, dated Apr. 30, 2021, from corresponding U.S. Appl. No. 16/410,762.
Notice of Allowance, dated Apr. 8, 2019, from corresponding U.S. Appl. No. 16/228,250.
Notice of Allowance, dated Apr. 8, 2020, from corresponding U.S. Appl. No. 16/791,348.
Notice of Allowance, dated Apr. 9, 2020, from corresponding U.S. Appl. No. 16/791,075.
Notice of Allowance, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/671,444.
Notice of Allowance, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/788,633.
Notice of Allowance, dated Aug. 12, 2020, from corresponding U.S. Appl. No. 16/719,488.
Notice of Allowance, dated Aug. 12, 2021, from corresponding U.S. Appl. No. 16/881,832.
Notice of Allowance, dated Aug. 14, 2018, from corresponding U.S. Appl. No. 15/989,416.
Notice of Allowance, dated Aug. 18, 2017, from corresponding U.S. Appl. No. 15/619,455.
Notice of Allowance, dated Aug. 20, 2019, from corresponding U.S. Appl. No. 16/241,710.
Notice of Allowance, dated Aug. 24, 2018, from corresponding U.S. Appl. No. 15/619,479.
Notice of Allowance, dated Aug. 26, 2019, from corresponding U.S. Appl. No. 16/443,374.
Notice of Allowance, dated Aug. 26, 2020, from corresponding U.S. Appl. No. 16/808,503.
Notice of Allowance, dated Aug. 28, 2019, from corresponding U.S. Appl. No. 16/278,120.
Notice of Allowance, dated Aug. 30, 2018, from corresponding U.S. Appl. No. 15/996,208.
Notice of Allowance, dated Aug. 31, 2021, from corresponding U.S. Appl. No. 17/326,901.
Notice of Allowance, dated Aug. 4, 2021, from corresponding U.S. Appl. No. 16/895,278.
Notice of Allowance, dated Aug. 7, 2020, from corresponding U.S. Appl. No. 16/901,973.
Notice of Allowance, dated Aug. 9, 2018, from corresponding U.S. Appl. No. 15/882,989.
Notice of Allowance, dated Aug. 9, 2021, from corresponding U.S. Appl. No. 16/881,699.
Notice of Allowance, dated Dec. 10, 2018, from corresponding U.S. Appl. No. 16/105,602.
Notice of Allowance, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/278,122.
Notice of Allowance, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/593,634.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/169,643.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/619,212.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/619,382.
Notice of Allowance, dated Dec. 13, 2019, from corresponding U.S. Appl. No. 16/512,033.
Notice of Allowance, dated Dec. 15, 2020, from corresponding U.S. Appl. No. 16/989,086.
Notice of Allowance, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/505,461.
Notice of Allowance, dated Dec. 17, 2020, from corresponding U.S. Appl. No. 17/034,772.
Notice of Allowance, dated Dec. 18, 2019, from corresponding U.S. Appl. No. 16/659,437.
Notice of Allowance, dated Dec. 23, 2019, from corresponding U.S. Appl. No. 16/656,835.
Notice of Allowance, dated Dec. 23, 2020, from corresponding U.S. Appl. No. 17/068,557.
Notice of Allowance, dated Dec. 3, 2019, from corresponding U.S. Appl. No. 16/563,749.
Notice of Allowance, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 16/159,634.
Notice of Allowance, dated Dec. 31, 2019, from corresponding U.S. Appl. No. 16/404,399.
Notice of Allowance, dated Dec. 4, 2019, from corresponding U.S. Appl. No. 16/594,670.
Notice of Allowance, dated Dec. 5, 2017, from corresponding U.S. Appl. No. 15/633,703.
Notice of Allowance, dated Dec. 6, 2017, from corresponding U.S. Appl. No. 15/619,451.
Notice of Allowance, dated Dec. 6, 2017, from corresponding U.S. Appl. No. 15/619,459.
Final Office Action, dated Apr. 1, 2022, from corresponding U.S. Appl. No. 17/370,650.
Final Office Action, dated Apr. 5, 2022, from corresponding U.S. Appl. No. 17/013,756.
International Search Report, dated Apr. 12, 2022, from corresponding International Application No. PCT/US2022/016735.
International Search Report, dated Feb. 14, 2022, from corresponding International Application No. PCT/US2021/058274.
International Search Report, dated Mar. 18, 2022, from corresponding International Application No. PCT/US2022/013733.
Lewis, James et al., “Microservices,” Mar. 25, 2014 (Mar. 25, 2014),XP055907494, Retrieved from the Internet: https://martinfowler.com/articles/micr oservices.html [retrieved on Mar. 31, 2022].
Notice of Allowance, dated Apr. 4, 2022, from corresponding U.S. Appl. No. 17/493,332.
Notice of Allowance, dated Apr. 4, 2022, from corresponding U.S. Appl. No. 17/572,298.
Notice of Allowance, dated Mar. 31, 2022, from corresponding U.S. Appl. No. 17/476,209.
Office Action, dated Apr. 8, 2022, from corresponding U.S. Appl. No. 16/938,509.
Restriction Requirement, dated Apr. 12, 2022, from corresponding U.S. Appl. No. 17/584,187.
Written Opinion of the International Searching Authority, dated Apr. 12, 2022, from corresponding International Application No. PCT/US2022/016735.
Written Opinion of the International Searching Authority, dated Feb. 14, 2022, from corresponding International Application No. PCT/US2021/058274.
Written Opinion of the International Searching Authority, dated Mar. 18, 2022, from corresponding International Application No. PCT/US2022/013733.
Ali et al, “Age Estimation from Facial Images Using Biometric Ratios and Wrinkle Analysis,” IEEE, 2015, pp. 1-5 (Year: 2015).
Chang et al, “A Ranking Approach for Human Age Estimation Based on Face Images,” IEEE, 2010, pp. 3396-3399 (Year: 2010).
Edinger et al, “Age and Gender Estimation of Unfiltered Faces,” IEEE, 2014, pp. 2170-2179 (Year: 2014).
Final Office Action, dated Apr. 25, 2022, from corresponding U.S. Appl. No. 17/149,421.
Han et al, “Demographic Estimation from Face Images: Human vs. Machine Performance,” IEEE, 2015, pp. 1148-1161 (Year: 2015).
Huettner, “Digital Risk Management: Protecting Your Privacy, Improving Security, and Preparing for Emergencies,” IEEE, pp. 136-138 (Year: 2006).
Jayasinghe et al, “Matching Facial Images Using Age Related Morphing Changes,” ISSRI, 2009, pp. 2901-2907 (Year: 2009).
Khan et al, “Wrinkles Energy Based Age Estimation Using Discrete Cosine Transform,” IEEE, 2015, pp. 1-4 (Year 2015).
Kristian et al, “Human Facial Age Classification Using Active Shape Module, Geometrical Feature, and Support Vendor Machine on Early Growth Stage,” ISICO, 2015, pp. 1-8 (Year: 2015).
Liu et al, “Overview on Ontology Mapping and Approach,” IEEE, pp. 592-595 (Year: 2011).
Milic et al, “Comparative Analysis of Metadata Models on e-Government Open Data Platforms,” IEEE, pp. 119-130 (Year: 2021).
Notice of Allowance, dated Apr. 12, 2022, from corresponding U.S. Appl. No. 17/479,807.
Notice of Allowance, dated Apr. 14, 2022, from corresponding U.S. Appl. No. 17/572,276.
Notice of Allowance, dated Apr. 20, 2022, from corresponding U.S. Appl. No. 17/573,808.
Notice of Allowance, dated Apr. 27, 2022, from corresponding U.S. Appl. No. 17/573,999.
Notice of Allowance, dated Apr. 28, 2022, from corresponding U.S. Appl. No. 17/670,352.
Office Action, dated Apr. 12, 2022, from corresponding U.S. Appl. No. 17/670,341.
Office Action, dated Apr. 18, 2022, from corresponding U.S. Appl. No. 17/670,349.
Office Action, dated Apr. 25, 2022, from corresponding U.S. Appl. No. 17/588,645.
Office Action, dated Apr. 26, 2022, from corresponding U.S. Appl. No. 17/151,334.
Qu et al., “Metadata Type System: Integrate Presentation, Data Models and Extraction to Enable Exploratory Browsing Interfaces,” ACM, pp. 107-116 (Year: 2014).
Shulz et al., “Generative Data Models for Validation and Evaluation of Visualization Techniques,” ACM, pp. 1-13 (Year: 2016).
Final Office Action, dated Apr. 28, 2022, from corresponding U.S. Appl. No. 16/925,550.
Notice of Allowance, dated Apr. 28, 2022, from corresponding U.S. Appl. No. 17/592,922.
Notice of Allowance, dated Apr. 29, 2022, from corresponding U.S. Appl. No. 17/387,421.
Written Opinion of the International Searching Authority, dated Jan. 14, 2019, from corresponding International Application No. PCT/US2018/046949.
Written Opinion of the International Searching Authority, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055772.
Written Opinion of the International Searching Authority, dated Jun. 21, 2017, from corresponding International Application No. PCT/US2017/025600.
Written Opinion of the International Searching Authority, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025605.
Written Opinion of the International Searching Authority, dated Mar. 14, 2019, from corresponding International Application No. PCT/US2018/055736.
Written Opinion of the International Searching Authority, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055773.
Written Opinion of the International Searching Authority, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055774.
Written Opinion of the International Searching Authority, dated Nov. 12, 2021, from corresponding International Application No. PCT/US2021/043481.
Written Opinion of the International Searching Authority, dated Nov. 19, 2018, from corresponding International Application No. PCT/US2018/046939.
Written Opinion of the International Searching Authority, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/040893.
Written Opinion of the International Searching Authority, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/044910.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043975.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043976.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043977.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/044026.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/045240.
Written Opinion of the International Searching Authority, dated Oct. 12, 2017, from corresponding International Application No. PCT/US2017/036888.
Written Opinion of the International Searching Authority, dated Oct. 12, 2018, from corresponding International Application No. PCT/US2018/044046.
Written Opinion of the International Searching Authority, dated Oct. 16, 2018, from corresponding International Application No. PCT/US2018/045243.
Written Opinion of the International Searching Authority, dated Oct. 18, 2018, from corresponding International Application No. PCT/US2018/045249.
Written Opinion of the International Searching Authority, dated Oct. 20, 2017, from corresponding International Application No. PCT/US2017/036917.
Written Opinion of the International Searching Authority, dated Oct. 3, 2017, from corresponding International Application No. PCT/US2017/036912.
Written Opinion of the International Searching Authority, dated Sep. 1, 2017, from corresponding International Application No. PCT/US2017/036896.
Written Opinion of the International Searching Authority, dated Sep. 12, 2018, from corresponding International Application No. PCT/US2018/037504.
Written Opinion of the International Searching Authority, dated Sep. 15, 2021, from corresponding International Application No. PCT/US2021/033631.
International Search Report, dated Aug. 15, 2017, from corresponding International Application No. PCT/US2017/036919.
International Search Report, dated Aug. 21, 2017, from corresponding International Application No. PCT/US2017/036914.
International Search Report, dated Aug. 29, 2017, from corresponding International Application No. PCT/US2017/036898.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036889.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036890.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036893.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036901.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036913.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036920.
International Search Report, dated Dec. 14, 2018, from corresponding International Application No. PCT/US2018/045296.
International Search Report, dated Jan. 14, 2019, from corresponding International Application No. PCT/US2018/046949.
International Search Report, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055772.
International Search Report, dated Jun. 21, 2017, from corresponding International Application No. PCT/US2017/025600.
International Search Report, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025605.
International Search Report, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025611.
International Search Report, dated Mar. 14, 2019, from corresponding International Application No. PCT/US2018/055736.
International Search Report, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055773.
International Search Report, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055774.
International Search Report, dated Nov. 12, 2021, from corresponding International Application No. PCT/US2021/043481.
International Search Report, dated Nov. 19, 2018, from corresponding International Application No. PCT/US2018/046939.
International Search Report, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/040893.
International Search Report, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/044910.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043975.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043976.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043977.
Final Office Action, dated Apr. 23, 2020, from corresponding U.S. Appl. No. 16/572,347.
Final Office Action, dated Apr. 27, 2021, from corresponding U.S. Appl. No. 17/068,454.
Final Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/595,327.
Final Office Action, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/791,589.
Final Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/161,159.
Final Office Action, dated Aug. 28, 2020, from corresponding U.S. Appl. No. 16/410,336.
Final Office Action, dated Aug. 5, 2020, from corresponding U.S. Appl. No. 16/719,071.
Final Office Action, dated Aug. 9, 2021, from corresponding U.S. Appl. No. 17/119,080.
Final Office Action, dated Dec. 7, 2020, from corresponding U.S. Appl. No. 16/862,956.
Final Office Action, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/410,336.
Final Office Action, dated Feb. 19, 2020, from corresponding U.S. Appl. No. 16/404,491.
Final Office Action, dated Feb. 3, 2020, from corresponding U.S. Appl. No. 16/557,392.
Final Office Action, dated Feb. 8, 2021, from corresponding U.S. Appl. No. 16/927,658.
Final Office Action, dated Jan. 17, 2018, from corresponding U.S. Appl. No. 15/619,278.
Final Office Action, dated Jan. 21, 2020, from corresponding U.S. Appl. No. 16/410,762.
Final Office Action, dated Jan. 23, 2018, from corresponding U.S. Appl. No. 15/619,479.
Final Office Action, dated Jan. 23, 2020, from corresponding U.S. Appl. No. 16/505,430.
Final Office Action, dated Jul. 21, 2021, from corresponding U.S. Appl. No. 17/151,334.
Final Office Action, dated Jul. 7, 2021, from corresponding U.S. Appl. No. 17/149,421.
Final Office Action, dated Mar. 26, 2021, from corresponding U.S. Appl. No. 17/020,275.
Final Office Action, dated Mar. 5, 2019, from corresponding U.S. Appl. No. 16/055,961.
Final Office Action, dated Mar. 6, 2020, from corresponding U.S. Appl. No. 16/595,342.
Final Office Action, dated May 14, 2021, from corresponding U.S. Appl. No. 17/013,756.
Final Office Action, dated Nov. 29, 2017, from corresponding U.S. Appl. No. 15/619,237.
Final Office Action, dated Oct. 26, 2021, from corresponding U.S. Appl. No. 17/306,496.
Final Office Action, dated Oct. 28, 2021, from corresponding U.S. Appl. No. 17/234,205.
Final Office Action, dated Oct. 29, 2021, from corresponding U.S. Appl. No. 17/020,275.
Final Office Action, dated Sep. 17, 2021, from corresponding U.S. Appl. No. 17/200,698.
Final Office Action, dated Sep. 21, 2020, from corresponding U.S. Appl. No. 16/808,493.
Final Office Action, dated Sep. 21, 2020, from corresponding U.S. Appl. No. 16/862,944.
Final Office Action, dated Sep. 22, 2020, from corresponding U.S. Appl. No. 16/808,497.
Final Office Action, dated Sep. 23, 2020, from corresponding U.S. Appl. No. 16/862,948.
Final Office Action, dated Sep. 24, 2020, from corresponding U.S. Appl. No. 16/862,952.
Final Office Action, dated Sep. 25, 2019, from corresponding U.S. Appl. No. 16/278,119.
Final Office Action, dated Sep. 28, 2020, from corresponding U.S. Appl. No. 16/565,395.
Final Office Action, dated Sep. 8, 2020, from corresponding U.S. Appl. No. 16/410,866.
Office Action, dated Apr. 1, 2021, from corresponding U.S. Appl. No. 17/119,080.
Office Action, dated Apr. 15, 2021, from corresponding U.S. Appl. No. 17/161,159.
Office Action, dated Apr. 18, 2018, from corresponding U.S. Appl. No. 15/894,819.
Office Action, dated Apr. 2, 2021, from corresponding U.S. Appl. No. 17/151,334.
Office Action, dated Apr. 20, 2020, from corresponding U.S. Appl. No. 16/812,795.
Office Action, dated Apr. 22, 2019, from corresponding U.S. Appl. No. 16/241,710.
Office Action, dated Apr. 22, 2020, from corresponding U.S. Appl. No. 16/811,793.
Office Action, dated Apr. 28, 2020, from corresponding U.S. Appl. No. 16/798,818.
Office Action, dated Apr. 28, 2020, from corresponding U.S. Appl. No. 16/808,500.
Office Action, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 16/808,497.
Office Action, dated Apr. 29, 2020, from corresponding U.S. Appl. No. 16/791,337.
Office Action, dated Apr. 5, 2019, from corresponding U.S. Appl. No. 16/278,119.
Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/788,633.
Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/791,589.
Notice of Allowance, dated Dec. 7, 2020, from corresponding U.S. Appl. No. 16/817,136.
Notice of Allowance, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/565,261.
Notice of Allowance, dated Dec. 9, 2020, from corresponding U.S. Appl. No. 16/404,491.
Notice of Allowance, dated Feb. 10, 2020, from corresponding U.S. Appl. No. 16/552,765.
Notice of Allowance, dated Feb. 11, 2021, from corresponding U.S. Appl. No. 17/086,732.
Notice of Allowance, dated Feb. 12, 2020, from corresponding U.S. Appl. No. 16/572,182.
Notice of Allowance, dated Feb. 13, 2019, from corresponding U.S. Appl. No. 16/041,563.
Notice of Allowance, dated Feb. 14, 2019, from corresponding U.S. Appl. No. 16/226,272.
Notice of Allowance, dated Feb. 19, 2019, from corresponding U.S. Appl. No. 16/159,632.
Notice of Allowance, dated Feb. 19, 2021, from corresponding U.S. Appl. No. 16/832,451.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/034,355.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/068,198.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/101,106.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/101,253.
Notice of Allowance, dated Feb. 25, 2020, from corresponding U.S. Appl. No. 16/714,355.
Notice of Allowance, dated Feb. 25, 2021, from corresponding U.S. Appl. No. 17/106,469.
Notice of Allowance, dated Feb. 26, 2021, from corresponding U.S. Appl. No. 17/139,650.
Notice of Allowance, dated Feb. 27, 2019, from corresponding U.S. Appl. No. 16/041,468.
Notice of Allowance, dated Feb. 27, 2019, from corresponding U.S. Appl. No. 16/226,290.
Notice of Allowance, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 16/827,039.
Notice of Allowance, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 17/068,558.
Notice of Allowance, dated Jan. 1, 2021, from corresponding U.S. Appl. No. 17/026,727.
Notice of Allowance, dated Jan. 14, 2020, from corresponding U.S. Appl. No. 16/277,715.
Notice of Allowance, dated Jan. 15, 2021, from corresponding U.S. Appl. No. 17/030,714.
Notice of Allowance, dated Jan. 18, 2018, from corresponding U.S. Appl. No. 15/619,478.
Notice of Allowance, dated Jan. 18, 2019 from corresponding U.S. Appl. No. 16/159,635.
Notice of Allowance, dated Jan. 2, 2020, from corresponding U.S. Appl. No. 16/410,296.
Notice of Allowance, dated Jan. 23, 2018, from corresponding U.S. Appl. No. 15/619,251.
Notice of Allowance, dated Jan. 25, 2021, from corresponding U.S. Appl. No. 16/410,336.
Notice of Allowance, dated Jan. 26, 2018, from corresponding U.S. Appl. No. 15/619,469.
Notice of Allowance, dated Jan. 29, 2020, from corresponding U.S. Appl. No. 16/278,119.
Notice of Allowance, dated Jan. 6, 2021, from corresponding U.S. Appl. No. 16/595,327.
Notice of Allowance, dated Jan. 8, 2020, from corresponding U.S. Appl. No. 16/600,879.
Notice of Allowance, dated Jul. 10, 2019, from corresponding U.S. Appl. No. 16/237,083.
Notice of Allowance, dated Jul. 10, 2019, from corresponding U.S. Appl. No. 16/403,358.
Notice of Allowance, dated Jul. 12, 2019, from corresponding U.S. Appl. No. 16/278,121.
Notice of Allowance, dated Jul. 14, 2020, from corresponding U.S. Appl. No. 16/701,043.
Notice of Allowance, dated Jul. 15, 2020, from corresponding U.S. Appl. No. 16/791,006.
Notice of Allowance, dated Jul. 16, 2020, from corresponding U.S. Appl. No. 16/901,979.
Notice of Allowance, dated Jul. 17, 2019, from corresponding U.S. Appl. No. 16/055,961.
Notice of Allowance, dated Jul. 17, 2020, from corresponding U.S. Appl. No. 16/778,709.
Notice of Allowance, dated Jul. 19, 2021, from corresponding U.S. Appl. No. 17/306,252.
Notice of Allowance, dated Jul. 21, 2020, from corresponding U.S. Appl. No. 16/557,392.
Notice of Allowance, dated Jul. 23, 2019, from corresponding U.S. Appl. No. 16/220,978.
Notice of Allowance, dated Jul. 26, 2019, from corresponding U.S. Appl. No. 16/409,673.
Notice of Allowance, dated Jul. 26, 2021, from corresponding U.S. Appl. No. 17/151,399.
Notice of Allowance, dated Jul. 26, 2021, from corresponding U.S. Appl. No. 17/207,316.
Notice of Allowance, dated Jul. 31, 2019, from corresponding U.S. Appl. No. 16/221,153.
Notice of Allowance, dated Jul. 8, 2021, from corresponding U.S. Appl. No. 17/201,040.
Notice of Allowance, dated Jun. 1, 2020, from corresponding U.S. Appl. No. 16/813,321.
Bansal et al, “Integrating Big Data: A Semantic Extract-Transform-Load Framework,” IEEE, pp. 42-50 (Year: 2015).
Bao et al, “Performance Modeling and Workflow Scheduling of Microservice-Based Applications in Clouds,” IEEE Transactions on Parallel and Distributed Systems, vol. 30, No. 9, Sep. 2019, pp. 2101-2116 (Year: 2019).
Bindschaedler et al, “Privacy Through Fake Yet Semantically Real Traces,” ARXIV.ORG, Cornell University Library, 201 Olin Library Cornell University Ithaca, NY 14853, May 27, 2015 (Year: 2015).
Castro et al, “Creating Lightweight Ontologies for Dataset Description,” IEEE, pp. 1-4 (Year: 2014).
Ex Parte Quayle Action, dated May 10, 2022, from corresponding U.S. Appl. No. 17/668,714.
Final Office Action, dated May 12, 2022, from corresponding U.S. Appl. No. 17/499,624.
Final Office Action, dated May 16, 2022, from corresponding U.S. Appl. No. 17/480,377.
Final Office Action, dated May 2, 2022, from corresponding U.S. Appl. No. 17/499,595.
Final Office Action, dated May 24, 2022, from corresponding U.S. Appl. No. 17/499,582.
International Search Report, dated May 12, 2022, from corresponding International Application No. PCT/US2022/015929.
International Search Report, dated May 17, 2022, from corresponding International Application No. PCT/US2022/015241.
International Search Report, dated May 19, 2022, from corresponding International Application No. PCT/US2022/015637.
Lasierra et al, “Data Management in Home Scenarios Using an Autonomic Ontology-Based Approach,” IEEE, pp. 94-99 (Year: 2012).
Lenzerini et al, “Ontology-based Data Management,” ACM, pp. 5-6 (Year: 2011).
Niu, et al, “Achieving Data Truthfulness and Privacy Preservation in Data Markets”, IEEE Transactions on Knowledge and Data Engineering, IEEE Service Centre, Los Alamitos, CA, US, vol. 31, No. 1, Jan. 1, 2019, pp. 105-119 (Year 2019).
Notice of Allowance, dated May 11, 2022, from corresponding U.S. Appl. No. 17/395,759.
Notice of Allowance, dated May 18, 2022, from corresponding U.S. Appl. No. 17/670,354.
Notice of Allowance, dated May 25, 2022, from corresponding U.S. Appl. No. 16/872,031.
Notice of Allowance, dated May 6, 2022, from corresponding U.S. Appl. No. 17/666,886.
Office Action, dated May 12, 2022, from corresponding U.S. Appl. No. 17/509,974.
Office Action, dated May 16, 2022, from corresponding U.S. Appl. No. 17/679,750.
Office Action, dated May 24, 2022, from corresponding U.S. Appl. No. 17/674,187.
Office Action, dated May 9, 2022, from corresponding U.S. Appl. No. 16/840,943.
Preuveneers et al, “Access Control with Delegated Authorization Policy Evaluation for Data-Driven Microservice Workflows,” Future Internet 2017, MDPI, pp. 1-21 (Year: 2017).
Thomas et al, “MooM—A Prototype Framework for Management of Ontology Mappings,” IEEE, pp. 548-555 (Year: 2011).
Written Opinion of the International Searching Authority, dated May 12, 2022, from corresponding International Application No. PCT/US2022/015929.
Written Opinion of the International Searching Authority, dated May 17, 2022, from corresponding International Application No. PCT/US2022/015241.
Written Opinion of the International Searching Authority, dated May 19, 2022, from corresponding International Application No. PCT/US2022/015637.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/044026.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/045240.
International Search Report, dated Oct. 12, 2017, from corresponding International Application No. PCT/US2017/036888.
International Search Report, dated Oct. 12, 2018, from corresponding International Application No. PCT/US2018/044046.
International Search Report, dated Oct. 16, 2018, from corresponding International Application No. PCT/US2018/045243.
International Search Report, dated Oct. 18, 2018, from corresponding International Application No. PCT/US2018/045249.
International Search Report, dated Oct. 20, 2017, from corresponding International Application No. PCT/US2017/036917.
International Search Report, dated Oct. 3, 2017, from corresponding International Application No. PCT/US2017/036912.
International Search Report, dated Sep. 1, 2017, from corresponding International Application No. PCT/US2017/036896.
International Search Report, dated Sep. 12, 2018, from corresponding International Application No. PCT/US2018/037504.
International Search Report, dated Sep. 15, 2021, from corresponding International Application No. PCT/US2021/033631.
Invitation to Pay Additional Search Fees, dated Aug. 10, 2017, from corresponding International Application No. PCT/US2017/036912.
Invitation to Pay Additional Search Fees, dated Aug. 10, 2017, from corresponding International Application No. PCT/US2017/036917.
Invitation to Pay Additional Search Fees, dated Aug. 24, 2017, from corresponding International Application No. PCT/US2017/036888.
Invitation to Pay Additional Search Fees, dated Jan. 18, 2019, from corresponding International Application No. PCT/US2018/055736.
Invitation to Pay Additional Search Fees, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055773.
Invitation to Pay Additional Search Fees, dated Jan. 8, 2019, from corresponding International Application No. PCT/US2018/055774.
Invitation to Pay Additional Search Fees, dated Oct. 23, 2018, from corresponding International Application No. PCT/US2018/045296.
Abdullah et al, “The Mapping Process of Unstructured Data to the Structured Data”, ACM, pp. 151-155 (Yean 2013).
Acar, Gunes, et al, The Web Never Forgets, Computerand Communications Security, ACM, Nov. 3, 2014, pp. 674-689.
Aghasian, Erfan, et al, Scoring Users' Privacy Disclosure Across Multiple Online Social Networks,IEEE Access, Multidisciplinary Rapid Review Open Access Journal, Jul. 31, 2017, vol. 5, 2017.
Agosti et al, “Access and Exchange of Hierarchically Structured Resources on the Web with the NESTOR Framework”, IEEE, pp. 659-662 (Year: 2009).
Agrawal et al, “Securing Electronic Health Records Without Impeding the Flow of Information,” International Journal of Medical Informatics 76, 2007, pp. 471-479 (Year: 2007).
Ahmad et al, “Task-Oriented Access Model for Secure Data Sharing Over Cloud,” ACM, pp. 1-7 (Year: 2015).
Ahmad, et al, “Performance of Resource Management Algorithms for Processable Bulk Data Transfer Tasks in Grid Environments,” ACM, pp. 177-188 (Year: 2008).
Alaa et al, “Personalized Risk Scoring for Critical Care Prognosis Using Mixtures of Gaussian Processes,” Apr. 27, 2017, IEEE, vol. 65, issue 1, pp. 207-217 (Year: 2017).
Aman et al, “Detecting Data Tampering Attacks in Synchrophasor Networks using Time Hopping,” IEEE, pp. 1-6 (Year: 2016).
Antunes et al, “Preserving Digital Data in Heterogeneous Environments”, ACM, pp. 345-348, 2009 (Year: 2009).
Ardagna, et al, “A Privacy-Aware Access Control System,” Journal of Computer Security, 16:4, pp. 369-397 (Year: 2008).
Avepoint, AvePoint Privacy Impact Assessemtn 1: User Guide, Cumulative Update 2, Revision E, Feb. 2014, AvePoint, Inc.
Ball, et al, “Aspects of the Computer-Based Patient Record,” Computers in Healthcare, Springer-Verlag New York Inc., pp. 1-23 (Year: 1992).
Bang et al, “Building an Effective and Efficient Continuous Web Application Security Program,” 2016 International Conference on Cyber Security Situational Awareness, Data Analytics and Assessment (CyberSA), London, 2016, pp. 1-4 (Year: 2016).
Barker, “Personalizing Access Control by Generalizing Access Control,” ACM, pp. 149-158 (Year: 2010).
Barr, “Amazon Rekognition Update—Estimated Age Range for Faces,” AWS News Blog, Feb. 10, 2017, pp. 1-5 (Year: 2017).
Bayardo et al, “Technological Solutions for Protecting Privacy,” Computer 36.9 (2003), pp. 115-118, (Year: 2003).
Berezovskiy et al, “A framework for dynamic data source identification and orchestration on the Web”, ACM, pp. 1-8 (Year: 2010).
Bertino et al, “On Specifying Security Policies for Web Documents with an XML-based Language,” ACM, pp. 57-65 (Year: 2001).
Bertino et al, “Towards Mechanisms for Detection and Prevention of Data Exfiltration by Insiders,” Mar. 22, 2011, ACM, pp. 10-19 (Year: 2011).
Bhargav-Spantzel et al, Receipt Management—Transaction History based Trust Establishment, 2007, ACM, p. 82-91.
Bhuvaneswaran et al, “Redundant Parallel Data Transfer Schemes for the Grid Environment”, ACM, pp. 18 (Year: 2006).
Bieker, et al, “Privacy-Preserving Authentication Solutions—Best Practices for Implementation and EU Regulatory Perspectives,” Oct. 29, 2014, IEEE, pp. 1-10 (Year: 2014).
Bin, et al, “Research on Data Mining Models for the Internet of Things,” IEEE, pp. 1-6 (Year: 2010).
Binns, et al, “Data Havens, or Privacy Sans Frontiéres? A Study of International Personal Data Transfers,” ACM, pp. 273-274 (Year: 2002).
Borgida, “Description Logics in Data Management,” IEEE Transactions on Knowledge and Data Engineering, vol. 7, No. 5, Oct. 1995, pp. 671-682 (Year: 1995).
Brandt et al, “Efficient Metadata Management in Large Distributed Storage Systems,” IEEE, pp. 1-9 (Year: 2003).
Bujlow et al, “Web Tracking: Mechanisms, Implications, and Defenses,” Proceedings of the IEEE, Aug. 1, 2017, vol. 5, No. 8, pp. 1476-1510 (Year: 2017).
Byun, Ji-Won, Elisa Bertino, and Ninghui Li. “Purpose based access control of complex data for privacy protection.” Proceedings of the tenth ACM symposium on Access control models and technologies. ACM, 2005. (Year: 2005).
Carminati et al, “Enforcing Access Control Over Data Streams,” ACM, pp. 21-30 (Year: 2007).
Notice of Allowance, dated Oct. 18, 2022, from corresponding U.S. Appl. No. 16/840,943.
Office Action, dated Sep. 16, 2022, from corresponding U.S. Appl. No. 17/306,438.
Notice of Allowance, dated Sep. 24, 2021, from corresponding U.S. Appl. No. 17/334,939.
Notice of Allowance, dated Sep. 25, 2020, from corresponding U.S. Appl. No. 16/983,536.
Notice of Allowance, dated Sep. 27, 2017, from corresponding U.S. Appl. No. 15/626,052.
Notice of Allowance, dated Sep. 27, 2021, from corresponding U.S. Appl. No. 17/222,523.
Notice of Allowance, dated Sep. 28, 2018, from corresponding U.S. Appl. No. 16/041,520.
Notice of Allowance, dated Sep. 29, 2021, from corresponding U.S. Appl. No. 17/316,179.
Notice of Allowance, dated Sep. 4, 2018, from corresponding U.S. Appl. No. 15/883,041.
Notice of Allowance, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/808,500.
Notice of Allowance, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/901,662.
Notice of Allowance, dated Sep. 9, 2021, from corresponding U.S. Appl. No. 17/334,909.
Restriction Requirement, dated Apr. 10, 2019, from corresponding U.S. Appl. No. 16/277,715.
Restriction Requirement, dated Apr. 13, 2020, from corresponding U.S. Appl. No. 16/817,136.
Restriction Requirement, dated Apr. 24, 2019, from corresponding U.S. Appl. No. 16/278,122.
Restriction Requirement, dated Aug. 7, 2019, from corresponding U.S. Appl. No. 16/410,866.
Restriction Requirement, dated Aug. 9, 2019, from corresponding U.S. Appl. No. 16/404,399.
Restriction Requirement, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 15/169,668.
Restriction Requirement, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/565,395.
Restriction Requirement, dated Jan. 18, 2017, from corresponding U.S. Appl. No. 15/256,430.
Restriction Requirement, dated Jul. 28, 2017, from corresponding U.S. Appl. No. 15/169,658.
Restriction Requirement, dated Jun. 15, 2021, from corresponding U.S. Appl. No. 17/187,329.
Restriction Requirement, dated Jun. 15, 2021, from corresponding U.S. Appl. No. 17/222,556.
Restriction Requirement, dated Jun. 9, 2021, from corresponding U.S. Appl. No. 17/222,725.
Restriction Requirement, dated May 5, 2020, from corresponding U.S. Appl. No. 16/808,489.
Restriction Requirement, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/366,754.
Restriction Requirement, dated Nov. 15, 2019, from corresponding U.S. Appl. No. 16/586,202.
Restriction Requirement, dated Nov. 21, 2016, from corresponding U.S. Appl. No. 15/254,901.
Restriction Requirement, dated Nov. 5, 2019, from corresponding U.S. Appl. No. 16/563,744.
Restriction Requirement, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 16/055,984.
Restriction Requirement, dated Oct. 6, 2021, from corresponding U.S. Appl. No. 17/340,699.
Restriction Requirement, dated Sep. 15, 2020, from corresponding U.S. Appl. No. 16/925,628.
Restriction Requirement, dated Sep. 9, 2019, from corresponding U.S. Appl. No. 16/505,426.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/808,493.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,944.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,948.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,952.
Advisory Action, dated Jan. 6, 2021, from corresponding U.S. Appl. No. 16/808,497.
Advisory Action, dated Jun. 19, 2020, from corresponding U.S. Appl. No. 16/595,342.
Advisory Action, dated Jun. 2, 2020, from corresponding U.S. Appl. No. 16/404,491.
Advisory Action, dated May 21, 2020, from corresponding U.S. Appl. No. 16/557,392.
Written Opinion of the International Searching Authority, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025611.
Written Opinion of the International Searching Authority, dated Aug. 15, 2017, from corresponding International Application No. PCT/US2017/036919.
Written Opinion of the International Searching Authority, dated Aug. 21, 2017, from corresponding International Application No. PCT/US2017/036914.
Written Opinion of the International Searching Authority, dated Aug. 29, 2017, from corresponding International Application No. PCT/US2017/036898.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036889.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036890.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036893.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036901.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036913.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036920.
Written Opinion of the International Searching Authority, dated Dec. 14, 2018, from corresponding International Application No. PCT/US2018/045296.
Choi et al, “A Survey on Ontology Mapping,” ACM, pp. 34-41 (Year: 2006).
Cui et al, “Domain Ontology Management Environment,” IEEE, pp. 1-9 (Year: 2000).
Falbo et al, “An Ontological Approach to Domain Engineering,” ACM, pp. 351-358 (Year: 2002).
Final Office Action, dated Jun. 10, 2022, from corresponding U.S. Appl. No. 17/161,159.
Final Office Action, dated Jun. 9, 2022, from corresponding U.S. Appl. No. 17/494,220.
International Search Report, dated Jun. 1, 2022, from corresponding International Application No. PCT/US2022/016930.
International Search Report, dated Jun. 22, 2022, from corresponding International Application No. PCT/US2022/019358.
International Search Report, dated Jun. 24, 2022, from corresponding International Application No. PCT/US2022/019882.
Nemec et al, “Assessment of Query Execution Performance Using Selected Business Intelligence Tools and Experimental Agile Oriented Data Modeling Approach,” Sep. 16, 2015, IEEE, pp. 1327-1333. (Year: 2015).
Notice of Allowance, dated Jun. 14, 2022, from corresponding U.S. Appl. No. 17/679,734.
Notice of Allowance, dated Jun. 16, 2022, from corresponding U.S. Appl. No. 17/119,080.
Notice of Allowance, dated Jun. 2, 2022, from corresponding U.S. Appl. No. 17/493,290.
Notice of Allowance, dated Jun. 23, 2022, from corresponding U.S. Appl. No. 17/588,645.
Notice of Allowance, dated Jun. 8, 2022, from corresponding U.S. Appl. No. 17/722,551.
Notice of Allowance, dated May 27, 2022, from corresponding U.S. Appl. No. 17/543,546.
Notice of Allowance, dated May 31, 2022, from corresponding U.S. Appl. No. 17/679,715.
Office Action, dated Jun. 1, 2022, from corresponding U.S. Appl. No. 17/306,496.
Office Action, dated Jun. 14, 2022, from corresponding U.S. Appl. No. 17/346,586.
Office Action, dated Jun. 16, 2022, from corresponding U.S. Appl. No. 17/689,683.
Ozdikis et al, “Tool Support for Transformation from an OWL Ontology to an HLA Object Model,” ACM, pp. 1-6 (Year: 2010).
Vukovic et al., “Managing Enterprise IT Systems Using Online Communities,” Jul. 9, 2011, IEEE, pp. 552-559. (Year: 2011).
Wong et al, “Ontology Mapping for the Interoperability Problem in Network Management,” IEEE, pp. 2058-2068 (Year: 2005).
Written Opinion of the International Searching Authority, dated Jun. 1, 2022, from corresponding International Application No. PCT/US2072/016930.
Written Opinion of the International Searching Authority, dated Jun. 22, 2022, from corresponding International Application No. PCT/US2022/019358.
Written Opinion of the International Searching Authority, dated Jun. 24, 2022, from corresponding International Application No. PCT/US2022/019882.
Final Office Action, dated Sep. 19, 2022, from corresponding U.S. Appl. No. 17/306,496.
Notice of Allowance, dated Aug. 22, 2022, from corresponding U.S. Appl. No. 17/499,595.
Notice of Allowance, dated Sep. 12, 2022, from corresponding U.S. Appl. No. 17/674,187.
Notice of Allowance, dated Sep. 2, 2022, from corresponding U.S. Appl. No. 17/380,485.
Office Action, dated Jul. 28, 2022, from corresponding U.S. Appl. No. 16/925,550.
Office Action, dated Jul. 7, 2022, from corresponding U.S. Appl. No. 17/370,650.
Office Action, dated Sep. 2, 2022, from corresponding U.S. Appl. No. 17/499,624.
Bjorn Greif, “Cookie Pop-up Blocker: Cliqz Automatically Denies Consent Requests,” Cliqz.com, pp. 1-9, Aug. 11, 2019 (Year: 2019).
Final Office Action, dated Dec. 10, 2021, from corresponding U.S. Appl. No. 17/187,329.
He et al, “A Crowdsourcing Framework for Detecting of Cross-Browser Issues in Web Application,” ACM, pp. 1-4, Nov. 6, 2015 (Year: 2015).
International Search Report, dated Dec. 22, 2021, from corresponding International Application No. PCT/US2021/051217.
Jones et al, “Al and the Ethics of Automating Consent,” IEEE, pp. 64-72, May 2018 (Year: 2018).
Liu et al, “A Novel Approach for Detecting Browser-based Silent Miner,” IEEE, pp. 490-497 (Year: 2018).
Lu et al, “An HTTP Flooding Detection Method Based on Browser Behavior,” IEEE, pp. 1151-1154 (Year: 2006).
Notice of Allowance, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 16/908,081.
Notice of Allowance, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 17/347,853.
Notice of Allowance, dated Dec. 2, 2021, from corresponding U.S. Appl. No. 16/901,654.
Notice of Allowance, dated Dec. 8, 2021, from corresponding U.S. Appl. No. 17/397,472.
Nouwens et al, “Dark Patterns after the GDPR: Scraping Consent Pop-ups and Demonstrating their Influence,” ACM, pp. 1-13, Apr. 25, 2020 (Year: 2020).
Office Action, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 17/476,209.
Office Action, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/395,759.
Office Action, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/499,582.
Office Action, dated Dec. 2, 2021, from corresponding U.S. Appl. No. 17/504,102.
Office Action, dated Dec. 27, 2021, from corresponding U.S. Appl. No. 17/493,332.
Office Action, dated Dec. 29, 2021, from corresponding U.S. Appl. No. 17/479,807.
Office Action, dated December?, 2021, from corresponding U.S. Appl. No. 17/499,609.
Paes, “Student Research Abstract: Automatic Detection of Cross-Browser Incompatibilities using Machine Learning and Screenshot Similarity,” ACM, pp. 697-698, Apr. 3, 2017 (Year: 2017).
Restriction Requirement, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/475,244.
Shahriar et al, “A Model-Based Detection of Vulnerable and Malicious Browser Extensions,” IEEE, pp. 198-207 (Year: 2013).
Sjosten et al, “Discovering Browser Extensions via Web Accessible Resources,” ACM, pp. 329-336, Mar. 22, 2017 (Year: 2017).
Written Opinion of the International Searching Authority, dated Dec. 22, 2021, from corresponding International Application No. PCT/US2021/051217.
Final Office Action, dated Feb. 23, 2023, from corresponding U.S. Appl. No. 17/370,650.
Final Office Action, dated Mar. 3, 2023, from corresponding U.S. Appl. No. 17/306,438.
Notice of Allowance, dated Feb. 8, 2023, from corresponding U.S. Appl. No. 17/831,700.
Notice of Allowance, dated Jan. 31, 2023, from corresponding U.S. Appl. No. 17/499,624.
Office Action, dated Feb. 15, 2023, from corresponding U.S. Appl. No. 17/499,582.
Office Action, dated Mar. 9, 2023, from corresponding U.S. Appl. No. 17/306,496.
Related Publications (1)
Number Date Country
20220075896 A1 Mar 2022 US
Provisional Applications (6)
Number Date Country
62547530 Aug 2017 US
62541613 Aug 2017 US
62537839 Jul 2017 US
62360123 Jul 2016 US
62353802 Jun 2016 US
62348695 Jun 2016 US
Continuations (5)
Number Date Country
Parent 17019771 Sep 2020 US
Child 17201040 US
Parent 16786196 Feb 2020 US
Child 17019771 US
Parent 16512011 Jul 2019 US
Child 16786196 US
Parent 16226290 Dec 2018 US
Child 16512011 US
Parent 16054672 Aug 2018 US
Child 16226290 US
Continuation in Parts (5)
Number Date Country
Parent 17201040 Mar 2021 US
Child 17530201 US
Parent 15996208 Jun 2018 US
Child 16054672 US
Parent 15853674 Dec 2017 US
Child 15996208 US
Parent 15619455 Jun 2017 US
Child 15853674 US
Parent 15254901 Sep 2016 US
Child 15619455 US