Systems and methods for targeted data discovery

Information

  • Patent Grant
  • 11797528
  • Patent Number
    11,797,528
  • Date Filed
    Thursday, July 8, 2021
    3 years ago
  • Date Issued
    Tuesday, October 24, 2023
    10 months ago
Abstract
Various embodiments provide methods, apparatus, systems, computing devices, computing entities, and/or the like for identifying targeted data for a data subject across a plurality of data objects in a data source. In accordance with one embodiment, a method is provided comprising: receiving a request to identify targeted data for a data subject; identifying a first data object using metadata for a data source that identifies the first data object as associated with a first targeted data type for a data portion from the request; identifying a first data field from a graph data structure of the first data object that identifies the first data field as used for storing data having the first targeted data type; and querying the first data object based on the first data field and the data for the first targeted data type to identify a first targeted data portion for the data subject.
Description
TECHNICAL FIELD

The present disclosure is generally related to a computational framework used for identifying targeted data found over multiple data sources.


BACKGROUND

Many entities handling (e.g., collects, receives, transmits, stores, processes, shared, and/or the like) certain types of data that may be found over multiple data sources may be tasked with performing actions on the data that involve locating certain portions of the data over the multiple data sources. However, as the quantity of data increases over time, and/or as the number of systems that may be potentially handling data increases, as well as the number of data sources used in handling data increases, determining how particular data has been handled (e.g., collected, received, transmitted, stored, processed, shared, and/or the like) across all of the potential systems, data sources, and/or the like can be significantly difficult. Accordingly, a need exists in the art for meeting the technical challenges in identifying, locating, and managing data found over multiple data sources.


SUMMARY

In general, embodiments of the present invention provide methods, apparatus, systems, computing devices, computing entities, and/or the like for identifying targeted data for a data subject across a plurality of data objects in a data source. In accordance with one aspect, a method is provided. In various embodiments, the method involves: receiving, by computing hardware, a request to identify targeted data for a data subject; identifying, by the computing hardware, a first data object from a plurality of data objects using metadata for a data source, wherein the metadata identifies the first data object as associated with a first targeted data type for a data portion from the request; identifying, by the computing hardware, a first data field from a graph data structure of the first data object, wherein the graph data structure of the first data object identifies the first data field as used for storing data having the first targeted data type; querying, by the computing hardware, the first data object based on the first data field and the data for the first targeted data type to identify a first targeted data portion for the data subject; determining, by the computing hardware, the first targeted data portion is associated with a second targeted data type; identifying, by the computing hardware, a second data object from the plurality of data objects using the metadata for the data source, wherein the metadata identifies the second data object as associated with the second targeted data type; identifying, by the computing hardware, a second data field from a graph data structure of the second data object, wherein the graph data structure of the second data object identifies the second data field as used for storing data in the second data object having the second targeted data type; querying, by the computing hardware, the second data object based on the second data field and the first targeted data portion associated with the second targeted data type to identify a second targeted data portion for the data subject; and performing a targeted data action based on the first targeted data portion or the second targeted data portion.


In addition, in particular embodiments, the method may involve determining that the first targeted data portion is associated with a third targeted data type for a second data source; identifying a third data object from the second data source using metadata for the second data source, wherein the metadata for the second data source identifies the third data object as associated with the third targeted data type; identifying a third data field from a graph data structure of the third data object, wherein the graph data structure of the third data object identifies the third data field as used for storing data in the third data object associated with the third targeted data type; and querying the third data object based on the third data field and the first targeted data portion associated with the third targeted data type to identify a third targeted data portion for the data subject, wherein the targeted data action is based on at least one of the first targeted data portion, the second targeted data portion, or the third targeted data portion.


Further, in particular embodiments, the method may involve generating the metadata for the data source by: scanning the data source to identify a plurality of targeted data types found in the data source, the plurality of targeted data types including the first targeted data type and the second targeted data type; performing a determination that the first targeted data type and the second targeted data type can be used to query the targeted data from the data source; and modifying, based on the determination, the metadata to include the first targeted data type and the second targeted data type. In some embodiments, scanning the data source to identify the plurality of targeted data types found in the data source may involve: identifying a plurality of data fields used for storing the targeted data in the plurality of data objects for the data source; processing combinations of data fields of the plurality of data fields using a machine learning model to generate an indication that each combination of the combinations of data fields are used for storing data associated with a common targeted data type; and identifying the plurality of targeted data types based on the plurality of data fields and the indication for each combination of the combinations of data fields. In some embodiments, determining that a targeted data type can be used to query the targeted data from the data source is based on the targeted data type being associated with multiple data fields found in the plurality of data objects for the data source.


In particular embodiments, the targeted data action comprises at least one of generating a location map for the targeted data that comprises a storage location for each of the first targeted data portion and the second targeted data portion, providing the first targeted data portion and the second targeted data portion for display on a graphical user interface to a user who submitted the request for the targeted data, or removing the first targeted data portion and the second targeted data portion from the data source. In addition, in particular embodiments, the request for the targeted data comprises a data subject access request, the data subject comprises an individual, the targeted data comprises personal data on the individual, and the data portion associated with the first targeted data type comprises at least one of a first name for the individual, a last name for the individual, a phone number for the individual, a username for the individual, an email address for the individual, a social security number for the individual, a date of birth for the individual, a postal code for the individual, or a street address for the individual.


In accordance with another aspect, a system comprising a non-transitory computer-readable medium storing instructions and a processing device communicatively coupled to the non-transitory computer-readable medium is provided. Accordingly, in various embodiments, the processing device is configured to execute the instructions and thereby perform operations comprising: receiving a request to identify targeted data for a data subject, wherein the request comprises a data portion associated with a first targeted data type; and responsive to receiving the request to identify the targeted data for the data subject: identifying a first data object from a plurality of data objects using metadata for a data source, wherein the metadata identifies the first data object as associated with the first targeted data type; identifying a first data field used for storing data in the first data object associated with the first targeted data type; identifying a first targeted data portion stored in the first data object based on the first data field and the data for the first targeted data type; identifying the first targeted data portion is associated with a second targeted data type; identifying a second data object from the plurality of data objects using the metadata for the data source, wherein the metadata identifies the second data object as associated with the second targeted data type; identifying a second data field used for storing data in the second data object associated with the second targeted data type; identifying a second targeted data portion based on the second data field and the first targeted data portion; and causing performance of a targeted data action based on at least one of the first targeted data portion or the second targeted data portion.


In particular embodiments, the operations further comprise: identifying a third targeted data portion stored in the first data object based on the first data field and the data for the first targeted data type; identifying the third targeted data portion being associated with a third targeted data type for a second data source comprising a plurality of data objects; identifying a third data object from the plurality of data objects for the second data source using metadata for the second data source, wherein the metadata for the second data source identifies the third data object as associated with the third targeted data type; identifying a third data field used for storing data in the third data object associated with the third targeted data type; and identifying a fourth targeted data portion based on the third data field and the third targeted data portion, wherein the targeted data action based on at least one of the first targeted data portion, the second targeted data portion, the third targeted data portion, or the fourth targeted data portion.


In addition, in particular embodiments, the operations further comprise: scanning the data source to identify a plurality of targeted data types found in the data source, the plurality of targeted data types including the first targeted data type and the second targeted data type; performing a determination that the first targeted data type and the second targeted data type can be used to query the targeted data from the data source; and modifying, based on the determination, the metadata to include the first targeted data type and the second targeted data type. In some embodiments, scanning the data source to identify the plurality of targeted data types found in the data source is performed by: identifying a plurality of data fields used for storing the targeted data in the plurality of data objects for the data source; processing combinations of data fields of the plurality of data fields using a machine learning model to generate an indication that each combination of the combinations of data fields are used for storing data associated with a common targeted data type; and identifying the plurality of targeted data types based on the plurality of data fields and the indication for each combination of the combinations of data fields.


In some embodiments, the targeted data action comprises providing the first targeted data portion or the second targeted data portion for display on a graphical user interface to a user who submitted the request for the targeted data. In some embodiments, the targeted data action comprises removing at least one of the first targeted data portion or the second targeted data portion from the data source. In some embodiments, the request for the targeted data comprises a data subject access request, the data subject comprises an individual, and the targeted data comprises personal data on the individual.


In accordance with yet another aspect, a non-transitory computer-readable medium is provided. Accordingly, in various embodiments, the non-transitory computer-readable medium includes program code that is stored thereon, the program code executable by one or more processing devices for performing operations comprising: identifying a first data object from a plurality of data objects for a data source, wherein the first data object is associated with a first targeted data type associated with a data portion received in a request to identify targeted data for a data subject; identifying a first targeted data portion stored in the first data object; identifying the first targeted data portion is associated with a second targeted data type; identifying a second data object from the plurality of data objects for the data source, wherein the second data object is associated with the second targeted data type; identifying a second targeted data portion stored in the second data object; and causing performance of a targeted data action based on at least one of the first targeted data portion or the second targeted data portion.


In particular embodiments, the operations further comprising: identifying a third targeted data portion stored in the first data object; identifying the third targeted data portion is associated with a third targeted data type for a second data source comprising a plurality of data objects; identifying a third data object from the plurality of data objects for the second data source, wherein the second data source identifies the third data object is associated with the third targeted data type; and identifying a fourth targeted data portion stored in the third data object, wherein the targeted data action is based on at least one of the first targeted data portion, the second targeted data portion, the third targeted data portion, or the fourth targeted data portion.


In addition, in particular embodiments, the operations further comprise: scanning the data source to identify a plurality of targeted data types found in the data source, the plurality of targeted data types including the second targeted data type; performing a determination that the second targeted data type can be used to query the targeted data from the data source; and modifying, based on the determination, the metadata to include the second targeted data type. In some embodiments, scanning the data source to identify the plurality of targeted data types found in the data source is performed by: identifying a plurality of data fields used for storing the targeted data in the plurality of data objects for the data source; processing combinations of data fields of the plurality of data fields using a machine learning model to generate an indication that each combination of the combinations of data fields are used for storing data associated with a common targeted data type; and identifying the plurality of targeted data types based on the plurality of data fields and the indication for each combination of the combinations of data fields.


In some embodiments, the targeted data action comprises providing at least one of the first targeted data portion or the second targeted data portion for display on a graphical user interface to a user who submitted the request for the targeted data. In some embodiments, the targeted data action comprises removing at least one of the first targeted data portion or the second targeted data portion from the data source.





BRIEF DESCRIPTION OF THE DRAWINGS

In the course of this description, reference will be made to the accompanying drawings, which are not necessarily drawn to scale, and wherein:



FIG. 1 is a flowchart of a process for identifying targeted data found in data sources in accordance with various embodiments of the present disclosure;



FIG. 2 provides an example of graphical data structures of data objects that may be used in accordance with various embodiments of the present disclosure;



FIG. 3 is a flowchart of a process for generating a location map for a data source in accordance with various embodiments of the present disclosure;



FIG. 4 is a flowchart of a process for identifying the locations for a known queryable targeted data type in accordance with various embodiments of the present disclosure;



FIG. 5 provides another example of a graphical data structure of a data object that may be used in accordance with various embodiments of the present disclosure; and



FIG. 6 provides another example of a graphical data structure of data objects that may be used in accordance with various embodiments of the present disclosure.



FIG. 7 is a flowchart of a process for recording metadata for a data source in accordance with various embodiments of the present disclosure;



FIG. 8 is a flowchart of a process flow for identifying targeted data types eligible for querying a data source in accordance with various embodiments of the present disclosure;



FIG. 9 is a block diagram illustrating an exemplary system architecture that may be used in accordance with various embodiments of the present disclosure; and



FIG. 10 is a schematic diagram of a computing entity that may be used in accordance with various embodiments of the present disclosure.





DETAILED DESCRIPTION

Various embodiments for practicing the technologies disclosed herein are described more fully hereinafter with reference to the accompanying drawings, in which some, but not all embodiments of the technologies disclosed are shown. Indeed, the embodiments disclosed herein are provided so that this disclosure will satisfy applicable legal requirements and should not be construed as limiting or precluding other embodiments applying the teachings and concepts disclosed herein. Like numbers in the drawings refer to like elements throughout.


Various Embodiments and Technical Contributions Thereof


Many entities handling (e.g., collects, receives, transmits, stores, processes, shared, and/or the like) certain types of data that may be found over multiple data sources may be tasked with performing actions on the data that involve locating certain portions of the data over the multiple data sources. For example, an entity that handles sensitive and/or personal information associated with particular individuals, such as personally identifiable information (PII) data, that is found over multiple data sources may be subject to having to retrieve and perform actions on certain portions of the sensitive and/or personal data for a particular individual (e.g., data subject) upon request by the particular individual, such as reporting the sensitive and/or personal data stored for the individual over the multiple data sources, updating the sensitive and/or personal data for the individual, and/or deleting the sensitive and/or personal data from the multiple data sources.


As the quantity of data increases over time, and/or as the number of systems that may be potentially handling data increases, as well as the number of data sources used in handling data increases, determining how particular data has been handled (e.g., collected, received, transmitted, stored, processed, shared, and/or the like) across all of the potential systems, data sources, and/or the like can be difficult. Accordingly, discovering particular data (e.g., targeted data) across multiple systems, data sources, and/or the like may become even more challenging when each of the systems, data sources, and/or the like may use their own, possibly unique, process of identifying the data subject associated with the particular data. That is to say, where different mechanisms, procedures, techniques, and/or the like of identifying a data subject are used across multiple systems, data sources, and/or the like, locating targeted data associated with a particular data subject may not be feasible by simply using a portion (e.g., a single piece) of information (e.g., username) associated with the particular data subject.


Accordingly, various embodiments of the present disclosure overcome many of the technical challenges associated with handling targeted data as mentioned above. Specifically, various embodiments of the disclosure are directed to a computational framework configured for connecting to one or more data sources that may handle targeted data for a particular data subject. For example, such data source(s) may include, but are not limited to, one or more file repositories (structured and/or unstructured), one or more data repositories, one or more databases, one or more enterprise applications, one or more mobile applications (“apps”), cloud storage, local storage, and/or any other type of system that may be configured to handle targeted data. Here, various embodiments of the framework are configured to analyze at least a portion of the data stored on the one or more data sources to identify one or more portions of targeted data and label the one or more portions of targeted data accordingly. Here, a “portion” of targeted data may involve an identifiable piece, segment, section, and/or the like of the targeted data. For example, targeted data that represents personal data for a data subject that is an individual may include “portions” of personal data for the individual such as a first name, a last name, a phone number, a username, an email address, a social security number, a date of birth, a postal code, or a street address for the individual.


In addition, embodiments of the framework may then record the location of each of the one or more portions of targeted data and/or the one or more data sources on which each of the one or more portions of targeted data were discovered, as well as the manner of identification used to identify each of the one or more portions of targeted data. Accordingly, in particular embodiments, the framework may store any such information as metadata that can then be used in locating the particular targeted data. For example, embodiments of the framework may use the information to respond to a data subject access request (a “DSAR”), to comply with various requirements (e.g., legal, regulatory, standards, etc.), to mine legacy systems for targeted data, to create a map of where targeted data may be stored, to identify targeted data that may need to be modified, and/or the like.


In analyzing the data on one or more various data sources, the framework is configured in various embodiments to determine whether a particular portion of targeted data (a particular targeted data portion) on a first data source corresponds to particular portion of targeted data on a second data source. Here, in particular embodiments, the framework is configured to compare the particular portions of targeted data by performing, for example, a text string comparison, to determine if the two portions of targeted data represent a same targeted data type. For instance, in some embodiments, the framework may be configured to compare identifiers of the particular portions of targeted data to determine if they correspond to a same targeted data type. Accordingly, in various embodiments, the framework may be configured to use artificial intelligence such as one or more machine learning models and/or big data techniques to perform a sophisticated analysis to determine whether the particular portions of targeted data correspond to a particular targeted data type. Such an analysis may be helpful in some embodiments when two particular portions of targeted data may have different labels and/or identifiers and/or may be stored in different formats but may actually represent a same type of targeted data (e.g., email address, phone number, etc.). Once the portions of targeted data are identified and/or matched to a corresponding targeted data type in particular embodiments, the framework may involve storing information in the form of metadata reflecting the identification and/or matching of targeted data type for future use.


Accordingly, in a particular embodiment, the framework may also be configured to identify (e.g., tag) one or more targeted data types in the metadata to indicate that the particular targeted data type(s) can be used to query one or more associated data sources. In some embodiments, the framework may be configured to also, or instead, identify (e.g., in metadata) one or more elements such as fields associated with storing data (e.g., value, attribute, and/or the like) for targeted data types at a particular data source to indicate that the respective field(s) may contain data that can be used to query that data source. As detailed further herein, the framework is configured in various embodiments to then use the identified targeted data types eligible for querying, for example, in future attempts (e.g., requests) to locate particular targeted data stored in a particular data source for a particular data subject.


Accordingly, various embodiments of the disclosure provided herein are more effective, efficient, timely, accurate, and faster in identifying targeted data from large volumes of data, spread over various data sources, than conventional practices, systems, and infrastructures used in many industries today. In addition, various embodiments of the disclosure provided herein can facilitate the identification and/or documentation of targeted data present within large volumes of data, spread over various data sources, as well as facilitate the retrieval of targeted data for a data subject, that could not normally be carried out using conventional practices, systems, and infrastructures. Further, various embodiments of the disclosure can carry out data processing that cannot be feasibly performed by a human, especially when such data processing involves large volumes of data. This is especially advantageous when data processing must be carried out over a reasonable timeframe to allow for relevant observations to be gathered from the data and/or relevant operations to be performed on the data. In doing so, various embodiments of the present disclosure make major technical contributions to improving the computational efficiency and reliability of various automated systems and procedures for processing large volumes of data to identify targeted data. This in turn translates to more computationally efficient software systems. Further detail is now provided for different aspects of various embodiments of the disclosure.


It is noted that reference is made to targeted data throughout the remainder of the application. However, targeted data is not necessarily limited to information that may be configured as personal and/or sensitive in nature but may also include other forms of information that may be of interest. For example, targeted data may include data on a particular subject of interest, such as a political organization, manufactured product, current event, and/or the like. Further, targeted data may not necessarily be associated with an individual but may be associated with other entities such as a business, organization, government, association, and/or the like.


Targeted Data Discovery


Turning now to FIG. 1, additional details are provided regarding a targeted data discovery process 100 for discovering (e.g., querying) targeted data found in one or more data sources for a data subject in accordance with various embodiments of the disclosure. Accordingly, the process 100 may be implemented in various embodiments as suitable program code executed on computing hardware as described herein.


As an example, a particular user may submit a DSAR requesting a copy of targeted data in the form of personal data associated with a particular data subject indicated by the DSAR. In this example, the DSAR may include the particular data subject's first name, last name, and email address. While this example highlights retrieving personal data in the context of fulfilling a DSAR for a particular data subject, note that other examples may also or alternatively involve locating targeted data in response to a need to comply with one or more various requirements (e.g., legal, regulatory, standards, etc.), mining legacy systems for targeted data, creating a map of where targeted data may be stored, identifying targeted data that may need to be modified, and/or the like.


Here, the entity handling the targeted data may have the targeted data associated with the particular data subject in separate data sources. For instance, a first data source may be a customer database that stores the username of the particular data subject, along with the particular data subject's email address, first name, last name, social security number, postal code (e.g., zip code), and street address. The first data source may (e.g., only, or most efficiently) be searchable by email address. A second data source may be a certified drivers database that stores the particular data subject's driver's license record and social security number. The second data source may (e.g., only, or most efficiently) be searchable by social security number. Thus, in this example, the entity may not be able to use these particular portions of targeted data to access every relevant data source (e.g., customer database and certified drivers database). Therefore, in order to fully respond to the DSAR, the entity may retrieve targeted data from all relevant data sources via the process 100 shown in FIG. 1.


Briefly turning to FIG. 2, graph data structures (as described further herein) are provided based on the example. Here, the first graph data structure is provided for the data object “User” 210 and a second graph data structure 215 is provide for the data object “UserAddress” 220. The first graph data structure 200 represents that the targeted data types associated with the data object “User” 210 are “Email” 225, “FirstName” 230, “LastName” 235 and “ssn” 240. In addition, the first graph data structure “User” 200 represents the different fields within the data object that may use each targeted data type. Specifically, the targeted data type “Email” 225 may be used in populating the data fields “username” 245 and “email” 250, the targeted data type “FirstName” 230 may be used in populating the data field “first_name” 255, the targeted data type “LastName” 235 may be used in populating the data field “last_name” 260, and the targeted data type “ssn” 240 may be used in populating the data field “ssn” 265.


Likewise, the second graph data structure 215 represents that the targeted data types associated with the data object “UserAddress” 220 are “Email” 225 and “Address” 270. Accordingly, the second graph data structure 215 represents the targeted data type “Email” 225 can be used to populate the data field “username” 275 for the data object “UserAddress” and the targeted data type “Address” 270 can be used to populate the data fields “zip_code” 280 and “street” 285.


Accordingly, the targeted data discovery process 100 involves receiving the request (e.g., DSAR) at Step 110 and determining one or more data sources that are accessible using one or more portions of targeted data that are included in the request at Step 115. For example, in particular embodiments, the process 100 involves accessing metadata for each of the available data sources to identify whether a targeted data type associated with a data source is associated with one or more portions of targeted data that are included in the request that can be used in querying the data source. If not, then a notification (message) may be returned to the requesting user indicating that additional targeted data is needed to complete the request.


However, if one or more data sources are identified, then the targeted data discovery process 100 continues with selecting a first data source and corresponding location nodes at Step 120. Here, in particular embodiments, the location nodes may represent the different data objects used within the data source associated with targeted data types found in the data source. For example, the data source may be a database and the various data objects may be the different tables found in the database used for storing data. In some embodiments, the process 100 may involve identifying the location nodes for the data source using metadata generated for the data source as described further herein.


In some embodiments, the targeted data discovery process 100 may involve identifying known targeted data types that may be used for querying for the request. Accordingly, the process 100 may involve identifying such targeted data types as those targeted data types that are eligible to be used for querying targeted data from the data source and for which there are known data (e.g., values, attributes, and/or the like). For instance, in the example, the request is received along with an email address for the data subject. Here, the targeted data discovery process 100 may involve determining that the email address is associated with the targeted data type “Email” 225 that is eligible for querying the data source and therefore, the targeted data type “Email” 225 is a known queryable targeted data type for the data source. As a result, the process 100 may continue by using this targeted data type 225 to perform an initial query of the data source.


As the targeted data discovery process 100 continues with performing one or more queries using known queryable targeted data types, the process 100 may result in discovering data (e.g., values, attributes, and/or the like) for additional targeted data types that can then be used to conduct further queries for additional targeted data. For example, the initial query may have returned targeted data for the data subject is the form of the data subject's social security number. Here, metadata may indicate the data field used in storing the social security number is associated with a targeted data type that can be used in querying the data source. Therefore, the targeted data discovery process 100 may continue by performing an additional query of the data source using the data subject's social security number to retrieve additional targeted data for the data subject. As a result, the process 100 in various embodiments can allow for querying targeted data from the data source that may not have been necessarily discoverable using the portion(s) of targeted data provided along with the request.


Further, in some embodiments, the targeted data discovery process 100 may involve setting an indicator (e.g., a flag) for each location node representing that an associated data object has not yet been queried to obtain targeted data to fulfill the request. As described further herein, the indicator is then set to represent the associated data object has been queried based at least in part on the data object being queried for targeted data to fulfill the request. Accordingly, in these embodiments, such a configuration may prevent having to query a data object multiple times for targeted data to fulfill the request.


The targeted data discovery process 100 continues with generating a location map representing the locations where targeted data is found in the data source at Step 125. For instance, this particular step may be performed in various embodiments via a generate location map process as detailed in FIG. 3. Accordingly, the generate location map process involves performing one or more queries using known queryable targeted data types to locate targeted data found in the data source and record the locations for the targeted data in the location map. In addition, the generate location map process is carried out in some embodiments to identify additional known queryable targeted data types and perform additional queries accordingly. Furthermore, the generate location map process is carried out in some embodiments to identify data (e.g., a value, attribute, and/or the like) for identified targeted data types.


In various embodiments, the location map includes the location (e.g., location in a computer memory, data structure, data model, and/or the like) of the various targeted data types found in the data source along with data for each targeted data type. Thus, the location map can then be used in providing an answer (e.g., output) to the request. At this point, the targeted data discovery process 100 continues with determining whether another data source is accessible using known targeted data at Step 130. Here, in particular embodiments, the process 100 may involve identifying those data sources that are accessible based at least in part on the targeted data, not only provided in the request, but also those data sources that are now accessible based at least in part on targeted data identified from the data source just processed. As a result, targeted data may be discovered in data sources not originally accessible using the targeted data provided in the request. If additional data sources are accessible, then the process 100 involves returning to Step 120, selecting the next data source, and generating a location map for the newly selected data source as just described.


It is noted that depending on the embodiment, the targeted data discovery process 100 may be carried out to generate a separate location map for each data source or one location map for all of the data sources. In addition, in particular embodiments, the targeted data discovery process 100 (or some other process) may involve performing one or more targeted data actions based at least in part on the targeted data discovered (e.g., queried) from the one or more data sources. For example, in some embodiments, the targeted data action may involve returning results for the request that contain the targeted data discovered from the one or more data sources. For instance, the results may be provided for display on a graphical user interface to the user.


In other embodiments, the targeted data action may involve one or more automated processes that make use of the targeted data. For instance, one such automated process may involve cleansing (removing) the targeted data from the one or more data sources for the data subject. Here, for example, a data subject may have opted out of having his or her targeted (e.g., personal) data stored by an e-commerce entity on the entity's website. As a result, a request to have the data subject's targeted data may be submitted and the targeted data discovery process 100 (or some other process) may be performed to remove any targeted data discovered for the data subject in the data source(s) being utilized by the e-commerce entity. In another example, an automated process may involve identifying one or more potential candidates for a clinical trial to be conducted for a new drug. Here, the targeted data discovery process 100 (or some other process) may be carried out to identify such candidates using criteria based at least in part on targeted data involving the candidates' medical histories discovered through data source(s) used by one or more healthcare providers. Those of ordinary skill in the art can envision other automated processes that may be carried out based at least in part on discovered targeted data in light of this disclosure.


Generate Location Map


Turning now to FIG. 3, additional details are provided regarding a generate location map process 300 for generating a location map for a data source in accordance with various embodiments of the disclosure. Accordingly, the process 300 may be implemented in various embodiments as suitable program code executed on computing hardware as described herein.


The generate location map process 300 begin with selecting a known queryable targeted data type at Step 310. In particular embodiments, a known queryable targeted data type is a targeted data type that is eligible for querying a data source in which data (value, attribute, and/or the like) is known for the targeted data type. For instance, as noted in the example involving the DSAR, the request was received having an email address for the data subject. Accordingly, the metadata for the data source may identify the targeted data type “Email” 225 as eligible to query the data source that corresponds to the email address provided in the request. Therefore, the targeted data type “Email” 225 may be identified as a known queryable targeted data type for the data source.


The generate location map process 300 continues with recording one or more locations for targeted data based at least in part on the known queryable targeted data type in the location map at Step 315. Accordingly, in particular embodiments, the generate location map process 300 is carried out by performing this particular step via an identify locations process as described in FIG. 4. As detailed further herein, the identify locations process involves performing one or more queries based at least in part on the known queryable targeted data type to discover (identify) locations of targeted data found in the data source. The identify locations process continues by recording the locations of the discovered targeted data in the location map. In addition, in particular embodiments, the identify locations process is carried out to identify valid data (e.g., values, attributes, and/or the like) for each discovered targeted data (if not already known), as well as identify whether each of the discovered targeted data is associated with a targeted data type that is eligible to use in querying the data source that has not already been identified. Such targeted data types may then be identified as known queryable targeted data types that can be used to conduct further queries for targeted data.


At this point, the generate location map process 300 continues with determining whether another known queryable targeted data type is available for the data source at Step 320. If so, then the process 300 involves returning to Step 310, selecting the next known queryable targeted data type, and recording one or more locations based at least in part on the newly selected known queryable targeted data type as previously described.


The generate location map process 300 then continues with determining whether every data object found in the data source and used for storing targeted data has been queried for the request at Step 325. In particular embodiments, such a determination may be made based at least in part on the data objects represented in the location nodes for the data source. As previously noted, each data object may be associated with an indicator that represents whether the particular data object has been queried for the request. Therefore, if one or more data objects are found in the location nodes with indicators representing the data objects have not been queried, then the generate location map process 300 involves interrogating the data objects that have not yet been queried at Step 330.


Accordingly, in various embodiments, the generate location map process 300 may involve performing this step by determining whether data for any of the targeted data types found in the location map can be used in querying the data objects that have not yet been queried. For example, a new field may have been added to a data object that represents a targeted data type after the metadata was generated for the data object. Therefore, the metadata may not reflect the field as being used to store targeted data. Thus, even though the metadata may not identify the targeted data type associated with the new field as a data type eligible for querying the data source, the associated targeted data type may be used in querying the data object. If a particular data object cannot be queried, then the generate location map process 300 in some embodiments may be carried out to generate some type of error message indicating such.


Identify Locations


Turning now to FIG. 4, additional details are provided regarding an identify locations process 400 for identifying the locations for a known queryable targeted data type in accordance with various embodiments of the disclosure. Accordingly, the process 400 may be implemented in various embodiments as suitable program code executed on computing hardware as described herein.


The identify locations process 400 begins with identifying the immediate data objects in the data source for the known queryable targeted data type at Step 410. Here, in particular embodiments, a first search is performed to traverse one or more graph data structures for the data source using the known queryable targeted data type as a start node to identify the immediate data objects found in the data source for the known queryable targeted data type. For example, returning to FIG. 2, a first search may be performed on the two graph data structures 200, 215 using the known queryable targeted data type “Email” 225 to identify the data objects “User” and “UserAddress” 210, 220.


Next, the identify locations process 400 continues with identifying the graph data structures for each data object that has not yet been queried for targeted data based at least in part on the request at Step 415 and selects one of the graph data structures at step 420. Accordingly, in particular embodiments, the identify locations process 400 may determine whether a data object has already been queried based at least in part on the indicator set for the data object for the location nodes for the data source. The process 400 then continues by finding the locations of the queryable targeted data type in the data object based at least in part on the graph data structure at Step 425. Accordingly, in particular embodiments, the locations may identify what data fields are found in the data object that are populated with data associated with the known queryable targeted data type. Therefore, returning to FIG. 2, the locations may be identified involving the data fields “username” 245 and “email” 250 from the graph data structure 200 for the known queryable targeted data type “Email” 225.


At this point, the identify locations process 400 continues with querying the data source based at least in part on each identified location at Step 430. Thus, for the example involving FIG. 2, two queries may be performed. A first query based at least in part on the data field “username” 245 and a second query based at least in part on the data field “email” 250. For instance, the identify locations process 400 may involve querying the data source using:

    • SELECT ID, EMAIL, FIRST NAME, LAST NAME, SSN FROM USER WHERE USERNAME=“email address provided in request” LIMIT 100; and
    • SELECT ID, USERNAME, FIRST NAME, LAST NAME, SSN FROM USER WHERE EMAIL=“email address provided in request” LIMIT 100;


The identify locations process 400 involves determining whether each of the queries has returned records at Step 435. If a query returns one or more records (e.g., is not empty), then the process 300 continues with recording the location for the known targeted data type against the associated data field in the location map for the data source at Step 440.


Accordingly, in particular embodiments, the identify locations process 400 continues with determining whether the one or more queries performed for the known queryable targeted data type has identified data fields associated with other targeted data types at Step 445. Here, the metadata may be referenced for the data object in identifying any data fields that may be used in storing data for a targeted data type. If so, then valid data is identified (e.g., values, attributes, and/or the like) for each of the other targeted data types at Step 450.


Accordingly, in particular embodiments, the identify locations process 400 may be carried out to identify valid data for a particular targeted data type based at least in part on the data returned from the one or more queries. For example, in some embodiments, valid data may be identified for another targeted data type based at least in part on:

    • 1. If the data field associated with the known queryable data type is used as a primary key for one of the data objects, then use the data returned in the query performed for that data object as valid data for the other targeted data type;
    • 2. Else if a single record is returned for all the queries, then use the data returned in the single record as valid data for the other targeted data type;
    • 3. Else if more than one record is returned for all the queries and the data is the same in each of the records, then use the data returned in the records as valid data for the other targeted data type;
    • 4. Else if one of the queries returns a single record and the other queries return more than one record, then use the data returned in the single record as valid data for the other targeted data type;
    • 5. Else generate an error message.


In addition, in various embodiments, the identify locations process 400 may involve determining whether each of the other targeted data types is a targeted type that is eligible for querying the data source, and if so, then the other targeted data type may be added as a known queryable targeted data type at Step 455. Accordingly, the identify locations process 400 may be performed to only add the other targeted data type as a known queryable targeted data type if valid data is identified for the other targeted data at Step 450.


For example, returning to FIG. 2, two queries performed on the data object “User” 210 returns fields (“first_name” 255, “last_name” 260, and “ssn” 265) that are associated with targeted data types. Therefore, valid data may be identified based at least in part on the data returned in the queries for each of the fields. At this point, the identify locations process 400 may continue with determining that the targeted data type associated with the field “ssn” 265 is a targeted data type that is eligible for querying the data source and adds the targeted data type as a known queryable targeted data type if valid data is identified for the targeted data type. Thus, as a result of adding the targeted data type as a known queryable targeted data type, one or more further queries may be carried out to discover additional targeted data found in the data source (and/or other data sources).


At this point the identify locations process 400 involves identifying (e.g., flagging) the data object associated with the graph data structure as queried and determines whether another graph data structure is associated with the known queryable targeted data type at Step 460. Accordingly, in particular embodiments, the data object is identified as queried so that the data object is not queried again. In addition, note that the graph data structure in the example represents a single data object. However, in some embodiments, a graph data structure may represent more than one data object. If another graph data structure is determined to be associated with the known queryable targeted data type, then the process involves returning to Step 720, selecting the next graph data structure associated with the known queryable targeted data object, and performing the steps just described for the newly selected graph data structure. For instance, returning to the example shown in FIG. 2, the steps just described are performed on the graph data structure 215 for the data object “UserAddress” 220. As a result, locations are identified to be added to the locations map for the targeted data type “Address” 270. Here, data for this particular targeted data type 270 is stored in the data fields “zip_code” 280 and “street” 285.


The identify locations process 400 continues with identifying (e.g., flagging) the known queryable targeted data type as used at Step 465. Accordingly, in particular embodiments, the known queryable targeted data type is identified as used so that the queryable targeted data type is not used again in conducting further queries for targeted data on the data source. However, it is noted that in some instances, the identify locations process 400 may involve perform a re-traversal on the graph data structure using the known queryable targeted data type before identifying the known queryable targeted data type as used because not all data objects associated with the known queryable targeted data type may not have been identified during the original traversal.


The identify locations process 400 may be carried out in various embodiments to process each of the known queryable targeted data types for a data source to further identify and gather targeted data for the data source. For instance, as noted above with respect to FIG. 2, carrying out the identify locations process 400 may identify the targeted data type “ssn” 240 as an additional known queryable targeted data type. As a result, this particular targeted data type 240 may then be used to further identifying locations of targeted data found in the data source or another data source (e.g., certified drivers database) for the data subject. For instance, turning now to FIG. 5, the identify locations process 400 may involve identifying a graph data structure 500 via the metadata for the data source or another data source for the data object “ssn_license” 515 found in the data source or another data source that has a data field “ssn” 520 associated with the known queryable targeted data type “ssn” 240. Accordingly, the identify locations process 400 may identify the graph data structure 500 and identify a data field “license#” 525 used for storing data associated with a targeted data type “License” 530. The identify locations process 400 may identify valid data for the targeted data type “License” 530, as well as determine the targeted data type “License” 530 is a targeted data type eligible for querying. As a result of carrying out the identify locations process 400, the targeted data type “License” 530 may be added as a known queryable targeted data type that can then be used in identifying locations of additional targeted data found in the data source and/or another data source for the data subject. This is further shown in FIG. 6, where the known queryable targeted data type “License” 530 may then be used to find further targeted data that may be stored in a data object “license_detail” 600 in the data source or another data source.


Generate Metadata


Turning now to FIG. 7, additional details are provided regarding a generate metadata process 700 flow for generating metadata for one or more data sources in accordance with various embodiments of the disclosure. In particular embodiments, the process 700 involves scanning each of the one or more data sources and generating metadata for the data source(s). In particular embodiments, the metadata may include one or more graph data structures providing a map of the targeted data that is stored in and/or otherwise handled at a data source, along with information on parameters (e.g., one or more targeted data types) that can be used to access the targeted data stored on the data source. Accordingly, the process 700 may be implemented in various embodiments as suitable program code executed on computing hardware as described herein.


Depending on the embodiment, the generate metadata process 700 may involve generating metadata for the one or more data sources before receiving a request to retrieve targeted data associated with a particular data subject. For example, the generate metadata process 700 may be carried out to generate the metadata based on the data sources being initially configured, a data subject being added to one or more of the data sources, data stored on one or more of the data sources is updated, and/or the like. In particular embodiments, the generate metadata process 700 may be carried out to generate the metadata on a regular (e.g., periodic) basis and/or in response to one or more events (e.g., regular data mining, integration of a legacy system, implementation of a new regulation, etc.). In some embodiments, the generate metadata process 700 may be carried out to generate the metadata in response to receiving a request for targeted data associated with a particular data subject.


Turning now to FIG. 7, the generate metadata process involves identifies the one or more data sources at Step 710. In particular embodiments, the one or more data sources may be identified based at least in part on the general type of data being targeted. For example, if the type of data is personal data, the generate metadata process 700 may identify all of the data sources used by an entity in handling personal data for individuals. For example, the entity may be an organization engaged in e-commerce. Here, the entity may store various data on customers such as names, mailing addresses, telephone numbers, credit card information, and/or the like. Such data is typically viewed as personal data. The entity may store the data on various data sources. For example, the entity may store customers' names, mailing addresses, and telephone numbers on a data source (e.g., database) used by a shipping department and credit card information on a separate data source (e.g., database) used by a department that processes purchases made online. Therefore, in this example, the generate metadata process 700 may identify that two data sources used by the shipping department and the department processing online purchases via metadata descripting the purpose of the data sources and/or the types of data stored in the data sources as data sources used in storing personal data. Here, depending on the embodiment, information used in identifying the one or more data sources may be provided, accessed, retrieved, and/or the like from one or more systems, computing entities, storage mediums, and/or the like.


The generate metadata process 700 continues with selecting one of the data source(s) at Step 715 and scanning the selected data source for targeted data types at Step 720. In particular embodiments, the process 700 may be carried out by scanning metadata providing information on various data objects found within the data source used in storing data. For example, the data source may be a database and the various data objects may be the different tables found in the database used for storing data. Here, the metadata may provide information on the various data stored in each of the data objects. For example, the metadata may provide information on the various fields found in a table of a database along with a description of the type of data (values, attributes, and/or the like) stored in the fields. Therefore, the generate metadata process 700 may identify which data fields in the table are used to store targeted data based at least in part on the description of the type of data stored in the fields.


Next, the generate metadata process continues with identifying those targeted data source types that are eligible for use in querying the data source at Step 725. Here, in various embodiments, this step may be carried out via an identify targeted data type process as described in FIG. 8. As detailed further herein, the identify targeted data type process involves identifying those targeted data types found in the data source that may be used (are eligible) for querying data stored in the data source.


In addition, in particular embodiments, the generate metadata process 700 involves generating one or more graph data structures for the data source at Step 730. In particular embodiments, the one or more graph data structures may comprise one or more dependency graphs that represent the different data objects that make up the data source. In some embodiments, each graph data structure may represent a map of where (e.g., locations in a computer memory, data structure, data model, and/or the like) the targeted data types exist in one or more particular data objects. Here, for example, each graph data structure may comprise a graph generated for a graph database that includes nodes for the various data objects, targeted data types, fields for the data objects, and/or the like, with edges connecting the targeted data types, fields, and data objects accordingly. Examples of graph data structures are shown in FIGS. 2, 5, and 6 as previously discussed.


Accordingly, the generate metadata process 700 continues with recording the scanned information (e.g., information on the targeted data types present in the data source) and/or the graph data structures as metadata at Step 735. Note that depending on the embodiment, a graph data structure may be recorded in various formats and is not necessarily recorded in a graphical format. For example, in some embodiments, a graph data structure may be recorded in a data structure such as a vector and/or array that is used to represent the relationships among one or more data objects and targeted data types found for the data source. Further, the scanned information on the targeted data types and graph data structures may be recorded separately in particular embodiments. However, for convenience, the two are described as part of the metadata for the data source.


In addition, in particular embodiments, the generate metadata process 700 may be carried out using artificial intelligence such as one or more machine learning models and/or big data techniques to determine whether two or more data fields found in one or more data objects are used in storing targeted data corresponding to a same type of targeted data. For example, two particular portions of targeted data that are stored in different data fields may have different metadata (e.g., different labels and/or identifiers) and/or may be stored in different formats but may actually represent a same type of targeted data. Here, in some embodiments, the generate metadata process 700 may involve processing one or more features for two or more different data fields using, for example, a machine learning model to generate an indication (e.g., a prediction) as to whether the two or more data fields are used for storing a same or similar targeted data type.


For example, the machine learning model may be a supervised or unsupervised trained model such as a support vector machine or a deep learning model such as a neural network. Accordingly, the machine learning model may process one or more features of the different data fields and generate a likelihood that the different data fields are used in storing targeted data for a same targeted data type. In particular embodiments, the machine learning model may process the features of the different data fields and provide a prediction (e.g., classification) as to whether the different data fields are used for storing data of the same type. For example, looking at FIG. 2, the machine learning model may process one or more features for the data fields “username” 245 and “email” 250 and provide a prediction as to whether the two data fields are used for store targeting data having a same targeted data type, in this case, “Email” 225. Further, the machine learning model may provide a confidence indicator (e.g., value or score) along with the prediction providing a confidence of the prediction that may be used in determining whether the two or more data fields are being used for storing targeted data for a same or similar targeted data type. For example, a determination may be made that the two or more data fields are being used for storing targeted data for a same targeted data type based on the prediction indicating such (e.g., a prediction score over 0.50) and the confidence indicator satisfying a threshold level of confidence (e.g., a confidence score over 0.80).


At this point, the generate metadata process 700 continues with determining whether metadata needs to be generated for another data source at Step 740. If so, the generate metadata process 700 involves returning to Step 715, selecting the next data source, and generating metadata for the newly selected data source as just described. It is noted that although not shown in FIG. 7, the generate metadata process 700 may involve in particular embodiments identifying whether one or more targeted data types identified for a particular data source correspond to one or more targeted data types identified for another data source. For example, similar to recognizing portions of targeted data being directed to a same targeted data type, the generate metadata process 700 may make use of artificial intelligence such as one or more machine learning models and/or big data techniques to identify targeted data types across different data sources that are the same. For example, the generate metadata process 700 may be carried out by processing one or more features of different data fields of data objects found in different data sources using the machine learning model as described above.


Identify Targeted Data Type


Turning now to FIG. 8, additional details are provided regarding an identify targeted data type process 800 for identifying those targeted data types found in a data source that may be eligible for use in querying the data source in accordance with various embodiments of the disclosure. Accordingly, the process 800 may be implemented in various embodiments as suitable program code executed on computing hardware as described herein.


The identify targeted data type process 800 begins with selecting a targeted data type for the data source at Step 810. For instance, returning to the data source involving the two graph data structures 200, 215 shown in FIG. 2, the identified targeted data types found in the data source for the two data objects 210, 220 include “Email” 225, “FirstName” 230, “LastName” 235, “ssn” 240, and “Address” 270. Therefore, the identify targeted data type process may be carried out by initially selecting the targeted data type “Email” 225 identified for the data source.


Next, the identify targeted data type process 800 continues with performing a determination as to whether the targeted data type can be used to query a data source based on the targeted data type being associated with multiple data elements (e.g., multiple data fields) found in multiple data objects of the data source at Step 815. For example, looking at the targeted data type “Email” 225, this particular targeted data type 225 is associated with fields in both the data object “User” 210 and the data object “UserAddress” 220. Thus, this particular targeted data type 225 would be recognized as eligible to use for querying targeted data from the data source. As a result, the identify targeted data type process 800 would continue with modifying the metadata to identify the targeted data type “Email” 225 as eligible for querying the data source at Step 820.


The identify targeted data type process 800 continues with determining whether another targeted data type is present in the data source at Step 825. If so, then the identify targeted data type process 800 involves returning to Step 810, selecting the next targeted data type for the data source, and determining whether the newly selected targeted data type can be used to query the data source.


As noted, the identify targeted data type process 800 may involve modifying the metadata for the data source to indicate the targeted data types that have been identified as eligible to query the data source. For instance, returning to the example involving the graph data structures 200, 215 shown for the data source in FIG. 2, the identify targeted data type process 800 may be carried out to modify the metadata to identify the targeted data type “Email” 225 as eligible for use in querying targeted data from the data source. For example, in particular embodiments, the targeted data type “Email” 225 may be identified in the metadata as:

    • targeted_type: Email
    • “location”: [{“parent”: “schema1”, “object”: “user”, “fields”: [“username, email”]}]
    • “location”: [{“parent”: “schema1”, “object”: “user_address”, “fields”: [“username]}]
    • “queryable”: true


While the targeted data type “FirstName” 230 may be identified in the metadata as:

    • targeted_type: FirstName
    • “location”: [{“parent”: “schema1”, “object”: “user”, “fields”: [“first_name”]}]
    • “queryable”: false


Therefore, this particular targeted data type 230 is identified in the metadata for the data source as not eligible for use in querying targeted data from the data source.


Example Technical Platforms


Embodiments of the present disclosure may be implemented in various ways, including as computer program products that comprise articles of manufacture. Such computer program products may include one or more software components including, for example, software objects, methods, data structures, and/or the like. A software component may be coded in any of a variety of programming languages. An illustrative programming language may be a lower-level programming language such as an assembly language associated with a particular hardware architecture and/or operating system platform. A software component comprising assembly language instructions may require conversion into executable machine code by an assembler prior to execution by the hardware architecture and/or platform. Another example programming language may be a higher-level programming language that may be portable across multiple architectures. A software component comprising higher-level programming language instructions may require conversion to an intermediate representation by an interpreter or a compiler prior to execution.


Other examples of programming languages include, but are not limited to, a macro language, a shell or command language, a job control language, a script language, a database query or search language, and/or a report writing language. In one or more example embodiments, a software component comprising instructions in one of the foregoing examples of programming languages may be executed directly by an operating system or other software component without having to be first transformed into another form. A software component may be stored as a file or other data storage construct. Software components of a similar type or functionally related may be stored together such as, for example, in a particular directory, folder, or library. Software components may be static (e.g., pre-established or fixed) or dynamic (e.g., created or modified at the time of execution).


A computer program product may include a non-transitory computer-readable storage medium storing applications, programs, program modules, scripts, source code, program code, object code, byte code, compiled code, interpreted code, machine code, executable instructions, and/or the like (also referred to herein as executable instructions, instructions for execution, computer program products, program code, and/or similar terms used herein interchangeably). Such non-transitory computer-readable storage media include all computer-readable media (including volatile and non-volatile media).


Depending on the embodiment, a non-volatile computer-readable storage medium may include a floppy disk, flexible disk, hard disk, solid-state storage (SSS) (e.g., a solid state drive (SSD), solid state card (SSC), solid state module (SSM), enterprise flash drive, magnetic tape, or any other non-transitory magnetic medium, and/or the like. A non-volatile computer-readable storage medium may also include a punch card, paper tape, optical mark sheet (or any other physical medium with patterns of holes or other optically recognizable indicia), compact disc read only memory (CD-ROM), compact disc-rewritable (CD-RW), digital versatile disc (DVD), Blu-ray disc (BD), any other non-transitory optical medium, and/or the like. Such a non-volatile computer-readable storage medium may also include read-only memory (ROM), programmable read-only memory (PROM), erasable programmable read-only memory (EPROM), electrically erasable programmable read-only memory (EEPROM), flash memory (e.g., Serial, NAND, NOR, and/or the like), multimedia memory cards (MMC), secure digital (SD) memory cards, SmartMedia cards, CompactFlash (CF) cards, Memory Sticks, and/or the like. Further, a non-volatile computer-readable storage medium may also include conductive-bridging random access memory (CBRAM), phase-change random access memory (PRAM), ferroelectric random-access memory (FeRAM), non-volatile random-access memory (NVRAM), magnetoresistive random-access memory (MRAM), resistive random-access memory (RRAM), Silicon-Oxide-Nitride-Oxide-Silicon memory (SONOS), floating junction gate random access memory (FJG RAM), Millipede memory, racetrack memory, and/or the like.


Depending on the embodiment, a volatile computer-readable storage medium may include random access memory (RAM), dynamic random access memory (DRAM), static random access memory (SRAM), fast page mode dynamic random access memory (FPM DRAM), extended data-out dynamic random access memory (EDO DRAM), synchronous dynamic random access memory (SDRAM), double data rate synchronous dynamic random access memory (DDR SDRAM), double data rate type two synchronous dynamic random access memory (DDR2 SDRAM), double data rate type three synchronous dynamic random access memory (DDR3 SDRAM), Rambus dynamic random access memory (RDRAM), Twin Transistor RAM (TTRAM), Thyristor RAM (T-RAM), Zero-capacitor (Z-RAM), Rambus in-line memory module (RIMM), dual in-line memory module (DIMM), single in-line memory module (SIMM), video random access memory (VRAM), cache memory (including various levels), flash memory, register memory, and/or the like. It will be appreciated that where embodiments are described to use a computer-readable storage medium, other types of computer-readable storage media may be substituted for or used in addition to the computer-readable storage media described above.


As should be appreciated, various embodiments of the present disclosure may also be implemented as methods, apparatus, systems, computing devices, computing entities, and/or the like. As such, embodiments of the present disclosure may take the form of a data structure, apparatus, system, computing device, computing entity, and/or the like executing instructions stored on a computer-readable storage medium to perform certain steps or operations. Thus, embodiments of the present disclosure may also take the form of an entirely hardware embodiment, an entirely computer program product embodiment, and/or an embodiment that comprises combination of computer program products and hardware performing certain steps or operations.


Embodiments of the present disclosure are described below with reference to block diagrams and flowchart illustrations. Thus, it should be understood that each block of the block diagrams and flowchart illustrations may be implemented in the form of a computer program product, an entirely hardware embodiment, a combination of hardware and computer program products, and/or apparatus, systems, computing devices, computing entities, and/or the like carrying out instructions, operations, steps, and similar words used interchangeably (e.g., the executable instructions, instructions for execution, program code, and/or the like) on a computer-readable storage medium for execution. For example, retrieval, loading, and execution of code may be performed sequentially such that one instruction is retrieved, loaded, and executed at a time. In some exemplary embodiments, retrieval, loading, and/or execution may be performed in parallel such that multiple instructions are retrieved, loaded, and/or executed together. Thus, such embodiments can produce specifically-configured machines performing the steps or operations specified in the block diagrams and flowchart illustrations. Accordingly, the block diagrams and flowchart illustrations support various combinations of embodiments for performing the specified instructions, operations, or steps.


Example System Architecture



FIG. 9 is a block diagram of a system architecture 900 that may be used in accordance with various embodiments of the disclosure. As may be understood from this figure, the system architecture 900 may include one or more computer networks 910, one or more servers 920, one or more storage devices 930 (that may contain, for example, one or more databases of information), and/or one or more client computing devices such as one or more tablet computers 940, one or more desktop or laptop computers 950, one or more handheld computing devices 960 such as one or more smart phones, one or more browser and Internet capable set-top boxes 970 connected with TVs 980, smart TVs 980 having browser and Internet capability, and/or the like. In particular instances, the client computing device(s) attached to the network(s) 910 may also include devices such as scanners, copiers, printers, fax machines, and/or the like 990 having hard drives (a security risk since copies/prints may be stored on these hard drives). The one or more servers 920, client computing devices, and/or storage devices 930 may be physically located in a same (e.g., central) location, such as the headquarters of an organization, for example, or in separate locations.


In various embodiments, the one or more computer networks 910 facilitate communication between the one or more servers 920, client computing devices, and/or storage devices 930. Here, the one or more computer networks 910 may include any of a variety of types of wired or wireless computer networks such as the Internet, a private intranet, a public switched telephone network (PSTN), or any other type of network. Accordingly, the communication link between the one or more servers 920, client computing devices, and/or storage devices 930 may be, for example, implemented via a Local Area Network (LAN), a Wide Area Network (WAN), the Internet, and/or the like.


Example Computing Entity



FIG. 10 illustrates a diagrammatic representation of a computing entity 1000 that may be used in accordance with various embodiments of the disclosure. For example, the computing entity 1000 may be computing hardware such as a server 920 and/or a client computing device as described in FIG. 9. In particular embodiments, the computing entity 1000 may be connected (e.g., networked) to one or more other computing entities, storage devices, and/or the like via one or more networks such as, for example, a LAN, an intranet, an extranet, and/or the Internet. As noted above, the computing entity 1000 may operate in the capacity of a server and/or a client device in a client-server network environment, or as a peer computing device in a peer-to-peer (or distributed) network environment. Accordingly, depending the embodiment, the computing entity 1000 may be a personal computer (PC), a tablet PC, a set-top box (STB), a Personal Digital Assistant (PDA), a mobile device (smart phone), a web appliance, a server, a network router, a switch or bridge, or any other device capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that device. Further, while only a single computing entity 1000 is illustrated, the term “computing entity” or the like shall also be taken to include any collection of computing entities that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.


An exemplary computing entity 1000 includes a processor 1002, a main memory 1004 (e.g., read-only memory (ROM), flash memory, dynamic random access memory (DRAM) such as synchronous DRAM (SDRAM), Rambus DRAM (RDRAM), and/or the like), a static memory 1006 (e.g., flash memory, static random access memory (SRAM), and/or the like), and a data storage device 218, that communicate with each other via a bus 1032.


The processor 1002 may represent one or more general-purpose processing devices such as a microprocessor, a central processing unit, and/or the like. In some embodiments, the processor 1002 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, processor implementing other instruction sets, processors implementing a combination of instruction sets, and/or the like. In some embodiments, the processor 1002 may be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, and/or the like. The processor 1002 may be configured to execute processing logic 1026 for performing various operations and/or steps described herein.


The computing entity 1000 may further include a network interface device 1008, as well as a video display unit 1010 (e.g., a liquid crystal display (LCD), a cathode ray tube (CRT), and/or the like), an alphanumeric input device 1012 (e.g., a keyboard), a cursor control device 1014 (e.g., a mouse), and/or a signal generation device 1016 (e.g., a speaker). The computing entity 1000 may further include a data storage device 1018. The data storage device 1018 may include a non-transitory computer-readable storage medium 1030 (also known as a non-transitory computer-readable storage medium or a non-transitory computer-readable medium) on which is stored one or more sets of instructions 1022 (e.g., software, program) embodying any one or more of the methodologies or functions described herein. The instructions 1022 may also reside, completely or at least partially, within main memory 1004 and/or within the processor 1002 during execution thereof by the computing entity 1000—main memory 1004 and processor 1002 also constituting computer-accessible storage media. The instructions 1022 may further be transmitted or received over a network 910 via the network interface device 1008.


While the computer-readable storage medium 1030 is shown to be a single medium, the terms “computer-readable storage medium” and “machine-accessible storage medium” should be understood to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “computer-readable storage medium” should also be understood to include any medium that is capable of storing, encoding, and/or carrying a set of instructions for execution by the computing entity 1000 and that causes the computing entity 1000 to perform any one or more of the methodologies of the present disclosure. The term “computer-readable storage medium” should accordingly be understood to include, but not be limited to, solid-state memories, optical and magnetic media, and/or the like.


Exemplary System Operation


The logical steps and/or operations described herein may be implemented (1) as a sequence of computer implemented acts or one or more program modules running on a computing system and/or (2) as interconnected machine logic circuits or circuit modules within the computing system. The implementation is a matter of choice dependent on the performance and other requirements of the computing system. Accordingly, the logical steps and/or operations described herein are referred to variously as states, operations, steps, structural devices, acts, or modules. These operations, steps, structural devices, acts, and modules may be implemented in software code, in firmware, in special purpose digital logic, and any combination thereof. Greater or fewer steps and/or operations may be performed than shown in the figures and described herein. These steps and/or operations may also be performed in a different order than those described herein.


CONCLUSION

Although embodiments above are described in reference to a targeted data discovery computational framework, it should be understood that various aspects of the framework described above may be applicable to other types of frameworks, in general.


While this specification contains many specific embodiment details, these should not be construed as limitations on the scope of any invention or of what may be claimed, but rather as descriptions of features that may be specific to particular embodiments of particular inventions. Certain features that are described in this specification in the context of separate embodiments may also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment may also be implemented in multiple embodiments separately or in any suitable sub-combination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination may in some cases be excised from the combination, and the claimed combination may be directed to a sub-combination or variation of a sub-combination.


Similarly, while operations are described in a particular order, this should not be understood as requiring that such operations be performed in the particular order described or in sequential order, or that all described operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components (e.g., modules) and systems may generally be integrated together in a single software product or packaged into multiple software products.


Many modifications and other embodiments of the disclosure will come to mind to one skilled in the art to which this disclosure pertains having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. Therefore, it is to be understood that the disclosure is not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for the purposes of limitation.

Claims
  • 1. A method comprising: receiving, by computing hardware, a request to identify targeted data for a data subject;determining, by the computing hardware accessing metadata for a data source, that a first targeted data type is eligible for querying the targeted data from the data source, wherein the first targeted data type is associated with a data portion from the request the metadata comprising data types corresponding to one or more data objects in the data source and a set of known queryable data types for the data source;identifying, by the computing hardware and based on the first targeted data type, a first data object from a plurality of data objects using the metadata for the data source, wherein each data object of the plurality of data objects is used in storing data for the data source and the metadata identifies the first data object as associated with the first targeted data type;identifying, by the computing hardware, a first data field from a first graph data structure of the first data object by using the first targeted data type as a start node to traverse the first graph data structure, wherein the first graph data structure provides a graphical representation mapping a first plurality of targeted data types for the targeted data to a first plurality of data fields used for storing first portions of the data having the first plurality of targeted data types in the first data object, the first plurality of targeted data types comprises the first targeted data type, and the first graph data structure identifies that the first data field from the first plurality of data fields is used for storing a first particular portion of the first portions of the data having the first targeted data type;querying, by the computing hardware, the first data object based on the first data field and the first particular portion for the first targeted data type to identify a first targeted data portion for the data subject;determining, by the computing hardware traversing the first graph data structure from the start node associated with the first targeted data type to a second node and a third node of the first graph data structure, that the first targeted data portion is associated with a second targeted data type corresponding to the second node and a third targeted data type corresponding to the third node;determining, by the computing hardware accessing the metadata for the data source and traversing one or more graph data structures associated with the data source comprising the first graph data structure, that the second targeted data type is eligible for querying the targeted data from the data source and the third targeted data type is not eligible for querying the targeted data from the data source;identifying, by the computing hardware and based on the second targeted data type and not on the third targeted data type, a second data object from the plurality of data objects using the metadata for the data source, wherein the metadata identifies the second data object as associated with the second targeted data type;identifying, by the computing hardware, a second data field from a second graph data structure of the second data object by using the second targeted data type as a start node to traverse the second graph data structure, wherein the second graph data structure provides a graphical representation mapping a second plurality of targeted data types to a second plurality of data fields used for storing second portions of the data having the second plurality of targeted data types in the second data object, the second plurality of targeted data types comprises the second targeted data type, and the second graph data structure identifies that the second data field from the second plurality of data fields is used for storing a second particular portion of the second portions of the data having the second targeted data type;querying, by the computing hardware, the second data object based on the second data field and the first targeted data portion associated with the second targeted data type to identify a second targeted data portion for the data subject; andperforming a targeted data action based on the first targeted data portion or the second targeted data portion.
  • 2. The method of claim 1 further comprising: determining, by the computing hardware, that the first targeted data portion is associated with a fourth targeted data type for a second data source;identifying, by the computing hardware from second metadata for the second data source, that the fourth targeted data type is eligible for querying the targeted data from the second data source;identifying, by the computing hardware and based on the fourth targeted data type, a third data object from the second data source using the second metadata for the second data source, wherein the second metadata identifies the third data object as associated with the fourth targeted data type;identifying, by the computing hardware, a third data field from a third graph data structure of the third data object by using the fourth targeted data type as a start node to traverse the third graph data structure, wherein the third graph data structure provides a graphical representation mapping a third plurality of targeted data types to a third plurality of data fields used for storing third portions of the data having the third plurality of targeted data types in the third data object, and the third plurality of targeted data types comprises the fourth targeted data type, and the third graph data structure identifies that the third data field from the third plurality of data fields is used for storing a third particular portion of the third portions of the data having the fourth targeted data type; andquerying, by the computing hardware, the third data object based on the third data field and the first targeted data portion associated with the fourth targeted data type to identify a third targeted data portion for the data subject, wherein the targeted data action is based on at least one of the first targeted data portion, the second targeted data portion, or the third targeted data portion.
  • 3. The method of claim 1 further comprising generating, by the computing hardware, the metadata for the data source, wherein generating the metadata comprises: scanning the data source to identify a plurality of targeted data types found in the data source, the plurality of targeted data types including the first plurality of targeted data types and the second plurality of targeted data types;performing a determination that the first targeted data type and the second targeted data type is eligible to query the targeted data from the data source and the third targeted data type is not eligible to query the targeted data from the data source; andmodifying, in response to determining that the second targeted data type is eligible for querying the targeted data from the data source and the third targeted data type is not eligible for querying the targeted data from the data source, the metadata of the data source to include the first targeted data type and the second targeted data type within the set of known queryable data types for the data source and exclude the third targeted data type from the set of known queryable data types for the data source.
  • 4. The method of claim 3, wherein scanning the data source to identify the plurality of targeted data types found in the data source comprises: identifying a plurality of data fields used for storing the targeted data in the plurality of data objects for the data source;processing combinations of data fields of the plurality of data fields using a machine learning model to generate an indication that each combination of the combinations of data fields is used for storing data associated with a common targeted data type; andidentifying the plurality of targeted data types based on the plurality of data fields and the indication for each combination of the combinations of data fields.
  • 5. The method of claim 3, wherein determining that the first targeted data type is eligible to query the targeted data from the data source is based on the first targeted data type being associated with multiple data fields found in the plurality of data objects for the data source and determining that the third targeted data type is not eligible to query the targeted data from the data source is based on the third targeted data type not being associated with multiple data fields in the plurality of data objects for the data source.
  • 6. The method of claim 1, wherein the targeted data action comprises at least one of generating a location map for the targeted data that comprises a storage location for each of the first targeted data portion and the second targeted data portion, providing the first targeted data portion and the second targeted data portion for display on a graphical user interface to a user who submitted the request for the targeted data, or removing the first targeted data portion and the second targeted data portion from the data source.
  • 7. The method of claim 1, wherein the request for the targeted data comprises a data subject access request, the data subject comprises an individual, the targeted data comprises personal data on the individual, and the data portion associated with the first targeted data type comprises at least one of a first name for the individual, a last name for the individual, a phone number for the individual, a username for the individual, an email address for the individual, a social security number for the individual, a date of birth for the individual, a postal code for the individual, or a street address for the individual.
  • 8. A system comprising: a non-transitory computer-readable medium storing instructions; anda processing device communicatively coupled to the non-transitory computer-readable medium,wherein, the processing device is configured to execute the instructions and thereby perform operations comprising:receiving a request to identify targeted data for a data subject, wherein the request comprises a data portion associated with a first targeted data type; andresponsive to receiving the request to identify the targeted data for the data subject: determining, by accessing metadata for a data source, that the first targeted data type is eligible for querying the targeted data from the data source, the metadata comprising data types corresponding to one or more data objects in the data source and a set of known queryable data types for the data source;identifying, based on the first targeted data type, a first data object from a plurality of data objects using the metadata for the data source, wherein each data object of the plurality of data objects is used in storing data for the data source and the metadata identifies the first data object as associated with the first targeted data type;identifying a first data field from a first graph data structure of the first data object by using the first targeted data type as a start node to traverse the first graph data structure, wherein the first graph data structure provides a graphical representation mapping a first plurality of targeted data types for the targeted data to a first plurality of data fields used for storing first portions of the data having the first plurality of targeted data types in the first data object, the first plurality of targeted data types comprises the first targeted data type, and the first graph data structure identifies that the first data field from the first plurality of data fields is used for storing a first particular portion of the first portions of the data in the first data object associated with the first targeted data type;identifying a first targeted data portion stored in the first data object based on the first data field and the first particular portion for the first targeted data type;determining, by traversing the first graph data structure from the start node associated with the first targeted data type to a second node and a third node of the first graph data structure that the first targeted data portion is associated with a second targeted data type corresponding to the second node and a third targeted data type corresponding to the third node;determining, by accessing the metadata for the data source and traversing one or more graph data structures associated with the data source comprising the first graph data structure, that the second targeted data type is eligible for querying the targeted data from the data source and the third targeted data type is not eligible for querying the targeted data from the data source;identifying, based on the second targeted data type and not on the third targeted data type, a second data object from the plurality of data objects using the metadata for the data source, wherein the metadata identifies the second data object as associated with the second targeted data type;identifying a second data field from a second graph data structure of the second data object by using the second targeted data type as a start node to traverse the second graph data structure, wherein the second graph data structure provides a graphical representation mapping a second plurality of targeted data types for the targeted data to a second plurality of data fields used for storing second portions of the data having the second plurality of targeted data types in the second data object, the second plurality of targeted data types comprises the second targeted data type, and the second graph data structure identifies that the second data field from the second plurality of data fields is used for storing a second particular portion of the second portions of the data in the second data object associated with the second targeted data type;identifying a second targeted data portion based on the second data field and the first targeted data portion; andcausing performance of a targeted data action based on at least one of the first targeted data portion or the second targeted data portion.
  • 9. The system of claim 8, wherein the operations further comprise: identifying a third targeted data portion stored in the first data object based on the first data field and the first particular portion for the first targeted data type;identifying the third targeted data portion being associated with a fourth targeted data type for a second data source comprising a second plurality of data objects;identifying, from second metadata for the second data source, that the fourth targeted data type is eligible for querying targeted data from the second data source;identifying, based on the fourth targeted data type, a third data object from the second plurality of data objects for the second data source using the second metadata for the second data source, wherein the second metadata for the second data source identifies the third data object as associated with the fourth targeted data type;identifying a third data field from a third graph data structure of the third data object by using the fourth targeted data type as a start node to traverse the third graph data structure, wherein the third graph data structure provides a graphical representation mapping a third plurality of targeted data types for the targeted data to a third plurality of data fields used for storing third portions of the data having the third plurality of targeted data types in the third data object, the third plurality of targeted data types comprises the fourth targeted data type, and the third graph data structure identifies that the third data field from the third plurality of data fields is used for storing a third particular portion of the third portions of the data in the third data object associated with the fourth targeted data type; andidentifying a fourth targeted data portion based on the third data field and the third targeted data portion, wherein the targeted data action is based on at least one of the first targeted data portion, the second targeted data portion, the third targeted data portion, or the fourth targeted data portion.
  • 10. The system of claim 8, wherein the operations further comprise: scanning the data source to identify a plurality of targeted data types found in the data source, the plurality of targeted data types including the first plurality of targeted data types and the second plurality of targeted data types;performing a determination that the first targeted data type and the second targeted data type is eligible to query the targeted data from the data source and the third targeted data type is not eligible to query the targeted data from the data source; andmodifying, in response to determining that the second targeted data type is eligible for querying the targeted data from the data source and the third targeted data type is not eligible for querying the targeted data from the data source, the metadata of the data source to include the first targeted data type and the second targeted data type within the set of known queryable data types for the data source and exclude the third targeted data type from the set of known queryable data types for the data source.
  • 11. The system of claim 10, wherein scanning the data source to identify the plurality of targeted data types found in the data source is performed by: identifying a plurality of data fields used for storing the targeted data in the plurality of data objects for the data source;processing combinations of data fields of the plurality of data fields using a machine learning model to generate an indication that each combination of the combinations of data fields is used for storing data associated with a common targeted data type; andidentifying the plurality of targeted data types based on the plurality of data fields and the indication for each combination of the combinations of data fields.
  • 12. The system of claim 8, wherein the targeted data action comprises providing the first targeted data portion or the second targeted data portion for display on a graphical user interface to a user who submitted the request for the targeted data.
  • 13. The system of claim 8, wherein the targeted data action comprises removing at least one of the first targeted data portion or the second targeted data portion from the data source.
  • 14. The system of claim 8, wherein the request for the targeted data comprises a data subject access request, the data subject comprises an individual, and the targeted data comprises personal data on the individual.
  • 15. A non-transitory computer-readable medium having program code that is stored thereon, the program code executable by one or more processing devices for performing operations comprising: determining, by accessing metadata for a data source, that a first targeted data type is eligible for querying targeted data from the data source, wherein the first targeted data type is associated with a data portion received in a request to identify the targeted data for a data subject, the metadata comprising data types corresponding to one or more data objects in the data source and a set of known queryable data types for the data source;identifying, based on the first targeted data type, a first data object from a plurality of data objects for the data source, wherein each data object of the plurality of data objects is used in storing data for the data source and the first data object is associated with the first targeted data type;identifying a first data field from a first graph data structure of the first data object by using the first targeted data type as a start node to traverse the first graph data structure, wherein the first graph data structure provides a graphical representation mapping a first plurality of targeted data types for the targeted data to a first plurality of data fields used for storing first portions of the data having the first plurality of targeted data types in the first data object, the first plurality of targeted data types comprises the first targeted data type, and the first graph data structure identifies that the first data field from the first plurality of data fields is used for storing a first particular portion of the first portions of the data in the first data object associated with the first targeted data type;identifying, based on the first data field, a first targeted data portion stored in the first data object;determining, by traversing the first graph data structure from the start node associated with the first targeted data type to a second node and a third node of the first graph data structure, the first targeted data portion is associated with a second targeted data type corresponding to the second node and a third targeted data type corresponding to the third node;determining, by accessing the metadata for the data source and traversing one or more graph data structures associated with the data source comprising the first graph data structure, that the second targeted data type is eligible for querying the targeted data from the data source and the third targeted data type is not eligible for querying the targeted data from the data source;identifying, based on the second targeted data type and not on the third targeted data type, a second data object from the plurality of data objects for the data source, wherein the second data object is associated with the second targeted data type;identifying a second data field from a second graph data structure of the second data object by using the second targeted data type as a start node to traverse the second graph data structure, wherein the second graph data structure provides a graphical representation mapping a second plurality of targeted data types for the targeted data to a second plurality of data fields used for storing second portions of the data having the second plurality of targeted data types in the second data object, the second plurality of targeted data types comprises the second targeted data type, and the second graph data structure identifies that the second data field from the second plurality of data fields is used for storing a second particular portion of the second portions of the data in the second data object associated with the second targeted data type;identifying, based on the second data field, a second targeted data portion stored in the second data object; andcausing performance of a targeted data action based on at least one of the first targeted data portion or the second targeted data portion.
  • 16. The non-transitory computer-readable medium of claim 15, wherein the operations further comprising: identifying a third targeted data portion stored in the first data object;identifying the third targeted data portion is associated with a fourth targeted data type for a second data source comprising a second plurality of data objects;identifying from second metadata for the second data source that the fourth targeted data type is eligible for querying the targeted data from the second data source;identifying, based on the fourth targeted data type, a third data object from the second plurality of data objects for the second data source, wherein the second data source identifies the third data object is associated with the fourth targeted data type;identifying a third data field from a third graph data structure of the third data object by using the third targeted data type as a start node to traverse the third graph data structure, wherein the third graph data structure provides a graphical representation mapping a third plurality of targeted data types for the targeted data to a third plurality of data fields used for storing third portions of the data having the third plurality of targeted data types in the third data object, the third plurality of targeted data types comprises the third targeted data type, and the third graph data structure identifies that the third data field from the third plurality of data fields is used for storing a third particular portion of the third portions of the data in the third data object associated with the third targeted data type; andidentifying, based on the third data field, a fourth targeted data portion stored in the third data object, wherein the targeted data action is based on at least one of the first targeted data portion, the second targeted data portion, the third targeted data portion, or the fourth targeted data portion.
  • 17. The non-transitory computer-readable medium of claim 15, wherein the operations further comprise: scanning the data source to identify a plurality of targeted data types found in the data source, the plurality of targeted data types including the second targeted data type;performing a determination that the second targeted data type is eligible to query the targeted data from the data source; andmodifying, based on the determination, the metadata to include the second targeted data type within the set of known queryable data types the data source.
  • 18. The non-transitory computer-readable medium of claim 17, wherein scanning the data source to identify the plurality of targeted data types found in the data source is performed by: identifying a plurality of data fields used for storing the targeted data in the plurality of data objects for the data source;processing combinations of data fields of the plurality of data fields using a machine learning model to generate an indication that each combination of the combinations of data fields is used for storing data associated with a common targeted data type; andidentifying the plurality of targeted data types based on the plurality of data fields and the indication for each combination of the combinations of data fields.
  • 19. The non-transitory computer-readable medium of claim 15, wherein the targeted data action comprises providing at least one of the first targeted data portion or the second targeted data portion for display on a graphical user interface to a user who submitted the request for the targeted data.
  • 20. The non-transitory computer-readable medium of claim 15, wherein the targeted data action comprises removing at least one of the first targeted data portion or the second targeted data portion from the data source.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application claims the benefit of U.S. Provisional Patent Application No. 63/049,268, filed Jul. 8, 2020, the disclosure of which is hereby incorporated herein by reference in its entirety.

US Referenced Citations (1559)
Number Name Date Kind
4536866 Jerome et al. Aug 1985 A
4574350 Starr Mar 1986 A
5193162 Bordsen et al. Mar 1993 A
5276735 Boebert et al. Jan 1994 A
5329447 Leedom, Jr. Jul 1994 A
5404299 Tsurubayashi et al. Apr 1995 A
5535393 Reeve et al. Jul 1996 A
5560005 Hoover et al. Sep 1996 A
5668986 Nilsen et al. Sep 1997 A
5710917 Musa et al. Jan 1998 A
5761529 Raji Jun 1998 A
5764906 Edelstein et al. Jun 1998 A
5872973 Mitchell et al. Feb 1999 A
5913041 Ramanathan et al. Jun 1999 A
5913214 Madnick et al. Jun 1999 A
6016394 Walker Jan 2000 A
6122627 Carey et al. Sep 2000 A
6148297 Swor et al. Nov 2000 A
6148342 Ho Nov 2000 A
6240416 Immon et al. May 2001 B1
6240422 Atkins May 2001 B1
6243816 Fang et al. Jun 2001 B1
6253203 OFlaherty et al. Jun 2001 B1
6263335 Paik et al. Jul 2001 B1
6272631 Thomlinson et al. Aug 2001 B1
6275824 OFlaherty et al. Aug 2001 B1
6282548 Burner et al. Aug 2001 B1
6330562 Boden et al. Dec 2001 B1
6363488 Ginter et al. Mar 2002 B1
6374237 Reese Apr 2002 B1
6374252 Althoff et al. Apr 2002 B1
6408336 Schneider et al. Jun 2002 B1
6427230 Goiffon et al. Jul 2002 B1
6442688 Moses et al. Aug 2002 B1
6446120 Dantressangle Sep 2002 B1
6463488 San Juan Oct 2002 B1
6484149 Jammes et al. Nov 2002 B1
6484180 Lyons et al. Nov 2002 B1
6516314 Birkler et al. Feb 2003 B1
6516337 Tripp et al. Feb 2003 B1
6519571 Guheen et al. Feb 2003 B1
6574631 Subramanian et al. Jun 2003 B1
6591272 Williams Jul 2003 B1
6601233 Underwood Jul 2003 B1
6606744 Mikurak Aug 2003 B1
6611812 Hurtado et al. Aug 2003 B2
6625602 Meredith et al. Sep 2003 B1
6629081 Cornelius et al. Sep 2003 B1
6633878 Underwood Oct 2003 B1
6662192 Rebane Dec 2003 B1
6662357 Bowman-Amuah Dec 2003 B1
6697824 Bowman-Amuah Feb 2004 B1
6699042 Smith et al. Mar 2004 B2
6701314 Conover et al. Mar 2004 B1
6721713 Guheen et al. Apr 2004 B1
6725200 Rost Apr 2004 B1
6732109 Lindberg et al. May 2004 B2
6754665 Futagami et al. Jun 2004 B1
6755344 Mollett et al. Jun 2004 B1
6757685 Raffaele et al. Jun 2004 B2
6757888 Knutson et al. Jun 2004 B1
6816944 Peng Nov 2004 B2
6826693 Yoshida et al. Nov 2004 B1
6850252 Hoffberg Feb 2005 B1
6886101 Glazer et al. Apr 2005 B2
6901346 Tracy et al. May 2005 B2
6904417 Clayton et al. Jun 2005 B2
6909897 Kikuchi Jun 2005 B2
6925443 Baggett, Jr. et al. Aug 2005 B1
6938041 Brandow et al. Aug 2005 B1
6956845 Baker et al. Oct 2005 B2
6978270 Carty et al. Dec 2005 B1
6980927 Tracy et al. Dec 2005 B2
6980987 Kaminer Dec 2005 B2
6983221 Tracy et al. Jan 2006 B2
6985887 Sunstein et al. Jan 2006 B1
6990454 McIntosh Jan 2006 B2
6993448 Tracy et al. Jan 2006 B2
6993495 Smith, Jr. et al. Jan 2006 B2
6996807 Vardi et al. Feb 2006 B1
7003560 Mullen et al. Feb 2006 B1
7003662 Genty et al. Feb 2006 B2
7013290 Ananian Mar 2006 B2
7017105 Flanagin et al. Mar 2006 B2
7023979 Wu et al. Apr 2006 B1
7039594 Gersting May 2006 B1
7039654 Eder May 2006 B1
7047517 Brown et al. May 2006 B1
7051036 Rosnow et al. May 2006 B2
7051038 Yeh et al. May 2006 B1
7058970 Shaw Jun 2006 B2
7069427 Adler et al. Jun 2006 B2
7076558 Dunn Jul 2006 B1
7093200 Schreiber et al. Aug 2006 B2
7095854 Ginter et al. Aug 2006 B1
7100195 Underwood Aug 2006 B1
7120800 Ginter et al. Oct 2006 B2
7124101 Mikurak Oct 2006 B1
7124107 Pishevar et al. Oct 2006 B1
7127705 Christfort et al. Oct 2006 B2
7127741 Bandini et al. Oct 2006 B2
7133845 Ginter et al. Nov 2006 B1
7139999 Bowman-Amuah Nov 2006 B2
7143091 Charnock et al. Nov 2006 B2
7149698 Guheen et al. Dec 2006 B2
7165041 Guheen et al. Jan 2007 B1
7167842 Josephson, II et al. Jan 2007 B1
7167844 Leong et al. Jan 2007 B1
7171379 Menninger et al. Jan 2007 B2
7181438 Szabo Feb 2007 B1
7203929 Vinodkrishnan et al. Apr 2007 B1
7213233 Vinodkrishnan et al. May 2007 B1
7216340 Vinodkrishnan et al. May 2007 B1
7219066 Parks et al. May 2007 B2
7223234 Stupp et al. May 2007 B2
7225460 Barzilai et al. May 2007 B2
7234065 Breslin et al. Jun 2007 B2
7247625 Zhang et al. Jul 2007 B2
7251624 Lee et al. Jul 2007 B1
7260830 Sugimoto Aug 2007 B2
7266566 Kennaley et al. Sep 2007 B1
7272818 Ishimitsu et al. Sep 2007 B2
7275063 Horn Sep 2007 B2
7281020 Fine Oct 2007 B2
7284232 Bates et al. Oct 2007 B1
7284271 Lucovsky et al. Oct 2007 B2
7287280 Young Oct 2007 B2
7290275 Baudoin et al. Oct 2007 B2
7293119 Beale Nov 2007 B2
7299299 Hollenbeck et al. Nov 2007 B2
7302569 Betz et al. Nov 2007 B2
7313575 Carr et al. Dec 2007 B2
7313699 Koga Dec 2007 B2
7313825 Redlich et al. Dec 2007 B2
7315826 Guheen et al. Jan 2008 B1
7315849 Bakalash et al. Jan 2008 B2
7322047 Redlich et al. Jan 2008 B2
7330850 Seibel et al. Feb 2008 B1
7340447 Ghatare Mar 2008 B2
7340776 Zobel et al. Mar 2008 B2
7343434 Kapoor et al. Mar 2008 B2
7346518 Frank et al. Mar 2008 B1
7353204 Liu Apr 2008 B2
7356559 Jacobs et al. Apr 2008 B1
7367014 Griffin Apr 2008 B2
7370025 Pandit May 2008 B1
7376835 Olkin et al. May 2008 B2
7380120 Garcia May 2008 B1
7382903 Ray Jun 2008 B2
7383570 Pinkas et al. Jun 2008 B2
7391854 Salonen et al. Jun 2008 B2
7398393 Mont et al. Jul 2008 B2
7401235 Mowers et al. Jul 2008 B2
7403942 Bayliss Jul 2008 B1
7409354 Putnam et al. Aug 2008 B2
7412402 Cooper Aug 2008 B2
7424680 Carpenter Sep 2008 B2
7428546 Nori et al. Sep 2008 B2
7430585 Sibert Sep 2008 B2
7454457 Lowery et al. Nov 2008 B1
7454508 Mathew et al. Nov 2008 B2
7478157 Bohrer et al. Jan 2009 B2
7480755 Herrell et al. Jan 2009 B2
7487170 Stevens Feb 2009 B2
7493282 Manly et al. Feb 2009 B2
7512987 Williams Mar 2009 B2
7516882 Cucinotta Apr 2009 B2
7523053 Pudhukottai et al. Apr 2009 B2
7529836 Bolen May 2009 B1
7533113 Haddad May 2009 B1
7548968 Bura et al. Jun 2009 B1
7552480 Voss Jun 2009 B1
7562339 Racca et al. Jul 2009 B2
7565685 Ross et al. Jul 2009 B2
7567541 Karimi et al. Jul 2009 B2
7584505 Mondri et al. Sep 2009 B2
7584508 Kashchenko et al. Sep 2009 B1
7587749 Leser et al. Sep 2009 B2
7590705 Mathew et al. Sep 2009 B2
7590972 Axelrod et al. Sep 2009 B2
7603356 Schran et al. Oct 2009 B2
7606783 Carter Oct 2009 B1
7606790 Levy Oct 2009 B2
7607120 Sanyal et al. Oct 2009 B2
7613700 Lobo et al. Nov 2009 B1
7617136 Lessing et al. Nov 2009 B1
7617167 Griffis et al. Nov 2009 B2
7620644 Cote et al. Nov 2009 B2
7627666 Degiulio et al. Dec 2009 B1
7630874 Fables et al. Dec 2009 B2
7630998 Zhou et al. Dec 2009 B2
7636742 Olavarrieta et al. Dec 2009 B1
7640322 Wendkos et al. Dec 2009 B2
7650497 Thornton et al. Jan 2010 B2
7653592 Flaxman et al. Jan 2010 B1
7657476 Barney Feb 2010 B2
7657694 Mansell et al. Feb 2010 B2
7665073 Meijer et al. Feb 2010 B2
7665125 Heard et al. Feb 2010 B2
7668947 Hutchinson et al. Feb 2010 B2
7673282 Amaru et al. Mar 2010 B2
7676034 Wu et al. Mar 2010 B1
7681034 Lee et al. Mar 2010 B1
7681140 Ebert Mar 2010 B2
7685561 Deem et al. Mar 2010 B2
7685577 Pace et al. Mar 2010 B2
7693593 Ishibashi et al. Apr 2010 B2
7698398 Lai Apr 2010 B1
7702639 Stanley et al. Apr 2010 B2
7707224 Chastagnol et al. Apr 2010 B2
7711995 Morris May 2010 B1
7712029 Ferreira et al. May 2010 B2
7716242 Pae et al. May 2010 B2
7725474 Tamai et al. May 2010 B2
7725875 Waldrep May 2010 B2
7729940 Harvey et al. Jun 2010 B2
7730142 LeVasseur et al. Jun 2010 B2
7752124 Green et al. Jul 2010 B2
7756826 Bots et al. Jul 2010 B2
7756987 Wang et al. Jul 2010 B2
7761586 Olenick et al. Jul 2010 B2
7774745 Fildebrandt et al. Aug 2010 B2
7788212 Beckmann et al. Aug 2010 B2
7788222 Shah et al. Aug 2010 B2
7788632 Kuester et al. Aug 2010 B2
7788726 Teixeira Aug 2010 B2
7801758 Gracie et al. Sep 2010 B2
7801826 Labrou et al. Sep 2010 B2
7801912 Ransil et al. Sep 2010 B2
7802305 Leeds Sep 2010 B1
7805349 Yu et al. Sep 2010 B2
7805451 Hosokawa Sep 2010 B2
7813947 Deangelis et al. Oct 2010 B2
7822620 Dixon et al. Oct 2010 B2
7827523 Ahmed et al. Nov 2010 B2
7836078 Dettinger et al. Nov 2010 B2
7844640 Bender et al. Nov 2010 B2
7849143 Vuong Dec 2010 B2
7853468 Callahan et al. Dec 2010 B2
7853470 Sonnleithner et al. Dec 2010 B2
7853925 Kemmler Dec 2010 B2
7860816 Fokoue-Nkoutche et al. Dec 2010 B2
7870540 Zare et al. Jan 2011 B2
7870608 Shraim et al. Jan 2011 B2
7873541 Klar et al. Jan 2011 B1
7877327 Gwiazda et al. Jan 2011 B2
7877812 Koved et al. Jan 2011 B2
7885841 King Feb 2011 B2
7890461 Oeda et al. Feb 2011 B2
7895260 Archer et al. Feb 2011 B2
7904360 Evans Mar 2011 B2
7904478 Yu et al. Mar 2011 B2
7904487 Ghatare Mar 2011 B2
7917888 Chong et al. Mar 2011 B2
7917963 Goyal et al. Mar 2011 B2
7921152 Ashley et al. Apr 2011 B2
7930197 Ozzie et al. Apr 2011 B2
7930753 Mellinger et al. Apr 2011 B2
7953725 Burris et al. May 2011 B2
7954150 Croft et al. May 2011 B2
7958087 Blumenau Jun 2011 B2
7958494 Chaar et al. Jun 2011 B2
7962900 Barraclough et al. Jun 2011 B2
7966310 Sullivan et al. Jun 2011 B2
7966599 Malasky et al. Jun 2011 B1
7966663 Strickland et al. Jun 2011 B2
7974992 Fastabend et al. Jul 2011 B2
7975000 Dixon et al. Jul 2011 B2
7991559 Dzekunov et al. Aug 2011 B2
7991747 Upadhyay et al. Aug 2011 B1
7996372 Rubel, Jr. Aug 2011 B2
8005891 Knowles et al. Aug 2011 B2
8010612 Costea et al. Aug 2011 B2
8010720 Iwaoka et al. Aug 2011 B2
8019881 Sandhu et al. Sep 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8024384 Prabhakar et al. Sep 2011 B2
8032721 Murai Oct 2011 B2
8036374 Noble, Jr. Oct 2011 B2
8037409 Jacob et al. Oct 2011 B2
8041749 Beck Oct 2011 B2
8041913 Wang Oct 2011 B2
8069161 Bugir et al. Nov 2011 B2
8069471 Boren Nov 2011 B2
8082539 Schelkogonov Dec 2011 B1
8090754 Schmidt et al. Jan 2012 B2
8095923 Harvey et al. Jan 2012 B2
8099709 Baikov et al. Jan 2012 B2
8099765 Parkinson Jan 2012 B2
8103962 Embley et al. Jan 2012 B2
8117441 Kurien et al. Feb 2012 B2
8135815 Mayer Mar 2012 B2
8146054 Baker et al. Mar 2012 B2
8146074 Ito et al. Mar 2012 B2
8150717 Whitmore Apr 2012 B2
8156105 Altounian et al. Apr 2012 B2
8156158 Rolls et al. Apr 2012 B2
8156159 Ebrahimi et al. Apr 2012 B2
8166406 Goldfeder et al. Apr 2012 B1
8176061 Swanbeck et al. May 2012 B2
8176177 Sussman et al. May 2012 B2
8176334 Vainstein May 2012 B2
8176470 Klumpp et al. May 2012 B2
8180759 Hamzy May 2012 B2
8181151 Sedukhin et al. May 2012 B2
8185409 Putnam et al. May 2012 B2
8185497 Vermeulen et al. May 2012 B2
8196176 Berteau et al. Jun 2012 B2
8205093 Argott Jun 2012 B2
8205140 Hafeez et al. Jun 2012 B2
8214362 Djabarov Jul 2012 B1
8214803 Horii et al. Jul 2012 B2
8234377 Cohn Jul 2012 B2
8239244 Ginsberg et al. Aug 2012 B2
8250051 Bugir et al. Aug 2012 B2
8255468 Vitaldevara et al. Aug 2012 B2
8260262 Ben Ayed Sep 2012 B2
8261362 Goodwin et al. Sep 2012 B2
8266231 Golovin et al. Sep 2012 B1
8275632 Awaraji et al. Sep 2012 B2
8275793 Ahmad et al. Sep 2012 B2
8286239 Sutton Oct 2012 B1
8312549 Goldberg et al. Nov 2012 B2
8316237 Felsher et al. Nov 2012 B1
8332908 Hatakeyama et al. Dec 2012 B2
8340999 Kumaran et al. Dec 2012 B2
8341405 Meijer et al. Dec 2012 B2
8346929 Lai Jan 2013 B1
8364713 Pollard Jan 2013 B2
8370224 Grewal Feb 2013 B2
8370794 Moosmann et al. Feb 2013 B2
8380630 Felsher Feb 2013 B2
8380743 Convertino et al. Feb 2013 B2
8381180 Rostoker Feb 2013 B2
8381297 Touboul Feb 2013 B2
8386314 Kirkby et al. Feb 2013 B2
8392982 Harris et al. Mar 2013 B2
8418226 Gardner Apr 2013 B2
8423954 Ronen et al. Apr 2013 B2
8429179 Mirhaji Apr 2013 B1
8429597 Prigge Apr 2013 B2
8429630 Nickolov et al. Apr 2013 B2
8429758 Chen et al. Apr 2013 B2
8438644 Watters et al. May 2013 B2
8448252 King et al. May 2013 B1
8463247 Misiag Jun 2013 B2
8464311 Ashley et al. Jun 2013 B2
8468244 Redlich et al. Jun 2013 B2
8473324 Alvarez et al. Jun 2013 B2
8474012 Ahmed et al. Jun 2013 B2
8494894 Jaster et al. Jul 2013 B2
8504481 Motahari et al. Aug 2013 B2
8510199 Erlanger Aug 2013 B1
8515988 Jones et al. Aug 2013 B2
8516076 Thomas Aug 2013 B2
8527337 Lim et al. Sep 2013 B1
8533746 Nolan et al. Sep 2013 B2
8533844 Mahaffey et al. Sep 2013 B2
8538817 Wilson Sep 2013 B2
8539359 Rapaport et al. Sep 2013 B2
8539437 Finlayson et al. Sep 2013 B2
8560645 Linden et al. Oct 2013 B2
8560841 Chin et al. Oct 2013 B2
8560956 Curtis et al. Oct 2013 B2
8561100 Hu et al. Oct 2013 B2
8561153 Grason et al. Oct 2013 B2
8565729 Moseler et al. Oct 2013 B2
8566726 Dixon et al. Oct 2013 B2
8566938 Prakash et al. Oct 2013 B1
8571909 Miller et al. Oct 2013 B2
8572717 Narayanaswamy Oct 2013 B2
8578036 Holfelder et al. Nov 2013 B1
8578166 De Monseignat et al. Nov 2013 B2
8578481 Rowley Nov 2013 B2
8578501 Ogilvie Nov 2013 B1
8583694 Siegel et al. Nov 2013 B2
8583766 Dixon et al. Nov 2013 B2
8589183 Awaraji et al. Nov 2013 B2
8589372 Krislov Nov 2013 B2
8601467 Hofhansl et al. Dec 2013 B2
8601591 Krishnamurthy et al. Dec 2013 B2
8606746 Yeap et al. Dec 2013 B2
8612420 Sun et al. Dec 2013 B2
8612993 Grant et al. Dec 2013 B2
8615549 Knowles et al. Dec 2013 B2
8615731 Doshi Dec 2013 B2
8620952 Bennett et al. Dec 2013 B2
8621637 Al-Harbi et al. Dec 2013 B2
8626671 Federgreen Jan 2014 B2
8627114 Resch et al. Jan 2014 B2
8630961 Beilby et al. Jan 2014 B2
8631048 Davis et al. Jan 2014 B1
8640110 Kopp et al. Jan 2014 B2
8646072 Savant Feb 2014 B1
8650399 Le Bihan et al. Feb 2014 B2
8655939 Redlich et al. Feb 2014 B2
8656265 Paulin et al. Feb 2014 B1
8656456 Maxson et al. Feb 2014 B2
8661036 Turski et al. Feb 2014 B2
8667074 Farkas Mar 2014 B1
8667487 Boodman et al. Mar 2014 B1
8677472 Dotan et al. Mar 2014 B1
8681984 Lee et al. Mar 2014 B2
8682698 Cashman et al. Mar 2014 B2
8683502 Shkedi et al. Mar 2014 B2
8688601 Jaiswal Apr 2014 B2
8689292 Williams et al. Apr 2014 B2
8693689 Belenkiy et al. Apr 2014 B2
8700524 Williams et al. Apr 2014 B2
8700699 Shen et al. Apr 2014 B2
8706742 Ravid et al. Apr 2014 B1
8707451 Ture et al. Apr 2014 B2
8712813 King Apr 2014 B2
8713098 Adya et al. Apr 2014 B1
8713638 Hu et al. Apr 2014 B2
8719366 Mathew et al. May 2014 B2
8732839 Hohl May 2014 B2
8744894 Christiansen et al. Jun 2014 B2
8751285 Deb et al. Jun 2014 B2
8762406 Ho et al. Jun 2014 B2
8762413 Graham, Jr. et al. Jun 2014 B2
8763071 Sinha et al. Jun 2014 B2
8763082 Huber et al. Jun 2014 B2
8763131 Archer et al. Jun 2014 B2
8767947 Ristock et al. Jul 2014 B1
8769242 Tkac et al. Jul 2014 B2
8769412 Gill et al. Jul 2014 B2
8769671 Shraim et al. Jul 2014 B2
8776241 Zaitsev Jul 2014 B2
8788935 Hirsch et al. Jul 2014 B1
8793614 Wilson et al. Jul 2014 B2
8793650 Hilerio et al. Jul 2014 B2
8793781 Grossi et al. Jul 2014 B2
8793809 Falkenburg et al. Jul 2014 B2
8799984 Ahn Aug 2014 B2
8805707 Schumann, Jr. et al. Aug 2014 B2
8805806 Amarendran et al. Aug 2014 B2
8805925 Price et al. Aug 2014 B2
8812342 Barcelo et al. Aug 2014 B2
8812752 Shih et al. Aug 2014 B1
8812766 Kranendonk et al. Aug 2014 B2
8813028 Farooqi Aug 2014 B2
8813214 McNair et al. Aug 2014 B1
8819253 Simeloff et al. Aug 2014 B2
8819617 Koenig et al. Aug 2014 B1
8819800 Gao et al. Aug 2014 B2
8826446 Liu et al. Sep 2014 B1
8832649 Bishop et al. Sep 2014 B2
8832854 Staddon et al. Sep 2014 B1
8839232 Taylor et al. Sep 2014 B2
8839346 Murgia Sep 2014 B2
8843487 McGraw et al. Sep 2014 B2
8843745 Roberts, Jr. Sep 2014 B2
8849757 Kruglick Sep 2014 B2
8856534 Khosravi et al. Oct 2014 B2
8856936 Datta Ray et al. Oct 2014 B2
8862507 Sandhu et al. Oct 2014 B2
8863261 Yang Oct 2014 B2
8875232 Blom et al. Oct 2014 B2
8893078 Schaude et al. Nov 2014 B2
8893286 Oliver Nov 2014 B1
8893297 Eversoll et al. Nov 2014 B2
8904494 Kindler et al. Dec 2014 B2
8914263 Shimada et al. Dec 2014 B2
8914299 Pesci-Anderson et al. Dec 2014 B2
8914342 Kalaboukis et al. Dec 2014 B2
8914902 Moritz et al. Dec 2014 B2
8918306 Cashman et al. Dec 2014 B2
8918392 Brooker et al. Dec 2014 B1
8918632 Sartor Dec 2014 B1
8930364 Brooker Jan 2015 B1
8930896 Wiggins Jan 2015 B1
8930897 Nassar Jan 2015 B2
8935198 Phillips et al. Jan 2015 B1
8935266 Wu Jan 2015 B2
8935342 Patel Jan 2015 B2
8935804 Clark et al. Jan 2015 B1
8938221 Brazier et al. Jan 2015 B2
8943076 Stewart et al. Jan 2015 B2
8943548 Drokov et al. Jan 2015 B2
8949137 Crapo et al. Feb 2015 B2
8955038 Nicodemus et al. Feb 2015 B2
8959568 Hudis et al. Feb 2015 B2
8959584 Piliouras Feb 2015 B2
8966575 McQuay et al. Feb 2015 B2
8966597 Saylor et al. Feb 2015 B1
8973108 Roth et al. Mar 2015 B1
8977234 Chava Mar 2015 B2
8977643 Schindlauer et al. Mar 2015 B2
8978158 Rajkumar et al. Mar 2015 B2
8983972 Kriebel et al. Mar 2015 B2
8984031 Todd Mar 2015 B1
8990933 Magdalin Mar 2015 B1
8996417 Channakeshava Mar 2015 B1
8996480 Agarwala et al. Mar 2015 B2
8997213 Papakipos et al. Mar 2015 B2
9002939 Laden et al. Apr 2015 B2
9003295 Baschy Apr 2015 B2
9003552 Goodwin et al. Apr 2015 B2
9009851 Droste et al. Apr 2015 B2
9014661 Decharms Apr 2015 B2
9015796 Fujioka Apr 2015 B1
9021469 Hilerio et al. Apr 2015 B2
9026526 Bau et al. May 2015 B1
9030987 Bianchetti et al. May 2015 B2
9032067 Prasad et al. May 2015 B2
9043217 Cashman et al. May 2015 B2
9043480 Barton et al. May 2015 B2
9047463 Porras Jun 2015 B2
9047582 Hutchinson et al. Jun 2015 B2
9047583 Patton et al. Jun 2015 B2
9047639 Quintiliani et al. Jun 2015 B1
9049244 Prince et al. Jun 2015 B2
9049314 Pugh et al. Jun 2015 B2
9055071 Gates et al. Jun 2015 B1
9058590 Criddle et al. Jun 2015 B2
9064033 Jin et al. Jun 2015 B2
9069940 Hars Jun 2015 B2
9076231 Hill et al. Jul 2015 B1
9077736 Werth et al. Jul 2015 B2
9081952 Sagi et al. Jul 2015 B2
9087090 Cormier et al. Jul 2015 B1
9092478 Vaitheeswaran et al. Jul 2015 B2
9092796 Eversoll et al. Jul 2015 B2
9094434 Williams et al. Jul 2015 B2
9098515 Richter et al. Aug 2015 B2
9100778 Stogaitis et al. Aug 2015 B2
9106691 Burger et al. Aug 2015 B1
9106710 Feimster Aug 2015 B1
9110918 Rajaa et al. Aug 2015 B1
9111105 Barton et al. Aug 2015 B2
9111295 Tietzen et al. Aug 2015 B2
9123339 Shaw et al. Sep 2015 B1
9129311 Schoen et al. Sep 2015 B2
9135261 Maunder et al. Sep 2015 B2
9135444 Carter et al. Sep 2015 B2
9141823 Dawson Sep 2015 B2
9141911 Zhao et al. Sep 2015 B2
9152818 Hathaway et al. Oct 2015 B1
9152820 Pauley, Jr. et al. Oct 2015 B1
9154514 Prakash Oct 2015 B1
9154556 Dotan et al. Oct 2015 B1
9158655 Wadhwani et al. Oct 2015 B2
9165036 Mehra Oct 2015 B2
9170996 Lovric et al. Oct 2015 B2
9172706 Krishnamurthy et al. Oct 2015 B2
9177293 Gagnon et al. Nov 2015 B1
9178901 Xue et al. Nov 2015 B2
9183100 Gventer et al. Nov 2015 B2
9189642 Perlman Nov 2015 B2
9201572 Lyon et al. Dec 2015 B2
9201770 Duerk Dec 2015 B1
9202026 Reeves Dec 2015 B1
9202085 Mawdsley et al. Dec 2015 B2
9215076 Roth et al. Dec 2015 B1
9215252 Smith et al. Dec 2015 B2
9218596 Ronca et al. Dec 2015 B2
9224009 Liu et al. Dec 2015 B1
9230036 Davis Jan 2016 B2
9231935 Bridge et al. Jan 2016 B1
9232040 Barash et al. Jan 2016 B2
9235476 McHugh et al. Jan 2016 B2
9240987 Barrett-Bowen et al. Jan 2016 B2
9241259 Daniela et al. Jan 2016 B2
9245126 Christodorescu et al. Jan 2016 B2
9245266 Hardt Jan 2016 B2
9253609 Hosier, Jr. Feb 2016 B2
9258116 Moskowitz Feb 2016 B2
9264443 Weisman Feb 2016 B2
9274858 Milliron et al. Mar 2016 B2
9280581 Grimes et al. Mar 2016 B1
9286149 Sampson et al. Mar 2016 B2
9286282 Ling, III et al. Mar 2016 B2
9288118 Pattan Mar 2016 B1
9288556 Kim et al. Mar 2016 B2
9294498 Yampolskiy et al. Mar 2016 B1
9299050 Stiffler et al. Mar 2016 B2
9306939 Chan et al. Apr 2016 B2
9317697 Maier et al. Apr 2016 B2
9317715 Schuette et al. Apr 2016 B2
9325731 McGeehan Apr 2016 B2
9336184 Mital et al. May 2016 B2
9336220 Li et al. May 2016 B2
9336324 Lomme et al. May 2016 B2
9336332 Davis et al. May 2016 B2
9336400 Milman et al. May 2016 B2
9338188 Ahn May 2016 B1
9342706 Chawla et al. May 2016 B2
9344297 Shah et al. May 2016 B2
9344424 Tenenboym et al. May 2016 B2
9344484 Ferris May 2016 B2
9348802 Massand May 2016 B2
9348862 Kawecki, III May 2016 B2
9348929 Eberlein May 2016 B2
9349016 Brisebois et al. May 2016 B1
9350718 Sondhi et al. May 2016 B2
9355157 Mohammed et al. May 2016 B2
9356961 Todd et al. May 2016 B1
9361446 Demirjian et al. Jun 2016 B1
9369488 Woods et al. Jun 2016 B2
9374693 Olincy et al. Jun 2016 B1
9384199 Thereska et al. Jul 2016 B2
9384357 Patil et al. Jul 2016 B2
9386078 Reno et al. Jul 2016 B2
9386104 Adams et al. Jul 2016 B2
9395959 Hatfield et al. Jul 2016 B2
9396332 Abrams et al. Jul 2016 B2
9401900 Levasseur et al. Jul 2016 B2
9411967 Parecki et al. Aug 2016 B2
9411982 Dippenaar et al. Aug 2016 B1
9417859 Gounares et al. Aug 2016 B2
9418221 Turgeman Aug 2016 B2
9424021 Zamir Aug 2016 B2
9424414 Demirjian et al. Aug 2016 B1
9426177 Wang et al. Aug 2016 B2
9450940 Belov et al. Sep 2016 B2
9460136 Todd et al. Oct 2016 B1
9460171 Marrelli et al. Oct 2016 B2
9460307 Breslau et al. Oct 2016 B2
9461876 Van Dusen et al. Oct 2016 B2
9462009 Kolman et al. Oct 2016 B1
9465702 Gventer et al. Oct 2016 B2
9465800 Lacey Oct 2016 B2
9473446 Vijay et al. Oct 2016 B2
9473505 Asano et al. Oct 2016 B1
9473535 Sartor Oct 2016 B2
9477523 Warman et al. Oct 2016 B1
9477660 Scott et al. Oct 2016 B2
9477685 Leung et al. Oct 2016 B1
9477942 Adachi et al. Oct 2016 B2
9483659 Bao et al. Nov 2016 B2
9489366 Scott et al. Nov 2016 B2
9495547 Schepis et al. Nov 2016 B1
9501523 Hyatt et al. Nov 2016 B2
9507960 Bell et al. Nov 2016 B2
9509674 Nasserbakht et al. Nov 2016 B1
9509702 Grigg et al. Nov 2016 B2
9514231 Eden Dec 2016 B2
9516012 Chochois et al. Dec 2016 B2
9521166 Wilson Dec 2016 B2
9524500 Dave et al. Dec 2016 B2
9529989 Kling et al. Dec 2016 B2
9536108 Powell et al. Jan 2017 B2
9537546 Cordeiro et al. Jan 2017 B2
9542568 Francis et al. Jan 2017 B2
9549047 Fredinburg et al. Jan 2017 B1
9552395 Bayer et al. Jan 2017 B2
9552470 Turgeman et al. Jan 2017 B2
9553918 Manion et al. Jan 2017 B1
9558497 Carvalho Jan 2017 B2
9569752 Deering et al. Feb 2017 B2
9571509 Satish et al. Feb 2017 B1
9571526 Sartor Feb 2017 B2
9571559 Raleigh et al. Feb 2017 B2
9571991 Brizendine et al. Feb 2017 B1
9576289 Henderson et al. Feb 2017 B2
9578060 Brisebois et al. Feb 2017 B1
9578173 Sanghavi et al. Feb 2017 B2
9582681 Mishra Feb 2017 B2
9584964 Pelkey Feb 2017 B2
9589110 Carey et al. Mar 2017 B2
9600181 Patel et al. Mar 2017 B2
9602529 Jones et al. Mar 2017 B2
9606971 Seolas et al. Mar 2017 B2
9607041 Himmelstein Mar 2017 B2
9619652 Slater Apr 2017 B2
9619661 Finkelstein Apr 2017 B1
9621357 Williams et al. Apr 2017 B2
9621566 Gupta et al. Apr 2017 B2
9626124 Lipinski et al. Apr 2017 B2
9626680 Ryan et al. Apr 2017 B1
9629064 Graves et al. Apr 2017 B2
9642008 Wyatt et al. May 2017 B2
9646095 Gottlieb et al. May 2017 B1
9647949 Varki et al. May 2017 B2
9648036 Seiver et al. May 2017 B2
9652314 Mahiddini May 2017 B2
9654506 Barrett May 2017 B2
9654541 Kapczynski et al. May 2017 B1
9665722 Nagasundaram et al. May 2017 B2
9665733 Sills et al. May 2017 B1
9665883 Roullier et al. May 2017 B2
9672053 Tang et al. Jun 2017 B2
9672355 Titonis et al. Jun 2017 B2
9678794 Barrett et al. Jun 2017 B1
9691090 Barday Jun 2017 B1
9699209 Ng et al. Jul 2017 B2
9703549 Dufresne Jul 2017 B2
9704103 Suskind et al. Jul 2017 B2
9705840 Pujare et al. Jul 2017 B2
9705880 Siris Jul 2017 B2
9721078 Cornick et al. Aug 2017 B2
9721108 Krishnamurthy et al. Aug 2017 B2
9727751 Oliver et al. Aug 2017 B2
9729583 Barday Aug 2017 B1
9734148 Bendersky et al. Aug 2017 B2
9734255 Jiang Aug 2017 B2
9736004 Jung et al. Aug 2017 B2
9740985 Byron et al. Aug 2017 B2
9740987 Dolan Aug 2017 B2
9749408 Subramani et al. Aug 2017 B2
9753796 Mahaffey et al. Sep 2017 B2
9754091 Kode et al. Sep 2017 B2
9756059 Demirjian et al. Sep 2017 B2
9760620 Nachnani et al. Sep 2017 B2
9760635 Bliss et al. Sep 2017 B2
9760697 Walker Sep 2017 B1
9760849 Vinnakota et al. Sep 2017 B2
9762553 Ford et al. Sep 2017 B2
9767202 Darby et al. Sep 2017 B2
9767309 Patel et al. Sep 2017 B1
9769124 Yan Sep 2017 B2
9773269 Lazarus Sep 2017 B1
9785795 Grondin et al. Oct 2017 B2
9787671 Bogrett Oct 2017 B1
9798749 Saner Oct 2017 B2
9798826 Wilson et al. Oct 2017 B2
9798896 Jakobsson Oct 2017 B2
9800605 Baikalov et al. Oct 2017 B2
9800606 Yumer Oct 2017 B1
9804649 Cohen et al. Oct 2017 B2
9804928 Davis et al. Oct 2017 B2
9805381 Frank et al. Oct 2017 B2
9811532 Parkison et al. Nov 2017 B2
9817850 Dubbels et al. Nov 2017 B2
9817978 Marsh et al. Nov 2017 B2
9819684 Cernoch et al. Nov 2017 B2
9825928 Lelcuk et al. Nov 2017 B2
9830563 Paknad Nov 2017 B2
9832633 Gerber, Jr. et al. Nov 2017 B2
9836598 Iyer et al. Dec 2017 B2
9838407 Oprea et al. Dec 2017 B1
9838839 Vudali et al. Dec 2017 B2
9841969 Seibert, Jr. et al. Dec 2017 B2
9842042 Chhatwal et al. Dec 2017 B2
9842349 Sawczuk et al. Dec 2017 B2
9848005 Ardeli et al. Dec 2017 B2
9848061 Jain et al. Dec 2017 B1
9852150 Sharpe et al. Dec 2017 B2
9853959 Kapczynski et al. Dec 2017 B1
9860226 Thormaehlen Jan 2018 B2
9864735 Lamprecht Jan 2018 B1
9876825 Amar et al. Jan 2018 B2
9877138 Franklin Jan 2018 B1
9880157 Levak et al. Jan 2018 B2
9882935 Barday Jan 2018 B2
9887965 Kay et al. Feb 2018 B2
9888377 McCorkendale et al. Feb 2018 B1
9892441 Barday Feb 2018 B2
9892442 Barday Feb 2018 B2
9892443 Barday Feb 2018 B2
9892444 Barday Feb 2018 B2
9894076 Li et al. Feb 2018 B2
9898613 Swerdlow et al. Feb 2018 B1
9898739 Monastyrsky et al. Feb 2018 B2
9898769 Barday Feb 2018 B2
9912625 Mutha et al. Mar 2018 B2
9912677 Chien Mar 2018 B2
9912810 Segre et al. Mar 2018 B2
9916703 Levinson et al. Mar 2018 B2
9922124 Rathod Mar 2018 B2
9923927 McClintock et al. Mar 2018 B1
9928379 Hoffer Mar 2018 B1
9934406 Khan et al. Apr 2018 B2
9934493 Castinado et al. Apr 2018 B2
9934544 Whitfield et al. Apr 2018 B1
9936127 Todasco Apr 2018 B2
9942214 Burciu et al. Apr 2018 B1
9942244 Lahoz et al. Apr 2018 B2
9942276 Sartor Apr 2018 B2
9946897 Lovin Apr 2018 B2
9948652 Yu et al. Apr 2018 B2
9948663 Wang et al. Apr 2018 B1
9953189 Cook et al. Apr 2018 B2
9954879 Sadaghiani et al. Apr 2018 B1
9954883 Ahuja et al. Apr 2018 B2
9959551 Schermerhorn et al. May 2018 B1
9959582 Sukman et al. May 2018 B2
9961070 Tang May 2018 B2
9973518 Lee et al. May 2018 B2
9973585 Ruback et al. May 2018 B2
9977904 Khan et al. May 2018 B2
9977920 Danielson et al. May 2018 B2
9983936 Dornemann et al. May 2018 B2
9984252 Pollard May 2018 B2
9990499 Chan et al. Jun 2018 B2
9992213 Sinnema Jun 2018 B2
10001975 Bharthulwar Jun 2018 B2
10002064 Muske Jun 2018 B2
10007895 Vanasco Jun 2018 B2
10013577 Beaumont et al. Jul 2018 B1
10015164 Hamburg et al. Jul 2018 B2
10019339 Von Hanxleden et al. Jul 2018 B2
10019588 Garcia et al. Jul 2018 B2
10019591 Beguin Jul 2018 B1
10019741 Hesselink Jul 2018 B2
10021143 Cabrera et al. Jul 2018 B2
10025804 Vranyes et al. Jul 2018 B2
10028226 Ayyagari et al. Jul 2018 B2
10032172 Barday Jul 2018 B2
10044761 Ducatel et al. Aug 2018 B2
10055426 Arasan et al. Aug 2018 B2
10055869 Borrelli et al. Aug 2018 B2
10061847 Mohammed et al. Aug 2018 B2
10069858 Robinson et al. Sep 2018 B2
10069914 Smith Sep 2018 B1
10073924 Karp et al. Sep 2018 B2
10075437 Costigan et al. Sep 2018 B1
10075451 Hall et al. Sep 2018 B1
10084817 Saher et al. Sep 2018 B2
10091214 Godlewski et al. Oct 2018 B2
10091312 Khanwalkar et al. Oct 2018 B1
10097551 Chan et al. Oct 2018 B2
10102533 Barday Oct 2018 B2
10108409 Pirzadeh et al. Oct 2018 B2
10122663 Hu et al. Nov 2018 B2
10122760 Terrill et al. Nov 2018 B2
10127403 Kong et al. Nov 2018 B2
10129211 Heath Nov 2018 B2
10140666 Wang et al. Nov 2018 B1
10142113 Zaidi et al. Nov 2018 B2
10152560 Potiagalov et al. Dec 2018 B2
10158676 Barday Dec 2018 B2
10165011 Barday Dec 2018 B2
10169762 Ogawa Jan 2019 B2
10176503 Barday et al. Jan 2019 B2
10181043 Pauley, Jr. et al. Jan 2019 B1
10181051 Barday et al. Jan 2019 B2
10187363 Smirnoff et al. Jan 2019 B2
10187394 Bar et al. Jan 2019 B2
10204154 Barday et al. Feb 2019 B2
10205994 Splaine et al. Feb 2019 B2
10212134 Rai Feb 2019 B2
10212175 Seul et al. Feb 2019 B2
10223533 Dawson Mar 2019 B2
10230571 Rangasamy et al. Mar 2019 B2
10230711 Kohli Mar 2019 B2
10250594 Chathoth et al. Apr 2019 B2
10255602 Wang Apr 2019 B2
10257127 Dotan-Cohen et al. Apr 2019 B2
10257181 Sherif et al. Apr 2019 B1
10268838 Yadgiri et al. Apr 2019 B2
10275221 Thattai et al. Apr 2019 B2
10275614 Barday et al. Apr 2019 B2
10282370 Barday et al. May 2019 B1
10282559 Barday et al. May 2019 B2
10284604 Barday et al. May 2019 B2
10289584 Chiba May 2019 B2
10289857 Brinskelle May 2019 B1
10289866 Barday et al. May 2019 B2
10289867 Barday et al. May 2019 B2
10289870 Barday et al. May 2019 B2
10296504 Hock et al. May 2019 B2
10304442 Rudden et al. May 2019 B1
10310723 Rathod Jun 2019 B2
10311042 Kumar Jun 2019 B1
10311475 Yuasa Jun 2019 B2
10311492 Gelfenbeyn et al. Jun 2019 B2
10318761 Barday et al. Jun 2019 B2
10320940 Brennan et al. Jun 2019 B1
10324960 Skvortsov et al. Jun 2019 B1
10326768 Verweyst et al. Jun 2019 B2
10326798 Lambert Jun 2019 B2
10326841 Bradley et al. Jun 2019 B2
10327100 Davis et al. Jun 2019 B1
10331689 Sorrentino et al. Jun 2019 B2
10331904 Sher-Jan et al. Jun 2019 B2
10333975 Soman et al. Jun 2019 B2
10339470 Dutta et al. Jul 2019 B1
10346186 Kalyanpur Jul 2019 B2
10346635 Kumar et al. Jul 2019 B2
10346637 Barday et al. Jul 2019 B2
10346638 Barday et al. Jul 2019 B2
10346849 Ionescu et al. Jul 2019 B2
10348726 Caluwaert Jul 2019 B2
10348775 Barday Jul 2019 B2
10353673 Barday et al. Jul 2019 B2
10361857 Woo Jul 2019 B2
10366241 Sartor Jul 2019 B2
10373119 Driscoll et al. Aug 2019 B2
10373409 White et al. Aug 2019 B2
10375115 Mallya Aug 2019 B2
10387559 Wendt et al. Aug 2019 B1
10387577 Hill et al. Aug 2019 B2
10387657 Belfiore, Jr. et al. Aug 2019 B2
10387952 Sandhu et al. Aug 2019 B1
10395201 Vescio Aug 2019 B2
10402545 Gorfein et al. Sep 2019 B2
10404729 Turgeman Sep 2019 B2
10417401 Votaw et al. Sep 2019 B2
10417621 Cassel et al. Sep 2019 B2
10419476 Parekh Sep 2019 B2
10423985 Dutta et al. Sep 2019 B1
10425492 Comstock et al. Sep 2019 B2
10430608 Peri et al. Oct 2019 B2
10435350 Ito et al. Oct 2019 B2
10437412 Barday et al. Oct 2019 B2
10437860 Barday et al. Oct 2019 B2
10438016 Barday et al. Oct 2019 B2
10438273 Burns et al. Oct 2019 B2
10440062 Barday et al. Oct 2019 B2
10445508 Sher-Jan et al. Oct 2019 B2
10445526 Barday et al. Oct 2019 B2
10452864 Barday et al. Oct 2019 B2
10452866 Barday et al. Oct 2019 B2
10453076 Parekh et al. Oct 2019 B2
10453092 Wang et al. Oct 2019 B1
10454934 Parimi et al. Oct 2019 B2
10460322 Williamson et al. Oct 2019 B2
10481763 Bartkiewicz et al. Nov 2019 B2
10489454 Chen Nov 2019 B1
10503926 Barday et al. Dec 2019 B2
10510031 Barday et al. Dec 2019 B2
10521623 Rodriguez et al. Dec 2019 B2
10534851 Chan et al. Jan 2020 B1
10535081 Ferreira et al. Jan 2020 B2
10536475 McCorkle, Jr. et al. Jan 2020 B1
10536478 Kirti et al. Jan 2020 B2
10541938 Timmerman et al. Jan 2020 B1
10546135 Kassoumeh et al. Jan 2020 B1
10552462 Hart Feb 2020 B1
10558809 Joyce et al. Feb 2020 B1
10558821 Barday et al. Feb 2020 B2
10564815 Soon-Shiong Feb 2020 B2
10564935 Barday et al. Feb 2020 B2
10564936 Barday et al. Feb 2020 B2
10565161 Barday et al. Feb 2020 B2
10565236 Barday et al. Feb 2020 B1
10567439 Barday Feb 2020 B2
10567517 Weinig et al. Feb 2020 B2
10572684 Lafever et al. Feb 2020 B2
10572686 Barday et al. Feb 2020 B2
10574705 Barday et al. Feb 2020 B2
10581825 Poschel et al. Mar 2020 B2
10592648 Barday et al. Mar 2020 B2
10592692 Brannon et al. Mar 2020 B2
10606916 Brannon et al. Mar 2020 B2
10613971 Vasikarla Apr 2020 B1
10614365 Sathish et al. Apr 2020 B2
10628553 Murrish et al. Apr 2020 B1
10645102 Hamdi May 2020 B2
10645548 Reynolds et al. May 2020 B2
10649630 Vora et al. May 2020 B1
10650408 Andersen et al. May 2020 B1
10657469 Bade et al. May 2020 B2
10657504 Zimmerman et al. May 2020 B1
10659566 Luah et al. May 2020 B1
10671749 Felice-Steele et al. Jun 2020 B2
10671760 Esmailzadeh et al. Jun 2020 B2
10678945 Barday et al. Jun 2020 B2
10685140 Barday et al. Jun 2020 B2
10706176 Brannon et al. Jul 2020 B2
10706226 Byun et al. Jul 2020 B2
10708305 Barday et al. Jul 2020 B2
10713387 Brannon et al. Jul 2020 B2
10726145 Duminy et al. Jul 2020 B2
10726153 Nerurkar et al. Jul 2020 B2
10726158 Brannon et al. Jul 2020 B2
10732865 Jain et al. Aug 2020 B2
10735388 Rose et al. Aug 2020 B2
10740487 Barday et al. Aug 2020 B2
10747893 Kiriyama et al. Aug 2020 B2
10747897 Cook Aug 2020 B2
10749870 Brouillette et al. Aug 2020 B2
10762213 Rudek et al. Sep 2020 B2
10762236 Brannon et al. Sep 2020 B2
10769302 Barday et al. Sep 2020 B2
10769303 Brannon et al. Sep 2020 B2
10776510 Antonelli et al. Sep 2020 B2
10776518 Barday et al. Sep 2020 B2
10778792 Handy Bosma et al. Sep 2020 B1
10783256 Brannon et al. Sep 2020 B2
10785173 Willett et al. Sep 2020 B2
10785299 Gupta et al. Sep 2020 B2
10791150 Barday et al. Sep 2020 B2
10795527 Legge et al. Oct 2020 B1
10796020 Barday et al. Oct 2020 B2
10796260 Brannon et al. Oct 2020 B2
10798133 Barday et al. Oct 2020 B2
10803196 Bodegas Martinez et al. Oct 2020 B2
10805331 Boyer et al. Oct 2020 B2
10831831 Greene Nov 2020 B2
10834590 Turgeman et al. Nov 2020 B2
10846433 Brannon et al. Nov 2020 B2
10853501 Brannon Dec 2020 B2
10860721 Gentile Dec 2020 B1
10860742 Joseph et al. Dec 2020 B2
10860979 Geffen et al. Dec 2020 B2
10878127 Brannon et al. Dec 2020 B2
10885485 Brannon et al. Jan 2021 B2
10891393 Currier et al. Jan 2021 B2
10893074 Sartor Jan 2021 B2
10896394 Brannon et al. Jan 2021 B2
10902490 He et al. Jan 2021 B2
10909488 Hecht et al. Feb 2021 B2
10924514 Altman et al. Feb 2021 B1
10929557 Chavez Feb 2021 B2
10949555 Rattan et al. Mar 2021 B2
10949565 Barday et al. Mar 2021 B2
10956213 Chambers et al. Mar 2021 B1
10957326 Bhaya et al. Mar 2021 B2
10963571 Bar Joseph et al. Mar 2021 B2
10963572 Belfiore, Jr. et al. Mar 2021 B2
10965547 Esposito et al. Mar 2021 B1
10970418 Durvasula et al. Apr 2021 B2
10972509 Barday et al. Apr 2021 B2
10976950 Trezzo et al. Apr 2021 B1
10983963 Venkatasubramanian et al. Apr 2021 B1
10984458 Gutierrez Apr 2021 B1
10997318 Barday et al. May 2021 B2
11003748 Oliker et al. May 2021 B2
11012475 Patnala et al. May 2021 B2
11023528 Lee et al. Jun 2021 B1
11037168 Lee et al. Jun 2021 B1
11057356 Malhotra et al. Jul 2021 B2
11057427 Wright et al. Jul 2021 B2
11062051 Barday et al. Jul 2021 B2
11068318 Kuesel et al. Jul 2021 B2
11068584 Burriesci et al. Jul 2021 B2
11068618 Brannon et al. Jul 2021 B2
11068797 Bhide et al. Jul 2021 B2
11068847 Boutros et al. Jul 2021 B2
11093950 Hersh et al. Aug 2021 B2
11138299 Brannon et al. Oct 2021 B2
11144622 Brannon et al. Oct 2021 B2
11144678 Dondini et al. Oct 2021 B2
11144862 Jackson et al. Oct 2021 B1
11195134 Brannon et al. Dec 2021 B2
11201929 Dudmesh et al. Dec 2021 B2
11210420 Brannon et al. Dec 2021 B2
11238390 Brannon et al. Feb 2022 B2
11240273 Barday et al. Feb 2022 B2
11252159 Kannan et al. Feb 2022 B2
11256777 Brannon et al. Feb 2022 B2
11263262 Chen Mar 2022 B2
11327996 Reynolds et al. May 2022 B2
11443062 Latka Sep 2022 B2
20020004736 Roundtree et al. Jan 2002 A1
20020049907 Woods et al. Apr 2002 A1
20020055932 Wheeler May 2002 A1
20020077941 Halligan et al. Jun 2002 A1
20020103854 Okita Aug 2002 A1
20020129216 Collins Sep 2002 A1
20020161594 Bryan et al. Oct 2002 A1
20020161733 Grainger Oct 2002 A1
20030041250 Proudler Feb 2003 A1
20030065641 Chaloux Apr 2003 A1
20030093680 Astley et al. May 2003 A1
20030097451 Bjorksten et al. May 2003 A1
20030097661 Li et al. May 2003 A1
20030115142 Brickell et al. Jun 2003 A1
20030130893 Farmer Jul 2003 A1
20030131001 Matsuo Jul 2003 A1
20030131093 Aschen et al. Jul 2003 A1
20030140150 Kemp et al. Jul 2003 A1
20030167216 Brown et al. Sep 2003 A1
20030212604 Cullen Nov 2003 A1
20040002818 Kulp et al. Jan 2004 A1
20040025053 Hayward Feb 2004 A1
20040088235 Ziekle et al. May 2004 A1
20040098366 Sinclair et al. May 2004 A1
20040098493 Rees May 2004 A1
20040111359 Hudock Jun 2004 A1
20040128508 Wheeler et al. Jul 2004 A1
20040186912 Harlow et al. Sep 2004 A1
20040193907 Patanella Sep 2004 A1
20050022198 Olapurath et al. Jan 2005 A1
20050033616 Vavul et al. Feb 2005 A1
20050076294 Dehamer et al. Apr 2005 A1
20050114343 Wesinger et al. May 2005 A1
20050144066 Cope et al. Jun 2005 A1
20050197884 Mullen, Jr. Sep 2005 A1
20050198177 Black Sep 2005 A1
20050198646 Kortela Sep 2005 A1
20050246292 Sarcanin Nov 2005 A1
20050278538 Fowler Dec 2005 A1
20060031078 Pizzinger et al. Feb 2006 A1
20060035204 LaMarche et al. Feb 2006 A1
20060041507 Novack et al. Feb 2006 A1
20060075122 Lindskog et al. Apr 2006 A1
20060149730 Curtis Jul 2006 A1
20060156052 Bodnar et al. Jul 2006 A1
20060190280 Hoebel et al. Aug 2006 A1
20060206375 Scott et al. Sep 2006 A1
20060224422 Cohen Oct 2006 A1
20060253597 Mujica Nov 2006 A1
20060259416 Johnson Nov 2006 A1
20070011058 Dev Jan 2007 A1
20070027715 Gropper et al. Feb 2007 A1
20070061125 Bhatt et al. Mar 2007 A1
20070061393 Moore Mar 2007 A1
20070130101 Anderson et al. Jun 2007 A1
20070130323 Landsman et al. Jun 2007 A1
20070157311 Meier et al. Jul 2007 A1
20070173355 Klein Jul 2007 A1
20070179793 Bagchi et al. Aug 2007 A1
20070180490 Renzi et al. Aug 2007 A1
20070192438 Goei Aug 2007 A1
20070266420 Hawkins et al. Nov 2007 A1
20070283171 Breslin et al. Dec 2007 A1
20080005194 Smolen et al. Jan 2008 A1
20080015927 Ramirez Jan 2008 A1
20080028065 Caso et al. Jan 2008 A1
20080028435 Strickland et al. Jan 2008 A1
20080046982 Parkinson Feb 2008 A1
20080047016 Spoonamore Feb 2008 A1
20080077512 Grewal Mar 2008 A1
20080120699 Spear May 2008 A1
20080140696 Mathuria Jun 2008 A1
20080189306 Hewett et al. Aug 2008 A1
20080195436 Whyte Aug 2008 A1
20080222271 Spires Sep 2008 A1
20080235177 Kim et al. Sep 2008 A1
20080270203 Holmes et al. Oct 2008 A1
20080270351 Thomsen Oct 2008 A1
20080270381 Thomsen Oct 2008 A1
20080270382 Thomsen et al. Oct 2008 A1
20080270451 Thomsen et al. Oct 2008 A1
20080270462 Thomsen Oct 2008 A1
20080281649 Morris Nov 2008 A1
20080282320 Denovo et al. Nov 2008 A1
20080288271 Faust Nov 2008 A1
20080288299 Schultz Nov 2008 A1
20090012896 Arnold Jan 2009 A1
20090022301 Mudaliar Jan 2009 A1
20090037975 Ishikawa et al. Feb 2009 A1
20090119500 Roth et al. May 2009 A1
20090132419 Grammer et al. May 2009 A1
20090138276 Hayashida et al. May 2009 A1
20090140035 Miller Jun 2009 A1
20090144702 Atkin et al. Jun 2009 A1
20090158249 Tomkins et al. Jun 2009 A1
20090172705 Cheong Jul 2009 A1
20090182818 Krywaniuk Jul 2009 A1
20090187764 Astakhov et al. Jul 2009 A1
20090204452 Iskandar et al. Aug 2009 A1
20090204820 Brandenburg et al. Aug 2009 A1
20090210347 Sarcanin Aug 2009 A1
20090216610 Chorny Aug 2009 A1
20090249076 Reed et al. Oct 2009 A1
20090303237 Liu et al. Dec 2009 A1
20100010912 Jones et al. Jan 2010 A1
20100010968 Redlich et al. Jan 2010 A1
20100077484 Paretti et al. Mar 2010 A1
20100082533 Nakamura et al. Apr 2010 A1
20100094650 Tran et al. Apr 2010 A1
20100100398 Auker et al. Apr 2010 A1
20100121773 Currier et al. May 2010 A1
20100161973 Chin et al. Jun 2010 A1
20100192201 Shimoni et al. Jul 2010 A1
20100205057 Hook et al. Aug 2010 A1
20100223349 Thorson Sep 2010 A1
20100228786 Török Sep 2010 A1
20100234987 Benschop et al. Sep 2010 A1
20100235297 Mamorsky Sep 2010 A1
20100235915 Memon et al. Sep 2010 A1
20100262624 Pullikottil Oct 2010 A1
20100268628 Pitkow et al. Oct 2010 A1
20100268932 Bhattacharjee Oct 2010 A1
20100281313 White et al. Nov 2010 A1
20100287114 Bartko et al. Nov 2010 A1
20100333012 Adachi et al. Dec 2010 A1
20110006996 Smith et al. Jan 2011 A1
20110010202 Neale Jan 2011 A1
20110082794 Blechman Apr 2011 A1
20110137696 Meyer et al. Jun 2011 A1
20110145154 Rivers et al. Jun 2011 A1
20110153396 Marcuvitz et al. Jun 2011 A1
20110191664 Sheleheda et al. Aug 2011 A1
20110208850 Sheleheda et al. Aug 2011 A1
20110209067 Bogess et al. Aug 2011 A1
20110231896 Tovar Sep 2011 A1
20110238573 Varadarajan Sep 2011 A1
20110252456 Hatakeyama Oct 2011 A1
20110302643 Pichna et al. Dec 2011 A1
20120019379 Ayed Jan 2012 A1
20120041939 Amsterdamski Feb 2012 A1
20120084151 Kozak et al. Apr 2012 A1
20120084349 Lee et al. Apr 2012 A1
20120102411 Sathish Apr 2012 A1
20120102543 Kohli et al. Apr 2012 A1
20120110674 Belani et al. May 2012 A1
20120116923 Irving et al. May 2012 A1
20120131438 Li et al. May 2012 A1
20120143650 Crowley et al. Jun 2012 A1
20120144499 Tan et al. Jun 2012 A1
20120191596 Kremen et al. Jul 2012 A1
20120226621 Petran et al. Sep 2012 A1
20120239557 Weinflash et al. Sep 2012 A1
20120254320 Dove et al. Oct 2012 A1
20120259752 Agee Oct 2012 A1
20120323700 Aleksandrovich et al. Dec 2012 A1
20120324113 Prince et al. Dec 2012 A1
20120330769 Arceo Dec 2012 A1
20120330869 Durham Dec 2012 A1
20130004933 Bhaskaran Jan 2013 A1
20130018954 Cheng Jan 2013 A1
20130085801 Sharpe et al. Apr 2013 A1
20130091156 Raiche et al. Apr 2013 A1
20130103485 Postrel Apr 2013 A1
20130111323 Taghaddos et al. May 2013 A1
20130124257 Schubert May 2013 A1
20130159351 Hamann et al. Jun 2013 A1
20130166573 Vaitheeswaran Jun 2013 A1
20130171968 Wang Jul 2013 A1
20130179982 Bridges et al. Jul 2013 A1
20130179988 Bekker et al. Jul 2013 A1
20130185806 Hatakeyama Jul 2013 A1
20130211872 Cherry et al. Aug 2013 A1
20130218829 Martinez Aug 2013 A1
20130219459 Bradley Aug 2013 A1
20130254649 ONeill Sep 2013 A1
20130254699 Bashir et al. Sep 2013 A1
20130262328 Federgreen Oct 2013 A1
20130282466 Hampton Oct 2013 A1
20130290169 Bathula et al. Oct 2013 A1
20130298071 Wine Nov 2013 A1
20130311224 Hieroux et al. Nov 2013 A1
20130318207 Dotter Nov 2013 A1
20130326112 Park et al. Dec 2013 A1
20130332362 Ciurea Dec 2013 A1
20130340086 Blom Dec 2013 A1
20140006355 Kirihata Jan 2014 A1
20140006616 Aad et al. Jan 2014 A1
20140012833 Humprecht Jan 2014 A1
20140019561 Belity et al. Jan 2014 A1
20140032259 Lafever et al. Jan 2014 A1
20140032265 Paprocki Jan 2014 A1
20140040134 Ciurea Feb 2014 A1
20140040161 Berlin Feb 2014 A1
20140040979 Barton et al. Feb 2014 A1
20140041048 Goodwin et al. Feb 2014 A1
20140047551 Nagasundaram et al. Feb 2014 A1
20140052463 Cashman et al. Feb 2014 A1
20140067973 Eden Mar 2014 A1
20140074550 Chourey Mar 2014 A1
20140074645 Ingram Mar 2014 A1
20140089027 Brown Mar 2014 A1
20140089039 McClellan Mar 2014 A1
20140108173 Cooper et al. Apr 2014 A1
20140108968 Vishria Apr 2014 A1
20140137257 Martinez et al. May 2014 A1
20140142988 Grosso et al. May 2014 A1
20140143011 Mudugu et al. May 2014 A1
20140143844 Goertzen May 2014 A1
20140164476 Thomson Jun 2014 A1
20140188956 Subba et al. Jul 2014 A1
20140196143 Fliderman et al. Jul 2014 A1
20140208418 Libin Jul 2014 A1
20140222468 Araya et al. Aug 2014 A1
20140244309 Francois Aug 2014 A1
20140244325 Cartwright Aug 2014 A1
20140244375 Kim Aug 2014 A1
20140244399 Orduna et al. Aug 2014 A1
20140257917 Spencer et al. Sep 2014 A1
20140258093 Gardiner et al. Sep 2014 A1
20140278539 Edwards Sep 2014 A1
20140278663 Samuel et al. Sep 2014 A1
20140278730 Muhart et al. Sep 2014 A1
20140283027 Orona et al. Sep 2014 A1
20140283106 Stahura et al. Sep 2014 A1
20140288971 Whibbs, III Sep 2014 A1
20140289681 Wielgosz Sep 2014 A1
20140289862 Gorfein et al. Sep 2014 A1
20140317171 Fox et al. Oct 2014 A1
20140324480 Dufel et al. Oct 2014 A1
20140337041 Madden et al. Nov 2014 A1
20140337466 Li et al. Nov 2014 A1
20140344015 Puértolas-Montañés et al. Nov 2014 A1
20150006514 Hung Jan 2015 A1
20150012363 Grant et al. Jan 2015 A1
20150019530 Felch Jan 2015 A1
20150026056 Calman et al. Jan 2015 A1
20150026260 Worthley Jan 2015 A1
20150033112 Norwood et al. Jan 2015 A1
20150066577 Christiansen et al. Mar 2015 A1
20150066865 Yara et al. Mar 2015 A1
20150088598 Acharyya et al. Mar 2015 A1
20150089585 Novack Mar 2015 A1
20150106264 Johnson Apr 2015 A1
20150106867 Liang Apr 2015 A1
20150106948 Holman et al. Apr 2015 A1
20150106949 Holman et al. Apr 2015 A1
20150121462 Courage et al. Apr 2015 A1
20150143258 Carolan et al. May 2015 A1
20150149362 Baum et al. May 2015 A1
20150154520 Federgreen et al. Jun 2015 A1
20150163121 Mahaffey et al. Jun 2015 A1
20150169318 Nash Jun 2015 A1
20150172296 Fujioka Jun 2015 A1
20150178740 Borawski et al. Jun 2015 A1
20150199534 Francis et al. Jul 2015 A1
20150199541 Koch et al. Jul 2015 A1
20150199702 Singh Jul 2015 A1
20150205955 Turgeman Jul 2015 A1
20150229664 Hawthorn et al. Aug 2015 A1
20150235049 Cohen et al. Aug 2015 A1
20150235050 Wouhaybi et al. Aug 2015 A1
20150235283 Nishikawa Aug 2015 A1
20150242778 Wilcox et al. Aug 2015 A1
20150242858 Smith et al. Aug 2015 A1
20150248391 Watanabe Sep 2015 A1
20150254597 Jahagirdar Sep 2015 A1
20150261887 Joukov Sep 2015 A1
20150262189 Vergeer Sep 2015 A1
20150264417 Spitz et al. Sep 2015 A1
20150269384 Holman et al. Sep 2015 A1
20150271167 Kalai Sep 2015 A1
20150288715 Hotchkiss Oct 2015 A1
20150309813 Patel Oct 2015 A1
20150310227 Ishida et al. Oct 2015 A1
20150310575 Shelton Oct 2015 A1
20150348200 Fair et al. Dec 2015 A1
20150356362 Demos Dec 2015 A1
20150379430 Dirac et al. Dec 2015 A1
20160006760 Lala et al. Jan 2016 A1
20160012465 Sharp Jan 2016 A1
20160026394 Goto Jan 2016 A1
20160034918 Bjelajac et al. Feb 2016 A1
20160048700 Stransky-Heilkron Feb 2016 A1
20160050213 Storr Feb 2016 A1
20160063523 Nistor et al. Mar 2016 A1
20160063567 Srivastava Mar 2016 A1
20160071020 Sathish et al. Mar 2016 A1
20160071112 Unser Mar 2016 A1
20160080405 Schler et al. Mar 2016 A1
20160087957 Shah et al. Mar 2016 A1
20160094566 Parekh Mar 2016 A1
20160099963 Mahaffey et al. Apr 2016 A1
20160103963 Mishra Apr 2016 A1
20160104259 Menrad Apr 2016 A1
20160125550 Joao et al. May 2016 A1
20160125749 Delacroix et al. May 2016 A1
20160125751 Barker et al. May 2016 A1
20160140466 Sidebottom et al. May 2016 A1
20160143570 Valacich et al. May 2016 A1
20160148143 Anderson et al. May 2016 A1
20160162269 Pogorelik et al. Jun 2016 A1
20160164915 Cook Jun 2016 A1
20160180386 Konig Jun 2016 A1
20160188450 Appusamy et al. Jun 2016 A1
20160189156 Kim et al. Jun 2016 A1
20160196189 Miyagi et al. Jul 2016 A1
20160203331 Khan et al. Jul 2016 A1
20160225000 Glasgow Aug 2016 A1
20160232465 Kurtz et al. Aug 2016 A1
20160232534 Lacey et al. Aug 2016 A1
20160234319 Griffin Aug 2016 A1
20160253497 Christodorescu et al. Sep 2016 A1
20160255139 Rathod Sep 2016 A1
20160261631 Vissamsetty et al. Sep 2016 A1
20160262163 Gonzalez Garrido et al. Sep 2016 A1
20160292453 Patterson et al. Oct 2016 A1
20160292621 Ciccone et al. Oct 2016 A1
20160321582 Broudou et al. Nov 2016 A1
20160321748 Mahatma et al. Nov 2016 A1
20160330237 Edlabadkar Nov 2016 A1
20160335531 Mullen et al. Nov 2016 A1
20160342811 Whitcomb et al. Nov 2016 A1
20160350836 Burns et al. Dec 2016 A1
20160359861 Manov et al. Dec 2016 A1
20160364736 Maugans, III Dec 2016 A1
20160370954 Burningham et al. Dec 2016 A1
20160378762 Rohter Dec 2016 A1
20160381064 Chan et al. Dec 2016 A1
20160381560 Margaliot Dec 2016 A1
20170004055 Horan et al. Jan 2017 A1
20170032395 Kaufman et al. Feb 2017 A1
20170032408 Kumar et al. Feb 2017 A1
20170034101 Kumar et al. Feb 2017 A1
20170041324 Ionutescu et al. Feb 2017 A1
20170046399 Sankaranarasimhan et al. Feb 2017 A1
20170046753 Deupree, IV Feb 2017 A1
20170061501 Horwich Mar 2017 A1
20170063881 Doganata et al. Mar 2017 A1
20170068785 Experton et al. Mar 2017 A1
20170070495 Cherry et al. Mar 2017 A1
20170093917 Chandra et al. Mar 2017 A1
20170115864 Thomas et al. Apr 2017 A1
20170124570 Nidamanuri, Sr. et al. May 2017 A1
20170140174 Lacey et al. May 2017 A1
20170140467 Neag et al. May 2017 A1
20170142158 Laoutaris et al. May 2017 A1
20170142177 Hu May 2017 A1
20170154188 Meier et al. Jun 2017 A1
20170161520 Lockhart, III et al. Jun 2017 A1
20170171235 Mulchandani et al. Jun 2017 A1
20170171325 Perez Jun 2017 A1
20170177324 Frank et al. Jun 2017 A1
20170177681 Potiagalov Jun 2017 A1
20170180378 Tyler et al. Jun 2017 A1
20170180505 Shaw et al. Jun 2017 A1
20170193017 Migliori Jul 2017 A1
20170193624 Tsai Jul 2017 A1
20170201518 Holmqvist et al. Jul 2017 A1
20170206707 Guay et al. Jul 2017 A1
20170208084 Steelman et al. Jul 2017 A1
20170220685 Yan et al. Aug 2017 A1
20170220964 Datta Ray Aug 2017 A1
20170249710 Guillama et al. Aug 2017 A1
20170269791 Meyerzon et al. Sep 2017 A1
20170270318 Ritchie Sep 2017 A1
20170278004 McElhinney et al. Sep 2017 A1
20170278117 Wallace et al. Sep 2017 A1
20170286719 Krishnamurthy et al. Oct 2017 A1
20170287030 Barday Oct 2017 A1
20170287031 Barday Oct 2017 A1
20170289168 Bar et al. Oct 2017 A1
20170289199 Barday Oct 2017 A1
20170308875 O'Regan et al. Oct 2017 A1
20170316400 Venkatakrishnan et al. Nov 2017 A1
20170330197 DiMaggio et al. Nov 2017 A1
20170353404 Hodge Dec 2017 A1
20180032757 Michael Feb 2018 A1
20180039975 Hefetz Feb 2018 A1
20180041498 Kikuchi Feb 2018 A1
20180046753 Shelton Feb 2018 A1
20180046939 Meron et al. Feb 2018 A1
20180063174 Grill et al. Mar 2018 A1
20180063190 Wright et al. Mar 2018 A1
20180082368 Weinflash et al. Mar 2018 A1
20180083843 Sambandam Mar 2018 A1
20180091476 Jakobsson et al. Mar 2018 A1
20180131574 Jacobs et al. May 2018 A1
20180131658 Bhagwan et al. May 2018 A1
20180165637 Romero et al. Jun 2018 A1
20180182009 Barday et al. Jun 2018 A1
20180198614 Neumann Jul 2018 A1
20180204281 Painter et al. Jul 2018 A1
20180219917 Chiang Aug 2018 A1
20180239500 Allen et al. Aug 2018 A1
20180248914 Sartor Aug 2018 A1
20180285887 Maung Oct 2018 A1
20180301222 Dew, Sr. et al. Oct 2018 A1
20180307859 Lafever et al. Oct 2018 A1
20180336509 Guttmann Nov 2018 A1
20180349583 Turgeman et al. Dec 2018 A1
20180351888 Howard Dec 2018 A1
20180352003 Winn et al. Dec 2018 A1
20180357243 Yoon Dec 2018 A1
20180365720 Goldman et al. Dec 2018 A1
20180374030 Barday et al. Dec 2018 A1
20180375814 Hart Dec 2018 A1
20190005210 Wiederspohn et al. Jan 2019 A1
20190012211 Selvaraj Jan 2019 A1
20190012672 Francesco Jan 2019 A1
20190019184 Lacey et al. Jan 2019 A1
20190050547 Welsh et al. Feb 2019 A1
20190087570 Sloane Mar 2019 A1
20190096020 Barday et al. Mar 2019 A1
20190108353 Sadeh et al. Apr 2019 A1
20190130132 Barbas et al. May 2019 A1
20190132350 Smith et al. May 2019 A1
20190138496 Yamaguchi May 2019 A1
20190139087 Dabbs et al. May 2019 A1
20190148003 Van Hoe May 2019 A1
20190156053 Vogel et al. May 2019 A1
20190156058 Van Dyne et al. May 2019 A1
20190171801 Barday et al. Jun 2019 A1
20190179652 Hesener et al. Jun 2019 A1
20190180051 Barday et al. Jun 2019 A1
20190182294 Rieke et al. Jun 2019 A1
20190188402 Wang et al. Jun 2019 A1
20190266200 Francolla Aug 2019 A1
20190266201 Barday et al. Aug 2019 A1
20190266350 Barday et al. Aug 2019 A1
20190268343 Barday et al. Aug 2019 A1
20190268344 Barday et al. Aug 2019 A1
20190272492 Elledge et al. Sep 2019 A1
20190294818 Barday et al. Sep 2019 A1
20190303509 Greene Oct 2019 A1
20190332802 Barday et al. Oct 2019 A1
20190332807 Lafever et al. Oct 2019 A1
20190333118 Crimmins et al. Oct 2019 A1
20190354709 Brinskelle Nov 2019 A1
20190356684 Sinha et al. Nov 2019 A1
20190362169 Lin et al. Nov 2019 A1
20190362268 Fogarty et al. Nov 2019 A1
20190377901 Balzer et al. Dec 2019 A1
20190378073 Lopez et al. Dec 2019 A1
20190384934 Kim Dec 2019 A1
20190392162 Stern et al. Dec 2019 A1
20190392170 Barday et al. Dec 2019 A1
20190392171 Barday et al. Dec 2019 A1
20200004938 Brannon et al. Jan 2020 A1
20200020454 McGarvey et al. Jan 2020 A1
20200050966 Enuka et al. Feb 2020 A1
20200051117 Mitchell Feb 2020 A1
20200057781 McCormick Feb 2020 A1
20200074471 Adjaoute Mar 2020 A1
20200081865 Farrar et al. Mar 2020 A1
20200082270 Gu et al. Mar 2020 A1
20200090197 Rodriguez et al. Mar 2020 A1
20200092179 Chieu et al. Mar 2020 A1
20200110589 Bequet et al. Apr 2020 A1
20200110904 Shinde et al. Apr 2020 A1
20200117737 Gopalakrishnan et al. Apr 2020 A1
20200137097 Zimmermann et al. Apr 2020 A1
20200143301 Bowers May 2020 A1
20200143797 Manoharan et al. May 2020 A1
20200159952 Dain et al. May 2020 A1
20200159955 Barlik et al. May 2020 A1
20200167653 Manjunath et al. May 2020 A1
20200175424 Kursun Jun 2020 A1
20200183655 Barday et al. Jun 2020 A1
20200186355 Davies Jun 2020 A1
20200193018 Van Dyke Jun 2020 A1
20200193022 Lunsford et al. Jun 2020 A1
20200210558 Barday et al. Jul 2020 A1
20200210620 Haletky Jul 2020 A1
20200211002 Steinberg Jul 2020 A1
20200220901 Barday et al. Jul 2020 A1
20200226196 Brannon et al. Jul 2020 A1
20200226256 Borra Jul 2020 A1
20200242259 Chirravuri et al. Jul 2020 A1
20200242719 Lee Jul 2020 A1
20200250342 Miller et al. Aug 2020 A1
20200252413 Buzbee et al. Aug 2020 A1
20200252817 Brouillette et al. Aug 2020 A1
20200272764 Brannon et al. Aug 2020 A1
20200285755 Kassoumeh et al. Sep 2020 A1
20200293679 Handy Bosma et al. Sep 2020 A1
20200296171 Mocanu et al. Sep 2020 A1
20200302089 Barday et al. Sep 2020 A1
20200310917 Tkachev et al. Oct 2020 A1
20200311310 Barday et al. Oct 2020 A1
20200344243 Brannon et al. Oct 2020 A1
20200356695 Brannon et al. Nov 2020 A1
20200364369 Brannon et al. Nov 2020 A1
20200372178 Barday et al. Nov 2020 A1
20200394327 Childress et al. Dec 2020 A1
20200401380 Jacobs et al. Dec 2020 A1
20200401962 Gottemukkala et al. Dec 2020 A1
20200410117 Barday et al. Dec 2020 A1
20200410131 Barday et al. Dec 2020 A1
20200410132 Brannon et al. Dec 2020 A1
20210012341 Garg et al. Jan 2021 A1
20210056569 Silberman et al. Feb 2021 A1
20210081567 Park et al. Mar 2021 A1
20210099449 Frederick et al. Apr 2021 A1
20210110047 Fang Apr 2021 A1
20210125089 Nickl et al. Apr 2021 A1
20210136065 Liokumovich et al. May 2021 A1
20210152496 Kim et al. May 2021 A1
20210233157 Crutchfield, Jr. Jul 2021 A1
20210243595 Buck et al. Aug 2021 A1
20210248247 Poothokaran et al. Aug 2021 A1
20210256163 Fleming et al. Aug 2021 A1
20210279360 Gimenez Palop et al. Sep 2021 A1
20210297441 Olalere Sep 2021 A1
20210303828 Lafreniere et al. Sep 2021 A1
20210312061 Schroeder et al. Oct 2021 A1
20210326786 Sun et al. Oct 2021 A1
20210328969 Gaddam et al. Oct 2021 A1
20210382949 Yastrebenetsky et al. Dec 2021 A1
20210397735 Samatov et al. Dec 2021 A1
20210400018 Vettaikaran et al. Dec 2021 A1
20210406712 Bhide et al. Dec 2021 A1
20220217045 Blau et al. Jul 2022 A1
Foreign Referenced Citations (15)
Number Date Country
111496802 Aug 2020 CN
112115859 Dec 2020 CN
1394698 Mar 2004 EP
2031540 Mar 2009 EP
20130062500 Jun 2013 KR
2001033430 May 2001 WO
20020067158 Aug 2002 WO
20030050773 Jun 2003 WO
2005008411 Jan 2005 WO
2007002412 Jan 2007 WO
2008134203 Nov 2008 WO
2012174659 Dec 2012 WO
2015116905 Aug 2015 WO
2020146028 Jul 2020 WO
2022006421 Jan 2022 WO
Non-Patent Literature Citations (896)
Entry
Salim et al, “Data Retrieval and Security using Lightweight Directory Access Protocol”, IEEE, pp. 685-688 (Year: 2009).
Santhisree, et al, “Web Usage Data Clustering Using Dbscan Algorithm and Set Similarities,” IEEE, pp. 220-224 (Year: 2010).
Sanzo et al, “Analytical Modeling of Lock-Based Concurrency Control with Arbitrary Transaction Data Access Patterns,” ACM, pp. 69-78 (Year: 2010).
Schwartz, Edward J., et al, 2010 IEEE Symposium on Security and Privacy: All You Ever Wanted to Know About Dynamic Analysis and forward Symbolic Execution (but might have been afraid to ask), Carnegie Mellon University, IEEE Computer Society, 2010, p. 317-331.
Sedinic et al, “Security Risk Management in Complex Organization,” May 29, 2015, IEEE, pp. 1331-1337 (Year: 2015).
Singh, et al, “A Metadata Catalog Service for Data Intensive Applications,” ACM, pp. 1-17 (Year: 2003).
Slezak, et al, “Brighthouse: An Analytic Data Warehouse for Ad-hoc Queries,” ACM, pp. 1337-1345 (Year: 2008).
Soceanu, et al, “Managing the Privacy and Security of eHealth Data,” May 29, 2015, IEEE, pp. 1-8 (Year: 2015).
Srinivasan et al, “Descriptive Data Analysis of File Transfer Data,” ACM, pp. 1-8 (Year: 2014).
Srivastava, Agrima, et al, Measuring Privacy Leaks in Online Social Networks, International Conference on Advances in Computing, Communications and Informatics (ICACCI), 2013.
Stern, Joanna, “iPhone Privacy Is Broken . . . and Apps Are to Blame”, The Wall Street Journal, wsj.com, May 31, 2019.
Strodl, et al, “Personal & SOHO Archiving,” Vienna University of Technology, Vienna, Austria, JCDL '08, Jun. 16-20, 2008, Pittsburgh, Pennsylvania, USA, pp. 115-123 (Year: 2008).
Sukumar et al., “Review on Modern Data Preprocessing Techniques in Web Usage Mining (WUM),” IEEE, 2016, pp. 64-69 (Year: 2016).
Symantec, Symantex Data Loss Prevention—Discover, monitor, and protect confidential data; 2008; Symantec Corporation; http://www.mssuk.com/images/Symantec%2014552315_IRC_BR_DLP_03.09_sngl.pdf.
Tanasa et al, “Advanced Data Preprocessing for Intersites Web Usage Mining,” IEEE, Mar. 2004, pp. 59-65 (Year: 2004).
The Cookie Collective, Optanon Cookie Policy Generator, The Cookie Collective, Year 2016, http://web.archive.org/web/20160324062743/https:/optanon.com/.
Thuraisingham, “Security Issues for the Semantic Web,” Proceedings 27th Annual International Computer Software and Applications Conference, COMPSAC 2003, Dallas, TX, USA, 2003, pp. 633-638 (Year: 2003).
TRUSTe Announces General Availability of Assessment Manager for Enterprises to Streamline Data Privacy Management with Automation, PRNewswire, Mar. 4, 2015.
Tsai et al, “Determinants of Intangible Assets Value: The Data Mining Approach,” Knowledge Based System, pp. 67-77 http://www.elsevier.com/locate/knosys (Year: 2012).
Tuomas Aura et al., Scanning Electronic Documents for Personally Identifiable Information, ACM, Oct. 30, 2006, retrieved online on Jun. 13, 2019, pp. 41-49. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/1180000/1179608/p41-aura.pdf? (Year: 2006).
Wang et al, “Revealing Key Non-Financial Factors for Online Credit-Scoring in E-Financing,” 2013, IEEE, pp. 1-6 (Year: 2013).
Wang et al, “Secure and Efficient Access to Outsourced Data,” ACM, pp. 55-65 (Year: 2009).
Weaver et al, “Understanding Information Preview in Mobile Email Processing”, ACM, pp. 303-312, 2011 (Year: 2011).
Written Opinion of the International Searching Authority, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025611.
Written Opinion of the International Searching Authority, dated Aug. 15, 2017, from corresponding International Application No. PCT/US2017/036919.
Written Opinion of the International Searching Authority, dated Aug. 21, 2017, from corresponding International Application No. PCT/US2017/036914.
Written Opinion of the International Searching Authority, dated Aug. 29, 2017, from corresponding International Application No. PCT/US2017/036898.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036889.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036890.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036893.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036901.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036913.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036920.
Written Opinion of the International Searching Authority, dated Dec. 14, 2018, from corresponding International Application No. PCT/US2018/045296.
Written Opinion of the International Searching Authority, dated Jan. 14, 2019, from corresponding International Application No. PCT/US2018/046949.
Written Opinion of the International Searching Authority, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055772.
Written Opinion of the International Searching Authority, dated Jun. 21, 2017, from corresponding International Application No. PCT/US2017/025600.
Written Opinion of the International Searching Authority, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025605.
Written Opinion of the International Searching Authority, dated Mar. 14, 2019, from corresponding International Application No. PCT/US2018/055736.
Written Opinion of the International Searching Authority, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055773.
Written Opinion of the International Searching Authority, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055774.
Written Opinion of the International Searching Authority, dated Nov. 19, 2018, from corresponding International Application No. PCT/US2018/046939.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043975.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043976.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043977.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/044026.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/045240.
Written Opinion of the International Searching Authority, dated Oct. 12, 2017, from corresponding International Application No. PCT/US2017/036888.
Written Opinion of the International Searching Authority, dated Oct. 12, 2018, from corresponding International Application No. PCT/US2018/044046.
Written Opinion of the International Searching Authority, dated Oct. 16, 2018, from corresponding International Application No. PCT/US2018/045243.
Ahmad et al, “Task-Oriented Access Model for Secure Data Sharing Over Cloud,” ACM, pp. 1-7 (Year: 2015).
Ahmad, et al, “Performance of Resource Management Algorithms for Processable Bulk Data Transfer Tasks in Grid Environments,” ACM, pp. 177-188 (Year: 2008).
Alaa et al, “Personalized Risk Scoring for Critical Care Prognosis Using Mixtures of Gaussian Processes,” Apr. 27, 2017, IEEE, vol. 65, issue 1, pp. 207-217 (Year: 2017).
Antunes et al, “Preserving Digital Data in Heterogeneous Environments”, ACM, pp. 345-348, 2009 (Year: 2009).
Ardagna, et al, “A Privacy-Aware Access Control System,” Journal of Computer Security, 16:4, pp. 369-397 (Year: 2008).
AvePoint, AvePoint Privacy Impact Assessment 1: User Guide, Cumulative Update 2, Revision E, Feb. 2015, AvePoint, Inc.
Ball, et al, “Aspects of the Computer-Based Patient Record,” Computers in Healthcare, Springer-Verlag New York Inc., pp. 1-23 (Year: 1992).
Bang et al, “Building an Effective and Efficient Continuous Web Application Security Program,” 2016 International Conference on Cyber Security Situational Awareness, Data Analytics and Assessment (CyberSA), London, 2016, pp. 1-4 (Year: 2016).
Barker, “Personalizing Access Control by Generalizing Access Control,” ACM, pp. 149-158 (Year: 2010).
Bayardo et al, “Technological Solutions for Protecting Privacy,” Computer 36.9 (2003), pp. 115-118, (Year: 2003).
Berezovskiy et al, “A framework for dynamic data source identification and orchestration on the Web”, ACM, pp. 1-8 (Year: 2010).
Bertino et al, “On Specifying Security Policies for Web Documents with an XML-based Language,” ACM, pp. 57-65 (Year: 2001).
Bhargav-Spantzel et al., Receipt Management—Transaction History based Trust Establishment, 2007, ACM, p. 82-91.
Bhuvaneswaran et al, “Redundant Parallel Data Transfer Schemes for the Grid Environment”, ACM, pp. 18 (Year: 2006).
Bieker, et al, “Privacy-Preserving Authentication Solutions—Best Practices for Implementation and EU Regulatory Perspectives,” Oct. 29, 2014, IEEE, pp. 1-10 (Year: 2014).
Binns, et al, “Data Havens, or Privacy Sans Frontières? A Study of International Personal Data Transfers,” ACM, pp. 273-274 (Year: 2002).
Brandt et al, “Efficient Metadata Management in Large Distributed Storage Systems,” IEEE, pp. 1-9 (Year: 2003).
Byun, Ji-Won, Elisa Bertino, and Ninghui Li. “Purpose based access control of complex data for privacy protection.” Proceedings of the tenth ACM symposium on Access control models and technologies. ACM, 2005. (Year: 2005).
Carminati et al, “Enforcing Access Control Over Data Streams,” ACM, pp. 21-30 (Year: 2007).
Carpineto et al, “Automatic Assessment of Website Compliance to the European Cookie Law with CooLCheck,” Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society, 2016, pp. 135-138 (Year: 2016).
Cerpzone, “How to Access Data on Data Archival Storage and Recovery System”, https://www.saj.usace.army.mil/Portals/44/docs/Environmental/Lake%20O%20Watershed/15February2017/How%20To%20Access%20Model%20Data%20on%20DASR.pdf?ver=2017-02-16-095535-633, Feb. 16, 2017.
Cha et al, “A Data-Driven Security Risk Assessment Scheme for Personal Data Protection,” IEEE, pp. 50510-50517 (Year: 2018).
Cha, et al, “Process-Oriented Approach for Validating Asset Value for Evaluating Information Security Risk,” IEEE, Aug. 31, 2009, pp. 379-385 (Year: 2009).
Chapados et al, “Scoring Models for Insurance Risk Sharing Pool Optimization,” 2008, IEEE, pp. 97-105 (Year: 2008).
Cheng, Raymond, et al, “Radiatus: A Shared-Nothing Server-Side Web Architecture,” Proceedings of the Seventh ACM Symposium on Cloud Computing, Oct. 5, 2016, pp. 237-250 (Year: 2016).
Choi et al, “Retrieval Effectiveness of Table of Contents and Subject Headings,” ACM, pp. 103-104 (Year: 2007).
Chowdhury et al, “A System Architecture for Subject-Centric Data Sharing”, ACM, pp. 1-10 (Year: 2018).
Chowdhury et al, “Managing Data Transfers in Computer Clusters with Orchestra,” ACM, pp. 98-109 (Year: 2011).
Decision Regarding Institution of Post-Grant Review in Case PGR2018-00056 for U.S. Pat. No. 9,691,090 B1, dated Oct. 11, 2018.
Dimou et al, “Machine-Interpretable Dataset and Service Descriptions for Heterogeneous Data Access and Retrieval”, ACM, pp. 145-152 (Year: 2015).
Dokholyan et al, “Regulatory and Ethical Considerations for Linking Clinical and Administrative Databases,” American Heart Journal 157.6 (2009), pp. 971-982 (Year: 2009).
Dunkel et al, “Data Organization and Access for Efficient Data Mining”, IEEE, pp. 522-529 (Year: 1999).
Emerson, et al, “A Data Mining Driven Risk Profiling Method for Road Asset Management,” ACM, pp. 1267-1275 (Year: 2013).
Enck, William, et al, TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones, ACM Transactions on Computer Systems, vol. 32, No. 2, Article 5, Jun. 2014, p. 5:1-5:29.
Falahrastegar, Marjan, et al, Tracking Personal Identifiers Across the Web, Medical Image Computing and Computer-Assisted Intervention—Miccai 2015, 18th International Conference, Oct. 5, 2015, Munich, Germany.
Final Written Decision Regarding Post-Grant Review in Case PGR2018-00056 for U.S. Pat. No. 9,691,090 B1, dated Oct. 10, 2019.
Francis, Andre, Business Mathematics and Statistics, South-Western Cengage Learning, 2008, Sixth Edition.
Friedman et al, “Data Mining with Differential Privacy,” ACM, Jul. 2010, pp. 493-502 (Year: 2010).
Friedman et al, “Informed Consent in the Mozilla Browser: Implementing Value-Sensitive Design,” Proceedings of the 35th Annual Hawaii International Conference on System Sciences, 2002, IEEE, pp. 1-10 (Year: 2002).
Frikken, Keith B., et al, Yet Another Privacy Metric for Publishing Micro-data, Miami University, Oct. 27, 2008, p. 117-121.
Fung et al, “Discover Information and Knowledge from Websites using an Integrated Summarization and Visualization Framework”, IEEE, pp. 232-235 (Year: 2010).
Gajare et al, “Improved Automatic Feature Selection Approach for Health Risk Prediction,” Feb. 16, 2018, IEEE, pp. 816-819 (Year: 2018).
Ghiglieri, Marco et al.; Personal DLP for Facebook, 2014 IEEE International Conference on Pervasive Computing and Communication Workshops (Percom Workshops); IEEE; Mar. 24, 2014; pp. 629-634.
Gilda, et al, “Blockchain for Student Data Privacy and Consent,” 2018 International Conference on Computer Communication and Informatics, Jan. 4-6, 2018, IEEE, pp. 1-5 (Year: 2018).
Golfarelli et al, “Beyond Data Warehousing: What's Next in Business Intelligence?,” ACM, pp. 1-6 (Year: 2004).
Goni, Kyriaki, “Deletion Process_Only you can see my history: Investigating Digital Privacy, Digital Oblivion, and Control on Personal Data Through an Interactive Art Installation,” ACM, 2016, retrieved online on Oct. 3, 2019, pp. 324-333. Retrieved from the Internet URL: http://delivery.acm.org/10.1145/2920000/291.
Gowadia et al, “RDF Metadata for XML Access Control,” ACM, pp. 31-48 (Year: 2003).
Office Action, dated Nov. 23, 2018, from corresponding U.S. Appl. No. 16/042,673.
Office Action, dated Nov. 24, 2020, from corresponding U.S. Appl. No. 16/925,628.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/041,563.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/055,083.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/055,944.
Office Action, dated Oct. 14, 2020, from corresponding U.S. Appl. No. 16/927,658.
Office Action, dated Oct. 15, 2018, from corresponding U.S. Appl. No. 16/054,780.
Office Action, dated Oct. 16, 2019, from corresponding U.S. Appl. No. 16/557,392.
Office Action, dated Oct. 16, 2020, from corresponding U.S. Appl. No. 16/808,489.
Office Action, dated Oct. 23, 2018, from corresponding U.S. Appl. No. 16/055,961.
Office Action, dated Oct. 26, 2018, from corresponding U.S. Appl. No. 16/041,468.
Office Action, dated Oct. 8, 2019, from corresponding U.S. Appl. No. 16/552,765.
Office Action, dated Sep. 1, 2017, from corresponding U.S. Appl. No. 15/619,459.
Office Action, dated Sep. 11, 2017, from corresponding U.S. Appl. No. 15/619,375.
Office Action, dated Sep. 11, 2017, from corresponding U.S. Appl. No. 15/619,478.
Office Action, dated Sep. 16, 2019, from corresponding U.S. Appl. No. 16/277,715.
Office Action, dated Sep. 19, 2017, from corresponding U.S. Appl. No. 15/671,073.
Office Action, dated Sep. 22, 2017, from corresponding U.S. Appl. No. 15/619,278.
Office Action, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/989,086.
Office Action, dated Sep. 5, 2017, from corresponding U.S. Appl. No. 15/619,469.
Office Action, dated Sep. 6, 2017, from corresponding U.S. Appl. No. 15/619,479.
Office Action, dated Sep. 7, 2017, from corresponding U.S. Appl. No. 15/633,703.
Office Action, dated Sep. 8, 2017, from corresponding U.S. Appl. No. 15/619,251.
Notice of Allowance, dated Apr. 12, 2017, from corresponding U.S. Appl. No. 15/256,419.
Notice of Allowance, dated Apr. 17, 2020, from corresponding U.S. Appl. No. 16/593,639.
Notice of Allowance, dated Apr. 19, 2021, from corresponding U.S. Appl. No. 17/164,029.
Notice of Allowance, dated Apr. 2, 2019, from corresponding U.S. Appl. No. 16/160,577.
Notice of Allowance, dated Apr. 2, 2021, from corresponding U.S. Appl. No. 17/162,006.
Notice of Allowance, dated Apr. 22, 2021, from corresponding U.S. Appl. No. 17/163,701.
Notice of Allowance, dated Apr. 25, 2018, from corresponding U.S. Appl. No. 15/883,041.
Notice of Allowance, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 17/135,445.
Notice of Allowance, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 17/181,828.
Notice of Allowance, dated Apr. 29, 2020, from corresponding U.S. Appl. No. 16/700,049.
Notice of Allowance, dated Apr. 30, 2020, from corresponding U.S. Appl. No. 16/565,265.
Notice of Allowance, dated Apr. 30, 2020, from corresponding U.S. Appl. No. 16/820,346.
Notice of Allowance, dated Apr. 30, 2021, from corresponding U.S. Appl. No. 16/410,762.
Notice of Allowance, dated Apr. 8, 2019, from corresponding U.S. Appl. No. 16/228,250.
Notice of Allowance, dated Apr. 8, 2020, from corresponding U.S. Appl. No. 16/791,348.
Notice of Allowance, dated Apr. 9, 2020, from corresponding U.S. Appl. No. 16/791,075.
Notice of Allowance, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/671,444.
Notice of Allowance, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/788,633.
Notice of Allowance, dated Aug. 12, 2020, from corresponding U.S. Appl. No. 16/719,488.
Notice of Allowance, dated Aug. 14, 2018, from corresponding U.S. Appl. No. 15/989,416.
Notice of Allowance, dated Aug. 18, 2017, from corresponding U.S. Appl. No. 15/619,455.
Notice of Allowance, dated Aug. 20, 2019, from corresponding U.S. Appl. No. 16/241,710.
Notice of Allowance, dated Aug. 24, 2018, from corresponding U.S. Appl. No. 15/619,479.
Notice of Allowance, dated Aug. 26, 2019, from corresponding U.S. Appl. No. 16/443,374.
Notice of Allowance, dated Aug. 26, 2020, from corresponding U.S. Appl. No. 16/808,503.
Notice of Allowance, dated Aug. 28, 2019, from corresponding U.S. Appl. No. 16/278,120.
Notice of Allowance, dated Aug. 30, 2018, from corresponding U.S. Appl. No. 15/996,208.
Invitation to Pay Additional Search Fees, dated Aug. 10, 2017, from corresponding International Application No. PCT/US2017/036912.
Invitation to Pay Additional Search Fees, dated Aug. 10, 2017, from corresponding International Application No. PCT/US2017/036917.
Invitation to Pay Additional Search Fees, dated Aug. 24, 2017, from corresponding International Application No. PCT/US2017/036888.
Invitation to Pay Additional Search Fees, dated Jan. 18, 2019, from corresponding International Application No. PCT/US2018/055736.
Invitation to Pay Additional Search Fees, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055773.
Invitation to Pay Additional Search Fees, dated Jan. 8, 2019, from corresponding International Application No. PCT/US2018/055774.
Invitation to Pay Additional Search Fees, dated Oct. 23, 2018, from corresponding International Application No. PCT/US2018/045296.
Islam, et al, “Mixture Model Based Label Association Techniques for Web Accessibility,” ACM, pp. 67-76 (Year: 2010).
Joel Reardon et al., Secure Data Deletion from Persistent Media, ACM, Nov. 4, 2013, retrieved online on Jun. 13, 2019, pp. 271-283. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/2520000/2516699/p271-reardon.pdf? (Year: 2013).
Joonbakhsh et al, “Mining and Extraction of Personal Software Process measures through IDE Interaction logs,” ACM/IEEE, 2018, retrieved online on Dec. 2, 2019, pp. 78-81. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/3200000/3196462/p78-joonbakhsh.pdf? (Year: 2018).
Jun et al, “Scalable Multi-Access Flash Store for Big Data Analytics,” ACM, pp. 55-64 (Year: 2014).
Kirkham, et al, “A Personal Data Store for an Internet of Subjects,” IEEE, pp. 92-97 (Year: 2011).
Korba, Larry et al.; “Private Data Discovery for Privacy Compliance in Collaborative Environments”; Cooperative Design, Visualization, and Engineering; Springer Berlin Heidelberg; Sep. 21, 2008; pp. 142-150.
Krol, Kat, et al, Control versus Effort in Privacy Warnings for Webforms, ACM, Oct. 24, 2016, pp. 13-23.
Lamb et al, “Role-Based Access Control for Data Service Integration”, ACM, pp. 3-11 (Year: 2006).
Leadbetter, et al, “Where Big Data Meets Linked Data: Applying Standard Data Models to Environmental Data Streams,” IEEE, pp. 2929-2937 (Year: 2016).
Lebeau, Franck, et al, “Model-Based Vulnerability Testing for Web Applications,” 2013 IEEE Sixth International Conference on Software Testing, Verification and Validation Workshops, pp. 445-452, IEEE, 2013 (Year: 2013).
Li, Ninghui, et al, t-Closeness: Privacy Beyond k-Anonymity and l-Diversity, IEEE, 2014, p. 106-115.
Liu et al, “Cross-Geography Scientific Data Transferring Trends and Behavior,” ACM, pp. 267-278 (Year: 2018).
Liu, Kun, et al, A Framework for Computing the Privacy Scores of Users in Online Social Networks, ACM Transactions on Knowledge Discovery from Data, vol. 5, No. 1, Article 6, Dec. 2010, 30 pages.
Liu, Yandong, et al, “Finding the Right Consumer: Optimizing for Conversion in Display Advertising Campaigns,” Proceedings of the Fifth ACM International Conference on Web Search and Data Mining, Feb. 2, 2012, pp. 473-428 (Year: 2012).
Lizar et al, “Usable Consents: Tracking and Managing Use of Personal Data with a Consent Transaction Receipt,” Proceedings of the 2014 ACM International Joint Conference on Pervasive and Ubiquitous Computing: Adjunct Publication, 2014, pp. 647-652 (Year: 2014).
Luu, et al, “Combined Local and Holistic Facial Features for Age-Determination,” 2010 11th Int. Conf. Control, Automation, Robotics and Vision, Singapore, Dec. 7, 2010, IEEE, pp. 900-904 (Year: 2010).
Maret et al, “Multimedia Information Interchange: Web Forms Meet Data Servers”, IEEE, pp. 499-505 (Year: 1999).
McGarth et al, “Digital Library Technology for Locating and Accessing Scientific Data”, ACM, pp. 188-194 (Year: 1999).
Mesbah et al, “Crawling Ajax-Based Web Applications Through Dynamic Analysis of User Interface State Changes,” ACM Transactions on the Web (TWEB) vol. 6, No. 1, Article 3, Mar. 2012, pp. 1-30 (Year: 2012).
Moiso et al, “Towards a User-Centric Personal Data Ecosystem The Role of the Bank of Individual's Data,” 2012 16th International Conference on Intelligence in Next Generation Networks, Berlin, 2012, pp. 202-209 (Year: 2012).
Moscoso-Zea et al, “Datawarehouse Design for Educational Data Mining,” IEEE, pp. 1-6 (Year: 2016).
Mudepalli et al, “An efficient data retrieval approach using blowfish encryption on cloud CipherText Retrieval in Cloud Computing” IEEE, pp. 267-271 (Year: 2017).
Mundada et al, “Half-Baked Cookies: Hardening Cookie-Based Authentication for the Modern Web,” Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016, pp. 675-685 (Year: 2016).
Newman et al, “High Speed Scientific Data Transfers using Software Defined Networking,” ACM, pp. 1-9 (Year: 2015).
Newman, “Email Archive Overviews using Subject Indexes”, ACM, pp. 652-653, 2002 (Year: 2002).
Nishikawa, Taiji, English Translation of JP 2019154505, Aug. 27, 2019 (Year: 2019).
Notice of Filing Date for Petition for Post-Grant Review of related U.S. Pat. No. 9,691,090 dated Apr. 12, 2018.
O'Keefe et al, “Privacy-Preserving Data Linkage Protocols,” Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, 2004, pp. 94-102 (Year: 2004).
Olenski, Steve, For Consumers, Data Is A Matter Of Trust, CMO Network, Apr. 18, 2016, https://www.forbes.com/sites/steveolenski/2016/04/18/for-consumers-data-is-a-matter-of-trust/#2e48496278b3.
Pechenizkiy et al, “Process Mining Online Assessment Data,” Educational Data Mining, pp. 279-288 (Year: 2009).
Petition for Post-Grant Review of related U.S. Pat. No. 9,691,090 dated Mar. 27, 2018.
Petrie et al, “The Relationship between Accessibility and Usability of Websites”, ACM, pp. 397-406 (Year: 2007).
Pfeifle, Sam, The Privacy Advisor, IAPP and AvePoint Launch New Free PIA Tool, International Association of Privacy Professionals, Mar. 5, 2014.
Pfeifle, Sam, The Privacy Advisor, IAPP Heads to Singapore with APIA Template in Tow, International Association of Privacy Professionals, https://iapp.org/news/a/iapp-heads-to-singapore-with-apia-template_in_tow/, Mar. 28, 2014, p. 1-3.
Ping et al, “Wide Area Placement of Data Replicas for Fast and Highly Available Data Access,” ACM, pp. 1-8 (Year: 2011).
Popescu-Zeletin, “The Data Access and Transfer Support in a Local Heterogeneous Network (HMINET)”, IEEE, pp. 147-152 (Year: 1979).
Porter, “De-Identified Data and Third Party Data Mining: The Risk of Re-Identification of Personal Information,” Shidler JL Com. & Tech. 5, 2008, pp. 1-9 (Year: 2008).
Pretorius, et al, “Attributing Users Based on Web Browser History,” 2017 IEEE Conference on Application, Information and Network Security (AINS), 2017, pp. 69-74 (Year: 2017).
Qing-Jiang et al, “The (P, a, K) Anonymity Model for Privacy Protection of Personal Information in the Social Networks,” 2011 6th IEEE Joint International Information Technology and Artificial Intelligence Conference, vol. 2 IEEE, 2011, pp. 420-423 (Year: 2011).
Qiu, et al, “Design and Application of Data Integration Platform Based on Web Services and XML,” IEEE, pp. 253-256 (Year: 2016).
Radu, et al, “Analyzing Risk Evaluation Frameworks and Risk Assessment Methods,” IEEE, Dec. 12, 2020, pp. 1-6 (Year: 2020).
Reardon et al., User-Level Secure Deletion on Log-Structured File Systems, ACM, 2012, retrieved online on Apr. 22, 2021, pp. 1-11. Retrieved from the Internet: URL: http://citeseerx.ist.psu.edu/viewdoc/download; isessionid=450713515DC7F19F8ED09AE961D4B60E. (Year: 2012).
Rozepz, “What is Google Privacy Checkup? Everything You Need to Know,” Tom's Guide web post, Apr. 26, 2018, pp. 1-11 (Year: 2018).
Notice of Allowance, dated Jan. 25, 2021, from corresponding U.S. Appl. No. 16/410,336.
Notice of Allowance, dated Jan. 26, 2018, from corresponding U.S. Appl. No. 15/619,469.
Notice of Allowance, dated Jan. 29, 2020, from corresponding U.S. Appl. No. 16/278,119.
Notice of Allowance, dated Jan. 6, 2021, from corresponding U.S. Appl. No. 16/595,327.
Notice of Allowance, dated Jan. 8, 2020, from corresponding U.S. Appl. No. 16/600,879.
Notice of Allowance, dated Jul. 10, 2019, from corresponding U.S. Appl. No. 16/237,083.
Notice of Allowance, dated Jul. 10, 2019, from corresponding U.S. Appl. No. 16/403,358.
Notice of Allowance, dated Jul. 12, 2019, from corresponding U.S. Appl. No. 16/278,121.
Notice of Allowance, dated Jul. 14, 2020, from corresponding U.S. Appl. No. 16/701,043.
Notice of Allowance, dated Jul. 15, 2020, from corresponding U.S. Appl. No. 16/791,006.
Notice of Allowance, dated Jul. 16, 2020, from corresponding U.S. Appl. No. 16/901,979.
Notice of Allowance, dated Jul. 17, 2019, from corresponding U.S. Appl. No. 16/055,961.
Notice of Allowance, dated Jul. 17, 2020, from corresponding U.S. Appl. No. 16/778,709.
Notice of Allowance, dated Jul. 19, 2021, from corresponding U.S. Appl. No. 17/306,252.
Notice of Allowance, dated Jul. 21, 2020, from corresponding U.S. Appl. No. 16/557,392.
Notice of Allowance, dated Jul. 23, 2019, from corresponding U.S. Appl. No. 16/220,978.
Notice of Allowance, dated Jul. 26, 2019, from corresponding U.S. Appl. No. 16/409,673.
Notice of Allowance, dated Jul. 31, 2019, from corresponding U.S. Appl. No. 16/221,153.
Notice of Allowance, dated Jul. 8, 2021, from corresponding U.S. Appl. No. 17/201,040.
Notice of Allowance, dated Jun. 1, 2020, from corresponding U.S. Appl. No. 16/813,321.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 16/862,948.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 16/862,952.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 17/216,436.
Notice of Allowance, dated Jun. 12, 2019, from corresponding U.S. Appl. No. 16/278,123.
Notice of Allowance, dated Jun. 12, 2019, from corresponding U.S. Appl. No. 16/363,454.
Notice of Allowance, dated Jun. 16, 2020, from corresponding U.S. Appl. No. 16/798,818.
Notice of Allowance, dated Jun. 17, 2020, from corresponding U.S. Appl. No. 16/656,895.
Notice of Allowance, dated Jun. 18, 2019, from corresponding U.S. Appl. No. 16/410,566.
Notice of Allowance, dated Jun. 19, 2018, from corresponding U.S. Appl. No. 15/894,890.
Notice of Allowance, dated Jun. 19, 2019, from corresponding U.S. Appl. No. 16/042,673.
Notice of Allowance, dated Jun. 19, 2019, from corresponding U.S. Appl. No. 16/055,984.
Notice of Allowance, dated Jun. 2, 2021, from corresponding U.S. Appl. No. 17/198,581.
Notice of Allowance, dated Jun. 21, 2019, from corresponding U.S. Appl. No. 16/404,439.
Notice of Allowance, dated Jun. 22, 2020, from corresponding U.S. Appl. No. 16/791,337.
Notice of Allowance, dated Jun. 27, 2018, from corresponding U.S. Appl. No. 15/882,989.
Notice of Allowance, dated Jun. 4, 2019, from corresponding U.S. Appl. No. 16/159,566.
Notice of Allowance, dated Jun. 5, 2019, from corresponding U.S. Appl. No. 16/220,899.
Notice of Allowance, dated Jun. 5, 2019, from corresponding U.S. Appl. No. 16/357,260.
Notice of Allowance, dated Jun. 6, 2018, from corresponding U.S. Appl. No. 15/875,570.
Notice of Allowance, dated Jun. 6, 2019, from corresponding U.S. Appl. No. 16/159,628.
Notice of Allowance, dated Jun. 7, 2021, from corresponding U.S. Appl. No. 17/099,270.
Notice of Allowance, dated Jun. 8, 2020, from corresponding U.S. Appl. No. 16/712,104.
Notice of Allowance, dated Mar. 1, 2018, from corresponding U.S. Appl. No. 15/853,674.
Notice of Allowance, dated Mar. 1, 2019, from corresponding U.S. Appl. No. 16/059,911.
Notice of Allowance, dated Mar. 10, 2021, from corresponding U.S. Appl. No. 16/925,628.
Notice of Allowance, dated Mar. 10, 2021, from corresponding U.S. Appl. No. 17/128,666.
Notice of Allowance, dated Mar. 13, 2019, from corresponding U.S. Appl. No. 16/055,083.
Notice of Allowance, dated Mar. 14, 2019, from corresponding U.S. Appl. No. 16/055,944.
Notice of Allowance, dated Mar. 16, 2020, from corresponding U.S. Appl. No. 16/778,704.
Notice of Allowance, dated Mar. 16, 2021, from corresponding U.S. Appl. No. 17/149,380.
Notice of Allowance, dated Oct. 1, 2021, from corresponding U.S. Appl. No. 17/340,395.
Office Action, dated Oct. 12, 2021, from corresponding U.S. Appl. No. 17/346,509.
Restriction Requirement, dated Oct. 6, 2021, from corresponding U.S. Appl. No. 17/340,699.
Office Action, dated Aug. 24, 2017, from corresponding U.S. Appl. No. 15/169,643.
Office Action, dated Aug. 24, 2017, from corresponding U.S. Appl. No. 15/619,451.
Office Action, dated Aug. 24, 2020, from corresponding U.S. Appl. No. 16/595,327.
Office Action, dated Aug. 27, 2019, from corresponding U.S. Appl. No. 16/410,296.
Office Action, dated Aug. 29, 2017, from corresponding U.S. Appl. No. 15/619,237.
Office Action, dated Aug. 30, 2017, from corresponding U.S. Appl. No. 15/619,212.
Office Action, dated Aug. 30, 2017, from corresponding U.S. Appl. No. 15/619,382.
Office Action, dated Aug. 6, 2019, from corresponding U.S. Appl. No. 16/404,491.
Office Action, dated Aug. 6, 2020, from corresponding U.S. Appl. No. 16/862,956.
Office Action, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/578,712.
Office Action, dated Dec. 14, 2018, from corresponding U.S. Appl. No. 16/104,393.
Office Action, dated Dec. 15, 2016, from corresponding U.S. Appl. No. 15/256,419.
Office Action, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/563,754.
Office Action, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/565,265.
Office Action, dated Dec. 16, 2020, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Dec. 18, 2020, from corresponding U.S. Appl. No. 17/030,714.
Office Action, dated Dec. 19, 2019, from corresponding U.S. Appl. No. 16/410,866.
Office Action, dated Dec. 2, 2019, from corresponding U.S. Appl. No. 16/560,963.
Office Action, dated Dec. 23, 2019, from corresponding U.S. Appl. No. 16/593,639.
Office Action, dated Dec. 24, 2020, from corresponding U.S. Appl. No. 17/068,454.
Office Action, dated Dec. 3, 2018, from corresponding U.S. Appl. No. 16/055,998.
Office Action, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 16/160,577.
Office Action, dated Dec. 8, 2020, from corresponding U.S. Appl. No. 17/013,758.
Office Action, dated Dec. 8, 2020, from corresponding U.S. Appl. No. 17/068,198.
Office Action, dated Feb. 10, 2021, from corresponding U.S. Appl. No. 16/862,944.
Office Action, dated Feb. 10, 2021, from corresponding U.S. Appl. No. 17/106,469.
Office Action, dated Feb. 15, 2019, from corresponding U.S. Appl. No. 16/220,899.
Office Action, dated Feb. 17, 2021, from corresponding U.S. Appl. No. 16/862,948.
Office Action, dated Feb. 18, 2021, from corresponding U.S. Appl. No. 16/862,952.
Office Action, dated Feb. 2, 2021, from corresponding U.S. Appl. No. 17/101,915.
Office Action, dated Feb. 26, 2019, from corresponding U.S. Appl. No. 16/228,250.
Office Action, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 17/013,757.
Office Action, dated Feb. 5, 2020, from corresponding U.S. Appl. No. 16/586,202.
Office Action, dated Feb. 6, 2020, from corresponding U.S. Appl. No. 16/707,762.
Office Action, dated Feb. 8, 2021, from corresponding U.S. Appl. No. 17/139,650.
Office Action, dated Feb. 9, 2021, from corresponding U.S. Appl. No. 16/808,493.
Office Action, dated Jan. 18, 2019, from corresponding U.S. Appl. No. 16/055,984.
Office Action, dated Jan. 22, 2021, from corresponding U.S. Appl. No. 17/099,270.
Office Action, dated Jan. 24, 2020, from corresponding U.S. Appl. No. 16/505,426.
Office Action, dated Jan. 24, 2020, from corresponding U.S. Appl. No. 16/700,049.
Office Action, dated Jan. 27, 2020, from corresponding U.S. Appl. No. 16/656,895.
Office Action, dated Jan. 28, 2020, from corresponding U.S. Appl. No. 16/712,104.
Office Action, dated Jan. 29, 2021, from corresponding U.S. Appl. No. 17/101,106.
Office Action, dated Jan. 4, 2019, from corresponding U.S. Appl. No. 16/159,566.
Office Action, dated Jan. 4, 2019, from corresponding U.S. Appl. No. 16/159,628.
Office Action, dated Jan. 4, 2021, from corresponding U.S. Appl. No. 17/013,756.
Office Action, dated Jan. 7, 2020, from corresponding U.S. Appl. No. 16/572,182.
Office Action, dated Jul. 13, 2021, from corresponding U.S. Appl. No. 17/306,496.
Office Action, dated Jul. 15, 2021, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Jul. 18, 2019, from corresponding U.S. Appl. No. 16/410,762.
Written Opinion of the International Searching Authority, dated Oct. 18, 2018, from corresponding International Application No. PCT/US2018/045249.
Written Opinion of the International Searching Authority, dated Oct. 20, 2017, from corresponding International Application No. PCT/US2017/036917.
Written Opinion of the International Searching Authority, dated Oct. 3, 2017, from corresponding International Application No. PCT/US2017/036912.
Written Opinion of the International Searching Authority, dated Sep. 1, 2017, from corresponding International Application No. PCT/US2017/036896.
Written Opinion of the International Searching Authority, dated Sep. 12, 2018, from corresponding International Application No. PCT/US2018/037504.
Wu et al, “Data Mining with Big Data,” IEEE, Jan. 2014, pp. 97-107, vol. 26, No. 1, (Year: 2014).
www.truste.com (1), 200150207, Internet Archive Wayback Machine, www.archive.org,2_7_2015.
Xu, et al, “GatorShare: A File System Framework for High-Throughput Data Management,” ACM, pp. 776-786 (Year: 2010).
Yang et al, “DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems,” IEEE, pp. 1790-1801 (Year: 2013).
Yang et al, “Mining Web Access Sequence with Improved Apriori Algorithm,” IEEE, 2017, pp. 780-784 (Year: 2017).
Ye et al, “An Evolution-Based Cache Scheme for Scalable Mobile Data Access,” ACM, pp. 1-7 (Year: 2007).
Yin et al, “Multibank Memory Optimization for Parallel Data Access in Multiple Data Arrays”, ACM, pp. 1-8 (Year: 2016).
Yiu et al, “Outsourced Similarity Search on Metric Data Assets”, IEEE, pp. 338-352 (Year: 2012).
Yu, “Using Data from Social Media Websites to Inspire the Design of Assistive Technology”, ACM, pp. 1-2 (Year: 2016).
Yu, et al, “Performance and Fairness Issues in Big Data Transfers,” ACM, pp. 9-11 (Year: 2014).
Zannone, et al, “Maintaining Privacy on Derived Objects,” ACM, pp. 10-19 (Year: 2005).
Zeldovich, Nickolai, et al, Making Information Flow Explicit in HiStar, OSDI '06: 7th USENIX Symposium on Operating Systems Design and Implementation, USENIX Association, p. 263-278.
Zhang et al, “Data Transfer Performance Issues for a Web Services Interface to Synchrotron Experiments”, ACM, pp. 59-65 (Year: 2007).
Zhang et al, “Dynamic Topic Modeling for Monitoring Market Competition from Online Text and Image Data”, ACM, pp. 1425-1434 (Year: 2015).
Zheng, et al, “Methodologies for Cross-Domain Data Fusion: An Overview,” IEEE, pp. 16-34 (Year: 2015).
Zheng, et al, “Toward Assured Data Deletion in Cloud Storage,” IEEE, vol. 34, No. 3, pp. 101-107 May/Jun. 2020 (Year: 2020).
Zhu, et al, “Dynamic Data Integration Using Web Services,” IEEE, pp. 1-8 (Year: 2004).
Notice of Allowance, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/560,885.
Notice of Allowance, dated Mar. 18, 2020, from corresponding U.S. Appl. No. 16/560,963.
Notice of Allowance, dated Mar. 19, 2021, from corresponding U.S. Appl. No. 17/013,757.
Notice of Allowance, dated Mar. 2, 2018, from corresponding U.S. Appl. No. 15/858,802.
Notice of Allowance, dated Mar. 24, 2020, from corresponding U.S. Appl. No. 16/552,758.
Notice of Allowance, dated Mar. 25, 2019, from corresponding U.S. Appl. No. 16/054,780.
Notice of Allowance, dated Mar. 26, 2020, from corresponding U.S. Appl. No. 16/560,889.
Notice of Allowance, dated Mar. 26, 2020, from corresponding U.S. Appl. No. 16/578,712.
Notice of Allowance, dated Mar. 27, 2019, from corresponding U.S. Appl. No. 16/226,280.
Notice of Allowance, dated Mar. 29, 2019, from corresponding U.S. Appl. No. 16/055,998.
Notice of Allowance, dated Mar. 31, 2020, from corresponding U.S. Appl. No. 16/563,744.
Notice of Allowance, dated Mar. 31, 2021, from corresponding U.S. Appl. No. 17/013,758.
Notice of Allowance, dated Mar. 31, 2021, from corresponding U.S. Appl. No. 17/162,205.
Notice of Allowance, dated May 1, 2020, from corresponding U.S. Appl. No. 16/586,202.
Notice of Allowance, dated May 11, 2020, from corresponding U.S. Appl. No. 16/786,196.
Notice of Allowance, dated May 13, 2021, from corresponding U.S. Appl. No. 17/101,915.
Notice of Allowance, dated May 19, 2020, from corresponding U.S. Appl. No. 16/505,430.
Notice of Allowance, dated May 19, 2020, from corresponding U.S. Appl. No. 16/808,496.
Notice of Allowance, dated May 20, 2020, from corresponding U.S. Appl. No. 16/707,762.
Notice of Allowance, dated May 21, 2018, from corresponding U.S. Appl. No. 15/896,790.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 16/808,493.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 16/865,874.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 17/199,514.
Notice of Allowance, dated May 27, 2020, from corresponding U.S. Appl. No. 16/820,208.
Notice of Allowance, dated May 27, 2021, from corresponding U.S. Appl. No. 16/927,658.
Notice of Allowance, dated May 27, 2021, from corresponding U.S. Appl. No. 17/198,757.
Notice of Allowance, dated May 28, 2019, from corresponding U.S. Appl. No. 16/277,568.
Notice of Allowance, dated May 28, 2020, from corresponding U.S. Appl. No. 16/799,279.
Notice of Allowance, dated May 28, 2021, from corresponding U.S. Appl. No. 16/862,944.
Notice of Allowance, dated May 5, 2017, from corresponding U.S. Appl. No. 15/254,901.
Notice of Allowance, dated May 5, 2020, from corresponding U.S. Appl. No. 16/563,754.
Notice of Allowance, dated May 7, 2020, from corresponding U.S. Appl. No. 16/505,426.
Notice of Allowance, dated May 7, 2021, from corresponding U.S. Appl. No. 17/194,662.
Notice of Allowance, dated Nov. 14, 2019, from corresponding U.S. Appl. No. 16/436,616.
Notice of Allowance, dated Nov. 2, 2018, from corresponding U.S. Appl. No. 16/054,762.
Notice of Allowance, dated Nov. 23, 2020, from corresponding U.S. Appl. No. 16/791,589.
Notice of Allowance, dated Nov. 24, 2020, from corresponding U.S. Appl. No. 17/027,019.
Notice of Allowance, dated Nov. 25, 2020, from corresponding U.S. Appl. No. 17/019,771.
Notice of Allowance, dated Nov. 26, 2019, from corresponding U.S. Appl. No. 16/563,735.
Notice of Allowance, dated Nov. 27, 2019, from corresponding U.S. Appl. No. 16/570,712.
Notice of Allowance, dated Nov. 27, 2019, from corresponding U.S. Appl. No. 16/577,634.
Notice of Allowance, dated Nov. 3, 2020, from corresponding U.S. Appl. No. 16/719,071.
Notice of Allowance, dated Nov. 5, 2019, from corresponding U.S. Appl. No. 16/560,965.
Notice of Allowance, dated Nov. 7, 2017, from corresponding U.S. Appl. No. 15/671,073.
Notice of Allowance, dated Nov. 8, 2018, from corresponding U.S. Appl. No. 16/042,642.
Notice of Allowance, dated Nov. 9, 2020, from corresponding U.S. Appl. No. 16/595,342.
Notice of Allowance, dated Oct. 10, 2019, from corresponding U.S. Appl. No. 16/277,539.
Notice of Allowance, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 15/896,790.
Notice of Allowance, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 16/054,672.
Notice of Allowance, dated Oct. 17, 2019, from corresponding U.S. Appl. No. 16/563,741.
Notice of Allowance, dated Oct. 21, 2019, from corresponding U.S. Appl. No. 16/404,405.
Notice of Allowance, dated Oct. 21, 2020, from corresponding U.S. Appl. No. 16/834,812.
Notice of Allowance, dated Oct. 3, 2019, from corresponding U.S. Appl. No. 16/511,700.
Notice of Allowance, dated Sep. 12, 2019, from corresponding U.S. Appl. No. 16/512,011.
Notice of Allowance, dated Sep. 13, 2018, from corresponding U.S. Appl. No. 15/894,809.
Notice of Allowance, dated Sep. 13, 2018, from corresponding U.S. Appl. No. 15/894,890.
Notice of Allowance, dated Sep. 16, 2020, from corresponding U.S. Appl. No. 16/915,097.
Notice of Allowance, dated Sep. 17, 2020, from corresponding U.S. Appl. No. 16/863,226.
Notice of Allowance, dated Sep. 18, 2018, from corresponding U.S. Appl. No. 15/894,819.
Notice of Allowance, dated Sep. 18, 2018, from corresponding U.S. Appl. No. 16/041,545.
Notice of Allowance, dated Sep. 18, 2020, from corresponding U.S. Appl. No. 16/812,795.
Notice of Allowance, dated Sep. 23, 2020, from corresponding U.S. Appl. No. 16/811,793.
Notice of Allowance, dated Sep. 25, 2020, from corresponding U.S. Appl. No. 16/983,536.
Notice of Allowance, dated Sep. 27, 2017, from corresponding U.S. Appl. No. 15/626,052.
Notice of Allowance, dated Sep. 28, 2018, from corresponding U.S. Appl. No. 16/041,520.
Notice of Allowance, dated Sep. 4, 2018, from corresponding U.S. Appl. No. 15/883,041.
Notice of Allowance, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/808,500.
Notice of Allowance, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/901,662.
Restriction Requirement, dated Apr. 10, 2019, from corresponding U.S. Appl. No. 16/277,715.
Restriction Requirement, dated Apr. 13, 2020, from corresponding U.S. Appl. No. 16/817,136.
Restriction Requirement, dated Apr. 24, 2019, from corresponding U.S. Appl. No. 16/278,122.
Restriction Requirement, dated Aug. 7, 2019, from corresponding U.S. Appl. No. 16/410,866.
Restriction Requirement, dated Aug. 9, 2019, from corresponding U.S. Appl. No. 16/404,399.
Restriction Requirement, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 15/169,668.
Restriction Requirement, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/565,395.
Restriction Requirement, dated Jan. 18, 2017, from corresponding U.S. Appl. No. 15/256,430.
Restriction Requirement, dated Jul. 28, 2017, from corresponding U.S. Appl. No. 15/169,658.
Restriction Requirement, dated Jun. 15, 2021, from corresponding U.S. Appl. No. 17/187,329.
Restriction Requirement, dated Jun. 15, 2021, from corresponding U.S. Appl. No. 17/222,556.
Restriction Requirement, dated Jun. 9, 2021, from corresponding U.S. Appl. No. 17/222,725.
Restriction Requirement, dated May 5, 2020, from corresponding U.S. Appl. No. 16/808,489.
Restriction Requirement, dated Nov. 15, 2019, from corresponding U.S. Appl. No. 16/586,202.
Restriction Requirement, dated Nov. 21, 2016, from corresponding U.S. Appl. No. 15/254,901.
Restriction Requirement, dated Nov. 5, 2019, from corresponding U.S. Appl. No. 16/563,744.
Restriction Requirement, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 16/055,984.
Restriction Requirement, dated Sep. 15, 2020, from corresponding U.S. Appl. No. 16/925,628.
Restriction Requirement, dated Sep. 9, 2019, from corresponding U.S. Appl. No. 16/505,426.
Abdullah et al, “The Mapping Process of Unstructured Data to the Structured Data”, ACM, pp. 151-155 (Year: 2013).
Acar, Gunes, et al, The Web Never Forgets, Computer and Communications Security, ACM, Nov. 3, 2014, pp. 674-689.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/808,493.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,944.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,948.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,952.
Advisory Action, dated Jan. 6, 2021, from corresponding U.S. Appl. No. 16/808,497.
Advisory Action, dated Jun. 19, 2020, from corresponding U.S. Appl. No. 16/595,342.
Advisory Action, dated Jun. 2, 2020, from corresponding U.S. Appl. No. 16/404,491.
Advisory Action, dated May 21, 2020, from corresponding U.S. Appl. No. 16/557,392.
Aghasian, Erfan, et al, Scoring Users' Privacy Disclosure Across Multiple Online Social Networks,IEEE Access, Multidisciplinary Rapid Review Open Access Journal, Jul. 31, 2017, vol. 5, 2017.
Agosti et al, “Access and Exchange of Hierarchically Structured Resources on the Web with the NESTOR Framework”, IEEE, pp. 659-662 (Year: 2009).
Agrawal et al, “Securing Electronic Health Records Without Impeding the Flow of Information,” International Journal of Medical Informatics 76, 2007, pp. 471-479 (Year: 2007).
Office Action, dated Jul. 19, 2021, from corresponding U.S. Appl. No. 17/316,179.
Office Action, dated Jul. 21, 2017, from corresponding U.S. Appl. No. 15/256,430.
Office Action, dated Jul. 21, 2021, from corresponding U.S. Appl. No. 16/901,654.
Office Action, dated Jul. 23, 2019, from corresponding U.S. Appl. No. 16/436,616.
Office Action, dated Jul. 24, 2020, from corresponding U.S. Appl. No. 16/404,491.
Office Action, dated Jul. 27, 2020, from corresponding U.S. Appl. No. 16/595,342.
Office Action, dated Jun. 1, 2020, from corresponding U.S. Appl. No. 16/862,952.
Office Action, dated Jun. 24, 2019, from corresponding U.S. Appl. No. 16/410,336.
Office Action, dated Jun. 24, 2021, from corresponding U.S. Appl. No. 17/234,205.
Office Action, dated Jun. 27, 2019, from corresponding U.S. Appl. No. 16/404,405.
Office Action, dated Jun. 7, 2021, from corresponding U.S. Appl. No. 17/200,698.
Office Action, dated Jun. 9, 2021, from corresponding U.S. Appl. No. 17/222,523.
Office Action, dated Mar. 11, 2019, from corresponding U.S. Appl. No. 16/220,978.
Office Action, dated Mar. 12, 2019, from corresponding U.S. Appl. No. 16/221,153.
Office Action, dated Mar. 15, 2021, from corresponding U.S. Appl. No. 17/149,421.
Office Action, dated Mar. 16, 2020, from corresponding U.S. Appl. No. 16/719,488.
Office Action, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/565,395.
Office Action, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/719,071.
Office Action, dated Mar. 20, 2020, from corresponding U.S. Appl. No. 16/778,709.
Office Action, dated Mar. 23, 2020, from corresponding U.S. Appl. No. 16/671,444.
Office Action, dated Mar. 25, 2019, from corresponding U.S. Appl. No. 16/278,121.
Office Action, dated Mar. 25, 2020, from corresponding U.S. Appl. No. 16/701,043.
Office Action, dated Mar. 25, 2020, from corresponding U.S. Appl. No. 16/791,006.
Office Action, dated Mar. 27, 2019, from corresponding U.S. Appl. No. 16/278,120.
Office Action, dated Mar. 30, 2018, from corresponding U.S. Appl. No. 15/894,890.
Office Action, dated Mar. 30, 2018, from corresponding U.S. Appl. No. 15/896,790.
Office Action, dated Mar. 30, 2021, from corresponding U.S. Appl. No. 17/151,399.
Office Action, dated Mar. 4, 2019, from corresponding U.S. Appl. No. 16/237,083.
Office Action, dated May 14, 2020, from corresponding U.S. Appl. No. 16/808,497.
Office Action, dated May 14, 2020, from corresponding U.S. Appl. No. 16/808,503.
Office Action, dated May 15, 2020, from corresponding U.S. Appl. No. 16/808,493.
Office Action, dated May 16, 2018, from corresponding U.S. Appl. No. 15/882,989.
Office Action, dated May 17, 2019, from corresponding U.S. Appl. No. 16/277,539.
Office Action, dated May 18, 2021, from corresponding U.S. Appl. No. 17/196,570.
Office Action, dated May 2, 2018, from corresponding U.S. Appl. No. 15/894,809.
Office Action, dated May 2, 2019, from corresponding U.S. Appl. No. 16/104,628.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/862,944.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/862,948.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/863,226.
Office Action, dated May 5, 2020, from corresponding U.S. Appl. No. 16/410,336.
Office Action, dated Nov. 1, 2017, from corresponding U.S. Appl. No. 15/169,658.
Office Action, dated Nov. 12, 2020, from corresponding U.S. Appl. No. 17/034,355.
Office Action, dated Nov. 12, 2020, from corresponding U.S. Appl. No. 17/034,772.
Office Action, dated Nov. 15, 2018, from corresponding U.S. Appl. No. 16/059,911.
Office Action, dated Nov. 15, 2019, from corresponding U.S. Appl. No. 16/552,758.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/560,885.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/560,889.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/572,347.
Office Action, dated Nov. 19, 2019, from corresponding U.S. Appl. No. 16/595,342.
Office Action, dated Nov. 20, 2019, from corresponding U.S. Appl. No. 16/595,327.
Final Office Action, dated Apr. 23, 2020, from corresponding U.S. Appl. No. 16/572,347.
Final Office Action, dated Apr. 27, 2021, from corresponding U.S. Appl. No. 17/068,454.
Final Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/595,327.
Final Office Action, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/791,589.
Final Office Action, dated Aug. 28, 2020, from corresponding U.S. Appl. No. 16/410,336.
Final Office Action, dated Aug. 5, 2020, from corresponding U.S. Appl. No. 16/719,071.
Final Office Action, dated Dec. 7, 2020, from corresponding U.S. Appl. No. 16/862,956.
Final Office Action, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/410,336.
Final Office Action, dated Feb. 19, 2020, from corresponding U.S. Appl. No. 16/404,491.
Final Office Action, dated Feb. 3, 2020, from corresponding U.S. Appl. No. 16/557,392.
Final Office Action, dated Feb. 8, 2021, from corresponding U.S. Appl. No. 16/927,658.
Final Office Action, dated Jan. 17, 2018, from corresponding U.S. Appl. No. 15/619,278.
Final Office Action, dated Jan. 21, 2020, from corresponding U.S. Appl. No. 16/410,762.
Final Office Action, dated Jan. 23, 2018, from corresponding U.S. Appl. No. 15/619,479.
Final Office Action, dated Jan. 23, 2020, from corresponding U.S. Appl. No. 16/505,430.
Final Office Action, dated Jul. 21, 2021, from corresponding U.S. Appl. No. 17/151,334.
Final Office Action, dated Jul. 7, 2021, from corresponding U.S. Appl. No. 17/149,421.
Final Office Action, dated Mar. 26, 2021, from corresponding U.S. Appl. No. 17/020,275.
Final Office Action, dated Mar. 5, 2019, from corresponding U.S. Appl. No. 16/055,961.
Final Office Action, dated Mar. 6, 2020, from corresponding U.S. Appl. No. 16/595,342.
Final Office Action, dated May 14, 2021, from corresponding U.S. Appl. No. 17/013,756.
Final Office Action, dated Nov. 29, 2017, from corresponding U.S. Appl. No. 15/619,237.
Final Office Action, dated Sep. 21, 2020, from corresponding U.S. Appl. No. 16/808,493.
Final Office Action, dated Sep. 21, 2020, from corresponding U.S. Appl. No. 16/862,944.
Final Office Action, dated Sep. 22, 2020, from corresponding U.S. Appl. No. 16/808,497.
Final Office Action, dated Sep. 23, 2020, from corresponding U.S. Appl. No. 16/862,948.
Final Office Action, dated Sep. 24, 2020, from corresponding U.S. Appl. No. 16/862,952.
Final Office Action, dated Sep. 25, 2019, from corresponding U.S. Appl. No. 16/278,119.
Final Office Action, dated Sep. 28, 2020, from corresponding U.S. Appl. No. 16/565,395.
Final Office Action, dated Sep. 8, 2020, from corresponding U.S. Appl. No. 16/410,866.
Office Action, dated Apr. 1, 2021, from corresponding U.S. Appl. No. 17/119,080.
Office Action, dated Apr. 15, 2021, from corresponding U.S. Appl. No. 17/161,159.
Office Action, dated Apr. 18, 2018, from corresponding U.S. Appl. No. 15/894,819.
Office Action, dated Apr. 2, 2021, from corresponding U.S. Appl. No. 17/151,334.
Office Action, dated Apr. 20, 2020, from corresponding U.S. Appl. No. 16/812,795.
Office Action, dated Apr. 22, 2019, from corresponding U.S. Appl. No. 16/241,710.
Office Action, dated Apr. 22, 2020, from corresponding U.S. Appl. No. 16/811,793.
Office Action, dated Apr. 28, 2020, from corresponding U.S. Appl. No. 16/798,818.
Office Action, dated Apr. 28, 2020, from corresponding U.S. Appl. No. 16/808,500.
Office Action, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 16/808,497.
Office Action, dated Apr. 29, 2020, from corresponding U.S. Appl. No. 16/791,337.
Office Action, dated Apr. 5, 2019, from corresponding U.S. Appl. No. 16/278,119.
Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/788,633.
Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/791,589.
Office Action, dated Aug. 13, 2019, from corresponding U.S. Appl. No. 16/505,430.
Office Action, dated Aug. 13, 2019, from corresponding U.S. Appl. No. 16/512,033.
Office Action, dated Aug. 15, 2019, from corresponding U.S. Appl. No. 16/505,461.
Office Action, dated Aug. 19, 2019, from corresponding U.S. Appl. No. 16/278,122.
Office Action, dated Aug. 20, 2020, from corresponding U.S. Appl. No. 16/817,136.
Office Action, dated Aug. 23, 2017, from corresponding U.S. Appl. No. 15/626,052.
Notice of Allowance, dated Aug. 7, 2020, from corresponding U.S. Appl. No. 16/901,973.
Notice of Allowance, dated Aug. 9, 2018, from corresponding U.S. Appl. No. 15/882,989.
Notice of Allowance, dated Dec. 10, 2018, from corresponding U.S. Appl. No. 16/105,602.
Notice of Allowance, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/278,122.
Notice of Allowance, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/593,634.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/169,643.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/619,212.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/619,382.
Notice of Allowance, dated Dec. 13, 2019, from corresponding U.S. Appl. No. 16/512,033.
Notice of Allowance, dated Dec. 15, 2020, from corresponding U.S. Appl. No. 16/989,086.
Notice of Allowance, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/505,461.
Notice of Allowance, dated Dec. 17, 2020, from corresponding U.S. Appl. No. 17/034,772.
Notice of Allowance, dated Dec. 18, 2019, from corresponding U.S. Appl. No. 16/659,437.
Notice of Allowance, dated Dec. 23, 2019, from corresponding U.S. Appl. No. 16/656,835.
Notice of Allowance, dated Dec. 23, 2020, from corresponding U.S. Appl. No. 17/068,557.
Notice of Allowance, dated Dec. 3, 2019, from corresponding U.S. Appl. No. 16/563,749.
Notice of Allowance, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 16/159,634.
Notice of Allowance, dated Dec. 31, 2019, from corresponding U.S. Appl. No. 16/404,399.
Notice of Allowance, dated Dec. 4, 2019, from corresponding U.S. Appl. No. 16/594,670.
Notice of Allowance, dated Dec. 5, 2017, from corresponding U.S. Appl. No. 15/633,703.
Notice of Allowance, dated Dec. 6, 2017, from corresponding U.S. Appl. No. 15/619,451.
Notice of Allowance, dated Dec. 6, 2017, from corresponding U.S. Appl. No. 15/619,459.
Notice of Allowance, dated Dec. 7, 2020, from corresponding U.S. Appl. No. 16/817,136.
Notice of Allowance, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/565,261.
Notice of Allowance, dated Dec. 9, 2020, from corresponding U.S. Appl. No. 16/404,491.
Notice of Allowance, dated Feb. 10, 2020, from corresponding U.S. Appl. No. 16/552,765.
Notice of Allowance, dated Feb. 11, 2021, from corresponding U.S. Appl. No. 17/086,732.
Notice of Allowance, dated Feb. 12, 2020, from corresponding U.S. Appl. No. 16/572,182.
Notice of Allowance, dated Feb. 13, 2019, from corresponding U.S. Appl. No. 16/041,563.
Notice of Allowance, dated Feb. 14, 2019, from corresponding U.S. Appl. No. 16/226,272.
Notice of Allowance, dated Feb. 19, 2019, from corresponding U.S. Appl. No. 16/159,632.
Notice of Allowance, dated Feb. 19, 2021, from corresponding U.S. Appl. No. 16/832,451.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/034,355.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/068,198.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/101,106.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/101,253.
Notice of Allowance, dated Feb. 25, 2020, from corresponding U.S. Appl. No. 16/714,355.
Notice of Allowance, dated Feb. 25, 2021, from corresponding U.S. Appl. No. 17/106,469.
Notice of Allowance, dated Feb. 26, 2021, from corresponding U.S. Appl. No. 17/139,650.
Notice of Allowance, dated Feb. 27, 2019, from corresponding U.S. Appl. No. 16/041,468.
Notice of Allowance, dated Feb. 27, 2019, from corresponding U.S. Appl. No. 16/226,290.
Notice of Allowance, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 16/827,039.
Notice of Allowance, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 17/068,558.
Notice of Allowance, dated Jan. 1, 2021, from corresponding U.S. Appl. No. 17/026,727.
Notice of Allowance, dated Jan. 14, 2020, from corresponding U.S. Appl. No. 16/277,715.
Notice of Allowance, dated Jan. 15, 2021, from corresponding U.S. Appl. No. 17/030,714.
Notice of Allowance, dated Jan. 18, 2018, from corresponding U.S. Appl. No. 15/619,478.
Notice of Allowance, dated Jan. 18, 2019 from corresponding U.S. Appl. No. 16/159,635.
Notice of Allowance, dated Jan. 2, 2020, from corresponding U.S. Appl. No. 16/410,296.
Notice of Allowance, dated Jan. 23, 2018, from corresponding U.S. Appl. No. 15/619,251.
Barr, “Amazon Rekognition Update—Estimated Age Range for Faces,” AWS News Blog, Feb. 10, 2017, pp. 1-5 (Year: 2017).
Everypixel Team, “A New Age Recognition API Detects the Age of People on Photos,” May 20, 2019, pp. 1-5 (Year: 2019).
Final Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/161,159.
Final Office Action, dated Sep. 17, 2021, from corresponding U.S. Appl. No. 17/200,698.
International Search Report, dated Sep. 15, 2021, from corresponding International Application No. PCT/US2021/033631.
Ma Ziang, et al, “LibRadar: Fast and Accurate Detection of Third-Party Libraries in Android Apps,” 2016 IEEE/ACM 38th IEEE International Conference on Software Engineering Companion (ICSE-C), ACM, May 14, 2016, pp. 653-656, DOI: http://dx.doi.org/10.1145/2889160.2889178, p. 653, r.col, par. 1-3; figure 3 (Year: 2016).
Mandal, et al, “Automated Age Prediction Using Wrinkles Features of Facial Images and Neural Network,” International Journal of Emerging Engineering Research and Technology, vol. 5, Issue 2, Feb. 2017, pp. 12-20 (Year: 2017).
Martin, et al, “Hidden Surveillance by Web Sites: Web Bugs in Contemporary Use,” Communications of the ACM, vol. 46, No. 12, Dec. 2003, pp. 258-264. Internet source https://doi.org/10.1145/953460.953509. (Year: 2003).
Notice of Allowance, dated Aug. 12, 2021, from corresponding U.S. Appl. No. 16/881,832.
Notice of Allowance, dated Aug. 31, 2021, from corresponding U.S. Appl. No. 17/326,901.
Notice of Allowance, dated Sep. 1, 2021, from corresponding U.S. Appl. No. 17/196,570.
Notice of Allowance, dated Sep. 1, 2021, from corresponding U.S. Appl. No. 17/222,556.
Notice of Allowance, dated Sep. 14, 2021, from corresponding U.S. Appl. No. 16/808,497.
Notice of Allowance, dated Sep. 23, 2021, from corresponding U.S. Appl. No. 17/068,454.
Notice of Allowance, dated Sep. 24, 2021, from corresponding U.S. Appl. No. 17/334,939.
Notice of Allowance, dated Sep. 27, 2021, from corresponding U.S. Appl. No. 17/222,523.
Notice of Allowance, dated Sep. 29, 2021, from corresponding U.S. Appl. No. 17/316,179.
Notice of Allowance, dated Sep. 9, 2021, from corresponding U.S. Appl. No. 17/334,909.
Office Action, dated Aug. 18, 2021, from corresponding U.S. Appl. No. 17/222,725.
Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/187,329.
Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/334,948.
Office Action, dated Aug. 30, 2021, from corresponding U.S. Appl. No. 16/938,520.
Office Action, dated Sep. 15, 2021, from corresponding U.S. Appl. No. 16/623,157.
Office Action, dated Sep. 24, 2021, from corresponding U.S. Appl. No. 17/342,153.
Regulation (EU) 2016/679, “On the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation),” Official Journal of the European Union, May 4, 2016, pp. L 119/1-L 119/88 (Year: 2016).
Stack Overflow, “Is there a way to force a user to scroll to the bottom of a div?,” Stack Overflow, pp. 1-11, Nov. 2013. [Online]. Available: https://stackoverflow.com/questions/2745935/is-there-a-way-to-force-a-user-to-scroll-to-the-bottom-of-a-div (Year: 2013).
Tanwar, et al, “Live Forensics Analysis: Violations of Business Security Policy,” 2014 International Conference on Contemporary Computing and Informatics (IC31), 2014, pp. 971-976 (Year: 2014).
Written Opinion of the International Searching Authority, dated Sep. 15, 2021, from corresponding International Application No. PCT/US2021/033631.
Bin, et al, “Research on Data Mining Models for the Internet of Things,” IEEE, pp. 1-6 (Year: 2010).
Borgida, “Description Logics in Data Management,” IEEE Transactions on Knowledge and Data Engineering, vol. 7, No. 5, Oct. 1995, pp. 671-682 (Year: 1995).
Final Office Action, dated Aug. 9, 2021, from corresponding U.S. Appl. No. 17/119,080.
Golab, et al, “Issues in Data Stream Management,” ACM, SIGMOD Record, vol. 32, No. 2, Jun. 2003, pp. 5-14 (Year: 2003).
Halevy, et al, “Schema Mediation in Peer Data Management Systems,” IEEE, Proceedings of the 19th International Conference on Data Engineering, 2003, pp. 505-516 (Year: 2003).
Jensen, et al, “Temporal Data Management,” IEEE Transactions on Knowledge and Data Engineering, vol. 11, No. 1, Jan./Feb. 1999, pp. 36-44 (Year: 1999).
Notice of Allowance, dated Aug. 4, 2021, from corresponding U.S. Appl. No. 16/895,278.
Notice of Allowance, dated Aug. 9, 2021, from corresponding U.S. Appl. No. 16/881,699.
Notice of Allowance, dated Jul. 26, 2021, from corresponding U.S. Appl. No. 17/151,399.
Notice of Allowance, dated Jul. 26, 2021, from corresponding U.S. Appl. No. 17/207,316.
Pearson, et al, “A Model-Based Privacy Compliance Checker,” IJEBR, vol. 5, No. 2, pp. 63-83, 2009, Nov. 21, 2008. [Online]. Available: http://dx.doi.org/10.4018/jebr.2009040104 (Year: 2008).
Aman et al, “Detecting Data Tampering Attacks in Synchrophasor Networks using Time Hopping,” IEEE, pp. 1-6 (Year: 2016).
Bertino et al, “Towards Mechanisms for Detection and Prevention of Data Exfiltration by Insiders,” Mar. 22, 2011, ACM, pp. 10-19 (Year: 2011).
Bujlow et al, “Web Tracking: Mechanisms, Implications, and Defenses,” Proceedings of the IEEE, Aug. 1, 2017, vol. 5, No. 8, pp. 1476-1510 (Year: 2017).
Fan et al, “Intrusion Investigations with Data-hiding for Computer Log-file Forensics,” IEEE, pp. 1-6 (Year: 2010).
Final Office Action, dated Oct. 26, 2021, from corresponding U.S. Appl. No. 17/306,496.
Final Office Action, dated Oct. 28, 2021, from corresponding U.S. Appl. No. 17/234,205.
Final Office Action, dated Oct. 29, 2021, from corresponding U.S. Appl. No. 17/020,275.
Gonçalves et al, “The XML Log Standard for Digital Libraries: Analysis, Evolution, and Deployment,” IEEE, pp. 312-314 (Year: 2003).
International Search Report, dated Nov. 12, 2021, from corresponding International Application No. PCT/US2021/043481.
International Search Report, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/040893.
International Search Report, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/044910.
Iordanou et al, “Tracing Cross Border Web Tracking,” Oct. 31, 2018, pp. 329-342, ACM (Year: 2018).
Notice of Allowance, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/491,871.
Notice of Allowance, dated Nov. 22, 2021, from corresponding U.S. Appl. No. 17/383,889.
Notice of Allowance, dated Oct. 22, 2021, from corresponding U.S. Appl. No. 17/346,847.
Office Action, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/380,485.
Office Action, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/409,999.
Office Action, dated Nov. 12, 2021, from corresponding U.S. Appl. No. 17/346,586.
Office Action, dated Nov. 12, 2021, from corresponding U.S. Appl. No. 17/373,444.
Office Action, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/486,350.
Office Action, dated Nov. 23, 2021, from corresponding U.S. Appl. No. 17/013,756.
Office Action, dated Nov. 26, 2021, from corresponding U.S. Appl. No. 16/925,550.
Office Action, dated Nov. 4, 2021, from corresponding U.S. Appl. No. 17/491,906.
Office Action, dated Nov. 8, 2021, from corresponding U.S. Appl. No. 16/872,130.
Office Action, dated Oct. 15, 2021, from corresponding U.S. Appl. No. 16/908,081.
Restriction Requirement, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/366,754.
Roesner et al, “Detecting and Defending Against Third-Party Tracking on the Web,” 9th USENIX Symposium on Networked Systems Design and Implementation, Apr. 11, 2013, pp. 1-14, ACM (Year: 2013).
Van Eijk et al, “The Impact of User Location on Cookie Notices (Inside and Outside of the European Union,” IEEE Security & Privacy Workshop on Technology and Consumer Protection (CONPRO '19), Jan. 1, 2019 (Year: 2019).
Written Opinion of the International Searching Authority, dated Nov. 12, 2021, from corresponding International Application No. PCT/US2021/043481.
Written Opinion of the International Searching Authority, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/040893.
Written Opinion of the International Searching Authority, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/044910.
International Search Report, dated Feb. 11, 2022, from corresponding International Application No. PCT/US2021/053518.
Jiahao Chen et al. “Fairness Under Unawareness: Assessing Disparity when Protected Class is Unobserved,” arxiv.org, Cornell University Library, 201 Olin Library Cornell University, Ithaca, NY 14853, Nov. 27, 2018 (Nov. 27, 2018), Section 2, Figure 2. (Year 2018).
Notice of Allowance, dated Feb. 1, 2022, from corresponding U.S. Appl. No. 17/346,509.
Notice of Allowance, dated Feb. 14, 2022, from corresponding U.S. Appl. No. 16/623,157.
Notice of Allowance, dated Feb. 22, 2022, from corresponding U.S. Appl. No. 17/535,065.
Notice of Allowance, dated Feb. 4, 2022, from corresponding U.S. Appl. No. 17/520,272.
Notice of Allowance, dated Feb. 8, 2022, from corresponding U.S. Appl. No. 17/342,153.
Notice of Allowance, dated Jan. 31, 2022, from corresponding U.S. Appl. No. 17/472,948.
Office Action, dated Feb. 16, 2022, from corresponding U.S. Appl. No. 16/872,031.
Office Action, dated Feb. 9, 2022, from corresponding U.S. Appl. No. 17/543,546.
Office Action, dated Jan. 31, 2022, from corresponding U.S. Appl. No. 17/493,290.
Sarkar et al, “Towards Enforcement of the EU GDPR: Enabling Data Erasure,” 2018 IEEE Confs on Internet of Things, Green Computing and Communications, Cyber, Physical and Social Computing, Smart Data, Blockchain, Computer and Information Technology, Congress on Cybermatics, 2018, pp. 222-229, IEEE (Year: 2018).
Written Opinion of the International Searching Authority, dated Feb. 11, 2022, from corresponding International Application No. PCT/US2021/053518.
Bjorn Greif, “Cookie Pop-up Blocker: Cliqz Automatically Denies Consent Requests,” Cliqz.com, pp. 1-9, Aug. 11, 2019 (Year: 2019).
Final Office Action, dated Dec. 10, 2021, from corresponding U.S. Appl. No. 17/187,329.
He et al, “A Crowdsourcing Framework for Detecting of Cross-Browser Issues in Web Application,” ACM, pp. 1-4, Nov. 6, 2015 (Year: 2015).
International Search Report, dated Dec. 22, 2021, from corresponding International Application No. PCT/US2021/051217.
Jones et al, “AI and the Ethics of Automating Consent,” IEEE, pp. 64-72, May 2018 (Year: 2018).
Liu et al, “A Novel Approach for Detecting Browser-based Silent Miner,” IEEE, pp. 490-497 (Year: 2018).
Lu et al, “An HTTP Flooding Detection Method Based on Browser Behavior,” IEEE, pp. 1151-1154 (Year: 2006).
Notice of Allowance, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 16/908,081.
Notice of Allowance, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 17/347,853.
Notice of Allowance, dated Dec. 2, 2021, from corresponding U.S. Appl. No. 16/901,654.
Notice of Allowance, dated Dec. 8, 2021, from corresponding U.S. Appl. No. 17/397,472.
Nouwens et al, “Dark Patterns after the GDPR: Scraping Consent Pop-ups and Demonstrating their Influence,” ACM, pp. 1-13, Apr. 25, 2020 (Year: 2020).
Office Action, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 17/476,209.
Office Action, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/395,759.
Office Action, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/499,582.
Office Action, dated Dec. 2, 2021, from corresponding U.S. Appl. No. 17/504,102.
Office Action, dated Dec. 27, 2021, from corresponding U.S. Appl. No. 17/493,332.
Office Action, dated Dec. 29, 2021, from corresponding U.S. Appl. No. 17/479,807.
Office Action, dated Dec. 7, 2021, from corresponding U.S. Appl. No. 17/499,609.
Paes, “Student Research Abstract: Automatic Detection of Cross-Browser Incompatibilities using Machine Learning and Screenshot Similarity,” ACM, pp. 697-698, Apr. 3, 2017 (Year: 2017).
Restriction Requirement, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/475,244.
Shahriar et al, “A Model-Based Detection of Vulnerable and Malicious Browser Extensions,” IEEE, pp. 198-207 (Year: 2013).
Sjosten et al, “Discovering Browser Extensions via Web Accessible Resources,” ACM, pp. 329-336, Mar. 22, 2017 (Year: 2017).
Written Opinion of the International Searching Authority, dated Dec. 22, 2021, from corresponding International Application No. PCT/US2021/051217.
Amar et al, “Privacy-Aware Infrastructure for Managing Personal Data,” ACM, pp. 571-572, Aug. 22-26, 2016 (Year: 2016).
Banerjee et al, “Link Before You Share: Managing Privacy Policies through Blockchain,” IEEE, pp. 4438-4447 (Year: 2017).
Civili et al, “Mastro Studio: Managing Ontology-Based Data Access Applications,” ACM, pp. 1314-1317, Aug. 26-30, 2013 (Year: 2013).
Degeling et al, “We Value Your Privacy . . . Now Take Some Cookies: Measuring the GDPRs Impact on Web Privacy,” arxiv.org, Cornell University Library, 201 Olin Library Cornell University, Ithaca, NY 14853, Aug. 15, 2018, pp. 1-15 (Year: 2019).
Geko et al, “An Ontology Capturing the Interdependence of the General Data Protection Regulation (GDPR) and Information Security,” ACM, pp. 1-6, Nov. 15-16, 2018 (Year: 2018).
International Search Report, dated Jan. 5, 2022, from corresponding International Application No. PCT/US2021/050497.
Lu, “How Machine Learning Mitigates Racial Bias in the US Housing Market,” Available as SSRN 3489519, pp. 1-73, Nov. 2019 (Year: 2019).
Notice of Allowance, dated Dec. 30, 2021, from corresponding U.S. Appl. No. 16/938,520.
Notice of Allowance, dated Jan. 11, 2022, from corresponding U.S. Appl. No. 17/371,350.
Notice of Allowance, dated Jan. 12, 2022, from corresponding U.S. Appl. No. 17/334,948.
Notice of Allowance, dated Jan. 12, 2022, from corresponding U.S. Appl. No. 17/463,775.
Notice of Allowance, dated Jan. 24, 2022, from corresponding U.S. Appl. No. 17/340,699.
Notice of Allowance, dated Jan. 26, 2022, from corresponding U.S. Appl. No. 17/491,906.
Notice of Allowance, dated Jan. 5, 2022, from corresponding U.S. Appl. No. 17/475,241.
Notice of Allowance, dated Jan. 6, 2022, from corresponding U.S. Appl. No. 17/407,765.
Notice of Allowance, dated Jan. 7, 2022, from corresponding U.S. Appl. No. 17/222,725.
Office Action, dated Dec. 30, 2021, from corresponding U.S. Appl. No. 17/149,421.
Office Action, dated Jan. 14, 2022, from corresponding U.S. Appl. No. 17/499,595.
Office Action, dated Jan. 21, 2022, from corresponding U.S. Appl. No. 17/499,624.
Office Action, dated Jan. 25, 2022, from corresponding U.S. Appl. No. 17/494,220.
Office Action, dated Jan. 4, 2022, from corresponding U.S. Appl. No. 17/480,377.
Office Action, dated Jan. 7, 2022, from corresponding U.S. Appl. No. 17/387,421.
Rakers, “Managing Professional and Personal Sensitive Information,” ACM, pp. 9-13, Oct. 24-27, 2010 (Year: 2010).
Sachinopoulou et al, “Ontology-Based Approach for Managing Personal Health and Wellness Information,” IEEE, pp. 1802-1805 (Year: 2007).
Shankar et al, “Doppleganger: Better Browser Privacy Without the Bother,” Proceedings of the 13th ACM Conference on Computer and Communications Security; [ACM Conference on Computer and Communications Security], New York, NY : ACM, US, Oct. 30, 2006, pp. 154-167 (Year: 2006).
Written Opinion of the International Searching Authority, dated Jan. 5, 2022, from corresponding International Application No. PCT/US2021/050497.
Yue et al, “An Automatic HTTP Cookie Management System,” Computer Networks, Elsevier, Amsterdam, NL, vol. 54, No. 13, Sep. 15, 2010, pp. 2182-2198 (Year: 2010).
Final Office Action, dated Apr. 5, 2022, from corresponding U.S. Appl. No. 17/013,756.
International Search Report, dated Apr. 12, 2022, from corresponding International Application No. PCT/US2022/016735.
International Search Report, dated Feb. 14, 2022, from corresponding International Application No. PCT/US2021/058274.
International Search Report, dated Mar. 18, 2022, from corresponding International Application No. PCT/US2022/013733.
Lewis, James et al, “Microservices,” Mar. 25, 2014 (Mar. 25, 2014),XP055907494, Retrieved from the Internet: https://martinfowler.com/articles/micr oservices.html. [retrieved on Mar. 31, 2022].
Notice of Allowance, dated Apr. 4, 2022, from corresponding U.S. Appl. No. 17/493,332.
Notice of Allowance, dated Apr. 4, 2022, from corresponding U.S. Appl. No. 17/572,298.
Notice of Allowance, dated Mar. 31, 2022, from corresponding U.S. Appl. No. 17/476,209.
Office Action, dated Apr. 8, 2022, from corresponding U.S. Appl. No. 16/938,509.
Written Opinion of the International Searching Authority, dated Apr. 12, 2022, from corresponding International Application No. PCT/US2022/016735.
Written Opinion of the International Searching Authority, dated Feb. 14, 2022, from corresponding International Application No. PCT/US2021/058274.
Written Opinion of the International Searching Authority, dated Mar. 18, 2022, from corresponding International Application No. PCT/US2022/013733.
Restriction Requirement, dated Apr. 12, 2022, from corresponding U.S. Appl. No. 17/584,187.
Ali et al, “Age Estimation from Facial Images Using Biometric Ratios and Wrinkle Analysis,” IEEE, 2015, pp. 1-5 (Year: 2015).
Chang et al, “A Ranking Approach for Human Age Estimation Based on Face Images,” IEEE, 2010, pp. 3396-3399 (Year: 2010).
Edinger et al, “Age and Gender Estimation of Unfiltered Faces,” IEEE, 2014, pp. 2170-2179 (Year: 2014).
Final Office Action, dated Apr. 25, 2022, from corresponding U.S. Appl. No. 17/149,421.
Han et al, “Demographic Estimation from Face Images: Human vs. Machine Performance,” IEEE, 2015, pp. 1148-1161 (Year: 2015).
Huettner, “Digital Risk Management: Protecting Your Privacy, Improving Security, and Preparing for Emergencies,” IEEE, pp. 136-138 (Year: 2006).
Jayasinghe et al, “Matching Facial Images Using Age Related Morphing Changes,” ISSRI, 2009, pp. 2901-2907 (Year: 2009).
Khan et al, “Wrinkles Energy Based Age Estimation Using Discrete Cosine Transform,” IEEE, 2015, pp. 1-4 (Year: 2015).
Kristian et al, “Human Facial Age Classification Using Active Shape Module, Geometrical Feature, and Support Vendor Machine on Early Growth Stage,” ISICO, 2015, pp. 1-8 (Year: 2015).
Liu et al, “Overview on Ontology Mapping and Approach,” IEEE, pp. 592-595 (Year: 2011).
Milic et al, “Comparative Analysis of Metadata Models on e-Government Open Data Platforms,” IEEE, pp. 119-130 (Year: 2021).
Notice of Allowance, dated Apr. 12, 2022, from corresponding U.S. Appl. No. 17/479,807.
Notice of Allowance, dated Apr. 14, 2022, from corresponding U.S. Appl. No. 17/572,276.
Notice of Allowance, dated Apr. 20, 2022, from corresponding U.S. Appl. No. 17/573,808.
Notice of Allowance, dated Apr. 27, 2022, from corresponding U.S. Appl. No. 17/573,999.
Notice of Allowance, dated Apr. 28, 2022, from corresponding U.S. Appl. No. 17/670,352.
Office Action, dated Apr. 12, 2022, from corresponding U.S. Appl. No. 17/670,341.
Office Action, dated Apr. 18, 2022, from corresponding U.S. Appl. No. 17/670,349.
Office Action, dated Apr. 25, 2022, from corresponding U.S. Appl. No. 17/588,645.
Office Action, dated Apr. 26, 2022, from corresponding U.S. Appl. No. 17/151,334.
Qu et al, “Metadata Type System: Integrate Presentation, Data Models and Extraction to Enable Exploratory Browsing Interfaces,” ACM, pp. 107-116 (Year: 2014).
Shulz et al, “Generative Data Models for Validation and Evaluation of Visualization Techniques,” ACM, pp. 1-13 (Year: 2016).
Final Office Action, dated Apr. 28, 2022, from corresponding U.S. Appl. No. 16/925,550.
Notice of Allowance, dated Apr. 28, 2022, from corresponding U.S. Appl. No. 17/592,922.
Notice of Allowance, dated Apr. 29, 2022, from corresponding U.S. Appl. No. 17/387,421.
Bansal et al, “Integrating Big Data: A Semantic Extract-Transform-Load Framework,” IEEE, pp. 42-50 (Year: 2015).
Bao et al, “Performance Modeling and Workflow Scheduling of Microservice-Based Applications in Clouds,” IEEE Transactions on Parallel and Distributed Systems, vol. 30, No. 9, Sep. 2019, pp. 2101-2116 (Year: 2019).
Bindschaedler et al, “Privacy Through Fake Yet Semantically Real Traces,” arxiv.org, Cornell University Library, 201 Olin Library Cornell University Ithaca, NY 14853, May 27, 2015 (Year: 2015).
Castro et al, “Creating Lightweight Ontologies for Dataset Description,” IEEE, pp. 1-4 (Year: 2014).
Ex Parte Quayle Action, dated May 10, 2022, from corresponding U.S. Appl. No. 17/668,714.
Final Office Action, dated May 12, 2022, from corresponding U.S. Appl. No. 17/499,624.
Final Office Action, dated May 16, 2022, from corresponding U.S. Appl. No. 17/480,377.
Final Office Action, dated May 2, 2022, from corresponding U.S. Appl. No. 17/499,595.
Final Office Action, dated May 24, 2022, from corresponding U.S. Appl. No. 17/499,582.
International Search Report, dated May 12, 2022, from corresponding International Application No. PCT/US2022/015929.
International Search Report, dated May 17, 2022, from corresponding International Application No. PCT/US2022/015241.
International Search Report, dated May 19, 2022, from corresponding International Application No. PCT/US2022/015637.
Lasierra et al, “Data Management in Home Scenarios Using an Autonomic Ontology-Based Approach,” IEEE, pp. 94-99 (Year: 2012).
Lenzerini et al, “Ontology-based Data Management,” ACM, pp. 5-6 (Year: 2011).
Niu, et al, “Achieving Data Truthfulness and Privacy Preservation in Data Markets”, IEEE Transactions on Knowledge and Data Engineering, IEEE Service Centre, Los Alamitos, CA, US, vol. 31, No. 1, Jan. 1, 2019, pp. 105-119 (Year 2019).
Notice of Allowance, dated May 11, 2022, from corresponding U.S. Appl. No. 17/395,759.
Notice of Allowance, dated May 18, 2022, from corresponding U.S. Appl. No. 17/670,354.
Notice of Allowance, dated May 25, 2022, from corresponding U.S. Appl. No. 16/872,031.
Notice of Allowance, dated May 6, 2022, from corresponding U.S. Appl. No. 17/666,886.
Office Action, dated May 12, 2022, from corresponding U.S. Appl. No. 17/509,974.
Office Action, dated May 16, 2022, from corresponding U.S. Appl. No. 17/679,750.
Office Action, dated May 24, 2022, from corresponding U.S. Appl. No. 17/674,187.
Office Action, dated May 9, 2022, from corresponding U.S. Appl. No. 16/840,943.
Preuveneers et al, “Access Control with Delegated Authorization Policy Evaluation for Data-Driven Microservice Workflows,” Future Internet 2017, MDPI, pp. 1-21 (Year: 2017).
Thomas et al, “MooM—A Prototype Framework for Management of Ontology Mappings,” IEEE, pp. 548-555 (Year: 2011).
Written Opinion of the International Searching Authority, dated May 12, 2022, from corresponding International Application No. PCT/US2022/015929.
Written Opinion of the International Searching Authority, dated May 17, 2022, from corresponding International Application No. PCT/US2022/015241.
Written Opinion of the International Searching Authority, dated May 19, 2022, from corresponding International Application No. PCT/US2022/015637.
International Search Report, dated Jun. 1, 2022, from corresponding International Application No. PCT/US2022/016930.
Nemec et al, “Assessment of Query Execution Performance Using Selected Business Intelligence Tools and Experimental Agile Oriented Data Modeling Approach,” Sep. 16, 2015, IEEE, pp. 1327-1333. (Year: 2015).
Notice of Allowance, dated Jun. 2, 2022, from corresponding U.S. Appl. No. 17/493,290.
Notice of Allowance, dated May 27, 2022, from corresponding U.S. Appl. No. 17/543,546.
Notice of Allowance, dated May 31, 2022, from corresponding U.S. Appl. No. 17/679,715.
Office Action, dated Jun. 1, 2022, from corresponding U.S. Appl. No. 17/306,496.
Vukovic et al, “Managing Enterprise IT Systems Using Online Communities,” Jul. 9, 2011, IEEE, pp. 552-559. (Year: 2011).
Written Opinion of the International Searching Authority, dated Jun. 1, 2022, from corresponding International Application No. PCT/US2022/016930.
Czeskis et al, “Lightweight Server Support for Browser-based CSRF Protection,” Proceedings of the 22nd International Conference on World Wide Web, 2013, pp. 273-284 (Year: 2013).
Final Office Action, dated Feb. 25, 2022, from corresponding U.S. Appl. No. 17/346,586.
Final Office Action, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/373,444.
Final Office Action, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/380,485.
Matte et al, “Do Cookie Banners Respect my Choice?: Measuring Legal Compliance of Banners from IAB Europe's Transparency and Consent Framework,” 2020 IEEE Symposium on Security and Privacy (SP), 2020, pp. 791-809 (Year: 2020).
Notice of Allowance, dated Feb. 24, 2022, from corresponding U.S. Appl. No. 17/234,205.
Notice of Allowance, dated Feb. 24, 2022, from corresponding U.S. Appl. No. 17/549,170.
Notice of Allowance, dated Mar. 16, 2022, from corresponding U.S. Appl. No. 17/486,350.
Notice of Allowance, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 16/872,130.
Notice of Allowance, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/535,098.
Notice of Allowance, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/366,754.
Notice of Allowance, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/475,244.
Notice of Allowance, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/504,102.
Notice of Allowance, dated Mar. 28, 2022, from corresponding U.S. Appl. No. 17/499,609.
Notice of Allowance, dated Mar. 4, 2022, from corresponding U.S. Appl. No. 17/409,999.
Office Action, dated Mar. 1, 2022, from corresponding U.S. Appl. No. 17/119,080.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/161,159.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/200,698.
Office Action, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/571,871.
Office Action, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/187,329.
Sanchez-Rola et al, “Can I Opt Out Yet ?: GDPR and the Global Illusion of Cookie Control,” Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 2019, pp. 340-351 (Year: 2019).
Final Office Action, dated Sep. 19, 2022, from corresponding U.S. Appl. No. 17/306,496.
Notice of Allowance, dated Aug. 22, 2022, from corresponding U.S. Appl. No. 17/499,595.
Notice of Allowance, dated Sep. 12, 2022, from corresponding U.S. Appl. No. 17/674,187.
Notice of Allowance, dated Sep. 2, 2022, from corresponding U.S. Appl. No. 17/380,485.
Office Action, dated Jul. 28, 2022, from corresponding U.S. Appl. No. 16/925,550.
Office Action, dated Sep. 2, 2022, from corresponding U.S. Appl. No. 17/499,624.
Notice of Allowance, dated Oct. 18, 2022, from corresponding U.S. Appl. No. 16/840,943.
Office Action, dated Sep. 16, 2022, from corresponding U.S. Appl. No. 17/306,438.
Grolinger, et al, “Data Mangement in Cloud Environments: NoSQL and NewSQL Data Stores,” Journal of Cloud Computing: Advances, Systems and Applications, pp. 1-24 (Year: 2013).
Guo, et al, “OPAL: A Passe-partout for Web Forms,” ACM, pp. 353-356 (Year: 2012).
Gustarini, et al, “Evaluation of Challenges in Human Subject Studies “In-the-Wild” Using Subjects' Personal Smartphones,” ACM, pp. 1447-1456 (Year: 2013).
Hacigümüs, Hakan, et al, Executing SQL over Encrypted Data in the Database-Service-Provider Model, ACM, Jun. 4, 2002, pp. 216-227.
Hauch, et al, “Information Intelligence: Metadata for Information Discovery, Access, and Integration,” ACM, pp. 793-798 (Year: 2005).
Hernandez, et al, “Data Exchange with Data-Metadata Translations,” ACM, pp. 260-273 (Year: 2008).
Hinde, “A Model to Assess Organisational Information Privacy Maturity Against the Protection of Personal Information Act Dissertation University of Cape Town” 2014, pp. 1-121 (Year: 2014).
Hodge, et al, “Managing Virtual Data Marts with Metapointer Tables,” pp. 1-7 (Year: 2002).
Horrall et al, “Evaluation Risk: IBM's Country Financial Risk and Treasury Risk Scorecards,” Jul. 21, 2014, IBM, vol. 58, issue 4, pp. 2:1-2:9 (Year: 2014)
Hu, et al, “Attribute Considerations for Access Control Systems,” NIST Special Publication 800-205, Jun. 2019, pp. 1-42 (Year: 2019).
Hu, et al, “Guide to Attribute Based Access Control (ABAC) Definition and Considerations (Draft),” NIST Special Publication 800-162, pp. 1-54 (Year: 2013).
Huang, et al, “A Study on Information Security Mangement with Personal Data Protection,” IEEE, Dec. 9, 2011, pp. 624-630 (Year: 2011).
Huner et al, “Towards a Maturity Model for Corporate Data Quality Mangement”, ACM, pp. 231-238, 2009 (Year: 2009).
Hunton & Williams LLP, The Role of Risk Management in Data Protection, Privacy Risk Framework and the Risk-based Approach to Privacy, Centre for Information Policy Leadership, Workshop II, Nov. 23, 2014.
Huo et al, “A Cloud Storage Architecture Model for Data-Intensive Applications,”IEEE, pp. 1-4 (Year: 2011).
IAPP, Daily Dashboard, PIA Tool Stocked With New Templates for DPI, Infosec, International Association of Privacy Professionals, Apr. 22, 2014.
Imran et al, “Searching in Cloud Object Storage by Using a Metadata Model”, IEEE, 2014, retrieved online on Apr. 1, 2020, pp. 121-128. Retrieved from the Internet: URL: https://ieeeexplore.ieee.org/stamp/stamp.jsp? (Year: 2014)
International Search Report, dated Aug. 15, 2017, from corresponding International Application No. PCT/US2017/036919.
International Search Report, dated Aug. 21, 2017, from corresponding International Application No. PCT/US2017/036914.
International Search Report, dated Aug. 29, 2017, from corresponding International Application No. PCT/US2017/036898.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036889.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036890.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036893.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036901.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036913.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036920.
International Search Report, dated Dec. 14, 2018, from corresponding International Application No. PCT/US2018/045296.
International Search Report, dated Jan. 14, 2019, from corresponding International Application No. PCT/US2018/046949.
International Search Report, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055772.
International Search Report, dated Jun. 21, 2017, from corresponding International Application No. PCT/US2017/025600.
International Search Report, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025605.
International Search Report, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025611.
International Search Report, dated Mar. 14, 2019, from corresponding International Application No. PCT/US2018/055736.
International Search Report, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055773.
International Search Report, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055774.
International Search Report, dated Nov. 19, 2018, from corresponding International Application No. PCT/US2018/046939.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043975.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043976.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043977.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/044026.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/045240.
International Search Report, dated Oct. 12, 2017, from corresponding International Application No. PCT/US2017/036888.
International Search Report, dated Oct. 12, 2018, from corresponding International Application No. PCT/US2018/044046.
International Search Report, dated Oct. 16, 2018, from corresponding International Application No. PCT/US2018/045243.
International Search Report, dated Oct. 18, 2018, from corresponding International Application No. PCT/US2018/045249.
International Search Report, dated Oct. 20, 2017, from corresponding International Application No. PCT/US2017/036917.
International Search Report, dated Oct. 3, 2017, from corresponding International Application No. PCT/US2017/036912.
International Search Report, dated Sep. 1, 2017, from corresponding International Application No. PCT/US2017/036896.
International Search Report, dated Sep. 12, 2018, from corresponding International Application No. PCT/US2018/037504.
Choi et al, “A Survey on Ontology Mapping,” ACM, pp. 34-41 (Year: 2006).
Cui et al, “Domain Ontology Managment Environment,” IEEE, pp. 1-9 (Year: 2000).
Falbo et al, “An Ontological Approach to Domain Engineering,” ACM, pp. 351-358 (Year: 2002).
Final Office Action, dated Jun. 10, 2022, from corresponding U.S. Appl. No. 17/161,159.
Final Office Action, dated Jun. 9, 2022, from corresponding U.S. Appl. No. 17/494,220.
International Search Report, dated Jun. 22, 2022, from corresponding International Application No. PCT/US2022/019358.
International Search Report, dated Jun. 24, 2022, from corresponding International Application No. PCT/US2022/019882.
Notice of Allowance, dated Jun. 14, 2022, from corresponding U.S. Appl. No. 17/679,734.
Notice of Allowance, dated Jun. 16, 2022, from corresponding U.S. Appl. No. 17/119,080.
Notice of Allowance, dated Jun. 23, 2022, from corresponding U.S. Appl. No. 17/588,645.
Notice of Allowance, dated Jun. 8, 2022, from corresponding U.S. Appl. No. 17/755,551.
Office Action, dated Jun. 14, 2022, from corresponding U.S. Appl. No. 17/346,586.
Office Action, dated Jun. 16, 2022, from corresponding U.S. Appl. No. 17/689,683.
Ozdikis et al, “Tool Support for Transformation from an OWL Ontology to an HLA Object Model,” ACM, pp. 1-6 (Year: 2010).
Wong et al, “Ontology Mapping for the Interoperability Problem in Network Management,” IEEE, pp. 2058-2068 (Year: 2005).
Written Opinion of the International Searching Authority, dated Jun. 22, 2022, from corresponding International Application No. PCT/US2022/019358.
Written Opinion of the International Searching Authority, dated Jun. 24, 2022, from corresponding International Application No. PCT/US2022/019882.
Dowling, “Auditing Global HR Compliance”, published May 23, 2014, retrieved from https://www.shrm.org/resourcesandtools/hr-topics/global-hr/pages/auditing-global-hr-compliance.aspx Jul. 2, 2022.
ESWC 2008 Ph.D. Symposium, Tenerife, Spain retrieved from https://ceur-ws.org/Vol-358/ on Jun. 7, 2023.
Kamiran, et al. “Classifying without Discriminating,” 2009 2nd International Conference on Computer, Control and Communication, IEEE, Abstract (Year: 2009).
Neil et al, “Downsizing and Righsizing”, archived May 23, 2013, retrieved from https://web.archive.org/web/20130523153311/https://www.referenceforbusiness.com/management/De-Ele/Downsizing-and-Rightsizing.html Jun. 7, 2023.
Zemel, et al. “Learning Fair Representations,” Proceedings of the 30th International Conference on Machine Learning, JMLR vol. 28, pp. 4-5 (Year: 2013).
Final Office Action, dated Apr. 13, 2023, from corresponding U.S. Appl. No. 16/925,550.
Final Office Action, dated Mar. 3, 2023, from corresponding U.S. Appl. No. 17/306,438.
Office Action, dated Mar. 9, 2023, from corresponding U.S. Appl. No. 17/306,496.
Office Action, dated Apr. 4, 2023, from corresponding U.S. Appl. No. 17/346,586.
Office Action, dated Mar. 16, 2023, from corresponding U.S. Appl. No. 17/494,220.
Notice of Allowance, dated Jan. 31, 2023, from corresponding U.S. Appl. No. 17/499,624.
Office Action, dated Feb. 15, 2023, from corresponding U.S. Appl. No. 17/499,582.
Notice of Allowance, dated Mar. 8, 2023, from corresponding U.S. Appl. No. 17/530,201.
Office Action, dated Nov. 11, 2022, from corresponding U.S. Appl. No. 17/670,341.
Final Office Action, dated Mar. 16, 2023, from corresponding U.S. Appl. No. 17/670,341.
Office Action, dated Aug. 2, 2022, from corresponding U.S. Appl. No. 17/670,354.
Final Office Action, dated Mar. 3, 2023, from corresponding U.S. Appl. No. 17/670,354.
Office Action, dated Aug. 12, 2022, from corresponding U.S. Appl. No. 17/679,734.
Final Office Action, dated Mar. 9, 2023, from corresponding U.S. Appl. No. 17/679,734.
Notice of Allowance, dated Feb. 8, 2023, from corresponding U.S. Appl. No. 17/831,700.
Related Publications (1)
Number Date Country
20220012235 A1 Jan 2022 US
Provisional Applications (1)
Number Date Country
63049268 Jul 2020 US