Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
A COMPUTER-IMPLEMENTED METHOD FOR REMOVING ACCESS TO DATA
Document Type and Number:
WIPO Patent Application WO/2020/167444
Kind Code:
A1
Abstract:
A computer-implemented method for removing access to data is provided by the present invention, wherein the method comprises: receiving a request from a user for a first manager to delete a user data; suspending control of the user data; generating a second database comprising the user data under full control of the user; deleting the user data from a first database; and re -integrating the user data into the same database or integrating into a further database. By providing a data under complete control of the user and outside the control of any database manager or service provider, users are given more freedom to decide what to do with their data.

Inventors:
GROARKE PETER (IE)
GRAJA HUBERT (IE)
Application Number:
PCT/US2020/014882
Publication Date:
August 20, 2020
Filing Date:
January 24, 2020
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
MASTERCARD INTERNATIONAL INC (US)
International Classes:
G06F21/62; G06F21/60
Foreign References:
KR20160040399A2016-04-14
US20130024427A12013-01-24
US9659025B12017-05-23
US20170351871A12017-12-07
US20160321339A12016-11-03
Attorney, Agent or Firm:
DOBBYN, Colm, J. (US)
Download PDF:
Claims:
CLAIMS

What is claimed is:

1. A computer-implemented method (200) for removing access to data, the method comprising:

- associating (110) data (108) comprised in a first database (104) with a user (102), the first database (106) being controlled by a first manager (106);

- receiving (304) a request from the user (102) for the first manager (106) to delete the user data (108);

- suspending control (306) of the user data (108) by the first manager

(106);

- generating (216) a second database (214) comprising the user data (108);

- deleting (312) the user data (108) from the first database (104);

- assigning (210) to the user (102) control of the second database (214) and releasing control by the first manager (106);

- receiving (220) a request from the user (102) to integrate the user data (108) into a third database (202), the third database (202) being controlled by a second manager (204);

- integrating (218, 220) the user data (108) into the third database (202); and

- associating (212) the user data (108) comprised in the third database (202) with the user (102).

2. The computer-implemented method of claim 1, wherein the third database (202) and the first database (104) are substantially the same database.

3. The computer-implemented method of claim 1 or claim 2, wherein the first manager (106) and second manager (108) are substantially the same manager.

4. The computer-implemented method of any preceding claim, the method further comprising:

- receiving (316) a request from the user (102) to delete the second database (214); and

- deleting (318) the second database (214).

5. The computer-implemented method of any preceding claim, the method further comprising:

- converting (314, 322) the user data (108) in the second database (214) to a suitable format for integrating into the first database (104) and/or third database (202).

6. The computer-implemented method of any preceding claim, the method further comprising:

- receiving (218, 220) a request from the user (102) to integrate the user data (108) into a further database (104, 202), the further database (104, 202) being controlled by a further manager (106, 204); and

- integrating (218, 220) the user data (108) into the further database (104,

202).

7. The computer-implemented method of any preceding claim, the method further comprising:

- at least partially (310) encrypting the second database (210).

8. The computer- implemented method of claim 7, the method further comprising:

- receiving (308) from the user (102) one or more encryption keys;

- at least partially encrypting (310) the second database (214) using the encryption keys.

9. The computer-implemented method of any preceding claim, the method further comprising:

- receiving from the user (102) one or more data format selections;

- generating the second database (214) complying with the one or more data formats.

10. The computer-implemented method of any preceding claim, wherein the second database (214) further comprises data configured and arranged to assist with integration into the first database (104), the third database (202) and/or the further database (104, 202).

11. The computer-implemented method of any preceding claim, the method further comprising:

- receiving (304) a request from the user (102) for the corresponding manager (106, 204) to delete a further instance of user data (108) from the first database (104), the third database (202) and/or the further database (104, 202);

- suspending control (306) of the further instance of user data (108) by the corresponding manager (106, 204);

- including the further instance of user data (108) into the second database (214), the second database (214) being controlled by the user (102) and releasing control by the corresponding manager (106, 204); and

- deleting (312) the further instance of user data (108) from the respective database (104, 202).

Description:
A COMPUTER-IMPLEMENTED METHOD FOR REMOVING

ACCESS TO DATA

CROSS-REFERENCE TO RELATED APPLICATION

This application claims the benefit of, and priority to, European Patent Application No. 19157577.8 filed on February 15, 2019. The entire disclosure of the above-referenced application is incorporated herein by reference.

FIELD OF INVENTION

The present disclosure relates to a computer-implemented method for removing access to user data comprised in a database.

BACKGROUND

Users (or consumers) make increasing use of services which result in the storage of their user data. In many cases, the supply of user data is a condition for using the service. Legislation confers a number of rights on users to control how their user data is used, such as a right to be forgotten (right to erasure), but the processes and mechanisms to invoke these rights are complex. In addition, when a user wishes to change service providers, they usually have to manually provide at least part of their user data themselves - in many cases, it needs to be entered manually.

It is an object of the invention to provide simpler and easier processes for users to control how their user data is managed.

BRIEF SUMMARY

According to a first aspect of the present disclosure, there is provided a computer-implemented method for removing access to data, the method comprising: associating data comprised in a first database with a user, the first database being controlled by a first manager; receiving a request from the user for the first manager to delete the user data; suspending control of the user data by the first manager;

generating a second database comprising the user data; deleting the user data from the first database; assigning to the user control of the second database and releasing control by the first manager; receiving a request from the user to integrate the user data into a third database, the third database being controlled by a second manager; integrating the user data into the third database; and associating the user data comprised in the third database with the user. By providing a database under complete control of the user and outside the control of any database manager or service provider, users are given more freedom to decide what to do with their data. They can choose to protect it, or to monetise it themselves by selling it or licencing it. They can also create a plurality of copies, allowing sales to more than one database manager or service provider.

According to a further aspect of the present disclosure, there is provided a computer-implemented method wherein the third database and the first database are substantially the same database and/or wherein the first manager and second manager are substantially the same manager.

By making the user data available to the database from which it originally came, it becomes possible to restore user data very easily. This is much more preferable to the current solution which requires the user data to either be regenerated or re-entered. In some cases, it may be possible to have the data integrated into a different database being operated by the same database manager, allowing for an upgraded status - for example, when moving from a free account to a paid account.

According to another aspect of the present disclosure, there is provided a computer-implemented method further comprising: receiving a request from the user to delete the second database; and deleting the second database.

By giving full control to the user they can decide to retain the user data to provide it to a different database or to delete it. The user can then choose the moment and occasion of complete deletion.

According to yet another aspect of the present disclosure, there is provided a computer-implemented method further comprising: receiving a request from the user to integrate the user data into a further database, the further database being controlled by a further manager; and integrating the user data into the further database.

By giving full control to the user of their database, they can decide to retain the user data to provide it to one or more databases - they can select the database and the moment user it is supplied, giving them complete transparency and control over their own data in general.

According to a still further aspect of the present disclosure, there is provided a computer-implemented method further comprising: at least partially encrypting the second database and/or further comprising: receiving from the user one or more encryption keys; at least partially encrypting the second database using the encryption keys.

By using encryption, access to the data may be controlled to a very high degree by the user. In addition, if the second database is at least partially encrypted, a copy may be retained by the database manager and/or service provider in case a restore will be requested. The integration can only be completed if the user supplies suitable decryption keys.

According to another aspect of the present disclosure, there is provided a computer-implemented method according to further comprising: receiving from the user one or more data format selections; generating the second database complying with the one or more data formats and/or wherein the second database further comprises data configured and arranged to assist with integration into the first database, the third database and/or the further database.

The risk of failed integration due to a lack of data interoperability may be reduced by allowing the user to select one or more formats for the user data to be provided in. It may also be advantageous for the user data to be accompanied by further data which may be used to interpret the user data or to assist with the integration in a differently-structured database.

According to further aspect of the present disclosure, there is provided a computer-implemented method further comprising: receiving a request from the user for the corresponding manager to delete a further instance of user data from the first database, the third database and/or the further database; suspending control of the further instance of user data by the corresponding manager; including the further instance of user data into the second database, the second database being controlled by the user and releasing control by the corresponding manager; and deleting the further instance of user data from the respective database.

By including more than one instance of user data in the user database, users may provide, maintain, modify and even create user data suitable for different managers and/or service providers, greatly maximising the monetisation of their own data. BRIEF DESCRIPTION OF THE SEVERAL VIEWS OF THE DRAWINGS

To easily identify the discussion of any particular element or act, the most significant digit or digits in a reference number refer to the figure number in which that element is first introduced.

FIG. 1 illustrates a method for managing a conventional database 100; FIG. 2 illustrates an improved method for managing a database 200; and

FIG. 3 illustrates possible steps during execution of an improved method for managing a database 200.

Note that the drawings are schematic and accompany the description, illustrating preferred and exemplary embodiments and not necessarily being drawn to scale.

DETAILED DESCRIPTION

"control of a database" refers to management, including tasks such as access control, authentication control, encryption control, integrity control, backing- up, and security.

"database" refers to computer-implemented storage of data. It may be stored in a single computer location, such as a central server, distributed over two or more computer systems, such as a client and server part, or distributed over a plurality of systems and devices.

"manager of a database" refers to entity exercising some degree of control over a database. Usually acting on behalf of the entity that created the database, or on behalf of a provider of a service which relies on data stored in the database, or the service provider themselves. It may be one or more persons, one or more entities, one or more software application, one or more automated processes, or some combination thereof.

In the following detailed description, numerous non-limiting specific details are given to assist in understanding this disclosure.

It will be obvious to a person skilled in the art that the method may be implemented on any type of standalone system or client-server compatible system containing any type of client, network, server, storage and database elements. Figure 1 depicts a method for managing a conventional database 100.

A first database 104 is provided, comprising user data associated with one or more users, and:

• a first manager 106 is assigned 114 control of the first database 104. In many cases, the first manager 106 acts on behalf of the entity that created and/or operates the first database 104, and may be one or more persons, an automated process, or some combination thereof.

The first database 104 comprises one or more data records 108 associated with a user 102 - these data records represent the user data 108 for that user 102. Said user data 108 may comprise general data, such as:

• biographic data, such as phone numbers, e-mail addresses, post addresses

• payment data, such as transactions and credit card data

• identification data

• service usage data

• rating data

The user data 108 may be provided directly by the user 102, be generated during use by the user 102 of a service associated with the first database 104, be copied from a further database to which the provider of the service (not depicted) may have access, publicly available social media profiles, and any combination thereof.

Most on-line services and many off-line services have an associated database, and providing that service relies on data associated with users comprised in that database. In addition to the general data associated with user they typically store (retain) data specifically associated with the service. For example:

• internet service providers: provide internet access, and store data such as browser data, browsing histories, data transfer amounts, data transfer rates, port numbers and IP addresses used to access the service.

• telecom providers: provide telephone voice services, and store data such as contacts, call logs and SMS messages.

• search engine providers: provide search results, and store data such as recent search strings, websites visited based on the searches, location from which services are accessed and voice searches. • cloud service providers: provide cloud storage, and store data such as data transfer amounts, data transfer rates, port numbers and IP addresses used to access the service.

• social media providers: provide access to their platform for sharing information, and store data such as interests, devices and locations used to access service, ads clicked on, employer, contacts and family relationships.

• e-mail service providers: provide receipt and delivery of e-mails, and store data such as contacts, data transfer amounts, data transfer rates and keywords that frequently appear in e-mails.

• mobile software application providers: provide entertainment and/or service, and may store data which can be accessed on the mobile device such as contacts, call logs, SMS messages, GPS locations, photos and videos.

• payment services provider: provide credit and/or debit card facilities, and store data such as transaction logs, authentication request logs, transaction refusal, account balance, transaction amounts and payment locations.

In the example of Figure 1 :

• The user 102 establishes an arrangement with the service provider (not depicted) who relies on data in the first database 104 to operate their service. The arrangement may be established when the user 102 contacts the service provider to use the service, but it is usually established earlier to speed up usage of the service. The arrangement may be established by a form of registration, in which the user 102 is fully aware that an arrangement is being agreed. However, in many cases, the arrangement is established by the user 102 accepting unclear (or hidden) terms and conditions when registering or purchasing a software application (or app), particularly with mobile apps.

• The user 102 is assigned 110 some degree of control of their user data 108, and the first manager 106 is also assigned 112 some degree of control over said user data 108. The degree of control may vary and may include facilities such as no access (usually for privacy reasons), read-only access, write- access, delete access, anonymized access, and any combination thereof.

Typically, the user 102 is able to at least check and modify their user data 108. In many conventional cases, the first manager 106 has more control over the user data 108 that the user 102 associated with that data. Legislation and jurisprudence are starting to address this lack of control and awareness by a user 102 of their user data 108 retained by a service provider, and what the service provider does with said user data 108. For example:

1. The Right to be Forgotten (or Right to Erasure), which has been put into practice in, for example, the European Union (EU), following the ruling against Google in the Costeja case. Based on this case, service providers were classified as "data controllers" because of the large amounts of data they collect and process. Consequently, a user may request that certain URL's are removed from the search engine databases - the information is not deleted from the internet, but simply removed from the search engine catalog so that they do not appear in searches as "hits". The requests are reviewed to decide whether "the individual's right to privacy" is greater than "the public's right to know", and whether the URL contents are ""inadequate, irrelevant or no longer relevant, or excessive in relation to the purposes for which they were processed".

2. The Data Protection Directive 95/46/EC in the EU, which has now been superseded by the GDPR (see below).

If the user 102 wishes to remove their user data 108 from the first database 104, they typically request the first manager 106 (or the service provider directly) to stop the use of the service and/or to delete said user data 108. However, the user 102 may not be aware that the user data 108 even exists (especially with mobile apps). Even if they do know of its existence, they may not be aware of the extent to which their user data 108 is being retained, managed and even expanded. It is also likely that they are unaware of the contents of their user data 108. This means that the user 102 may incorrectly request the deletion of only part of their user data 108, or mistakenly allow their user data 108 to be retained. Even if their request is correct, the user 102 may not have a sufficient degree of control that they can verify that the deletion of said user data 108 has occurred.

More recent legislation has improved user rights, such as The General Data Protection Regulation (GDPR), version 27 April 2016, which entered into force in the EU on 25 May 2018. This codifies such principles as:

• a Right to Erasure (a Right to be Forgotten)

• a Right to Rectification • a Right to Restriction of Processing

However, with a conventional database 100, although the user 102 may be able to arrange deletion of said user data 108, it is not possible to change their mind. Following a request from the user 102, the data will be deleted either immediately or within a short-period. Once deleted from the first database 104, the first manager 106 must collect all said user data 108 if the user 102 wishes to continue using the associated service, either immediately after requesting deletion or sometime in the future. There is no easy way for the user 102 to change their mind.

Figure 2 and Figure 3 depict an improved method for managing a database 200. Figure 2 shows the different databases and users and the main interactions. Figure 3 depicts the method 200 as a flowchart with the different options available.

The improved method for managing a database 200 comprises a number of features already described for Figure 1 above, including:

• The first database 104 comprising user data 108 for the user 102. The first manager 106 is assigned 114 control of the first database 104.

• The user 102 is assigned 110 some degree of control of their user data 108, and the first manager 106 is also assigned 112 some degree of control over said user data 108.

In addition, Figure 2 also depicts a second database 214 under direct control of the user 102.

• The first manager 106 manages the first database 104, including managing 302 of said user data 108.

• The user 102 requests 304 the first manager 106 to delete said user data 108.

• After receiving 304 the request, the first manager 106 suspends control 306 of said user data 108. The degree to which control is changed depends upon the terms and conditions between the user 102 and the service provider. The degree of control is reduced compared to the situation before the request was received. As a minimum, the first manager 106 may no longer allow the use of the said user data 108 for providing the associated service.

The invention is partially based on the insight that user data may have commercial value to the user themselves. Currently, service providers earn money directly by selling or licensing data - however, if the user 102 had Ml control of their user data 108, they could decide how it is used and by whom. In addition, direct payment may also be available to the user 102.

• After receiving 304 the request the first manager 106 generates 216 the second database 214 comprising said user data 108

• After generating 216 the second database 214, said user data 108 is deleted 312 from the first database 104.

• Either at the moment of generation 216, or immediately afterwards, control is assigned to the user 102 of the second database 214, and control is released by the first manager 106.

• The user 102 may then decide 320 what to do with the second database 214, and in particular, what to do with said user data 108.

The user 102 has a high degree of control of the second database 214, preferably substantially Ml control. The first manager 106 has little control of the second database 214, preferably substantially no control. As described above the first manager 106 may initiate 216 generation of the second database 214, but this may be performed without any control over the contents of the second database 214.

Alternatively, the first manager 106 may determine to some degree the data selected to be included in the second database 214. However, after generation 216, the first manager 106 releases any control that they had of the second database 214.

The user 102 may subsequently choose one or more of the following - this may be immediately, or sometime later. As the user 102 may provide a copy of the second database 214 for integration, a plurality of options is available:

To delete 330 the second database 214.

• As the second database 214 is stored on one or more computers, after receiving 316 a request from the user 102 to delete the second database 214, the second database 214 will be deleted 318.

To retain (not depicted) the second database 214.

• this may be temporary, until a choice is made for one of the other option.

In that case, it may be advantageous for the user 102 to be able to update the user data 108 portion of the second database 214. • it may also be permanent, such as for record keeping. In that case, a human-readable portion is preferably included.

To restore 328 said user data 108 to the first database 104.

• After sending a request 218 to integrate said user data 108 to the first manager 106, and re-assigning 112 control of said user data 108 to the first manager 106, the first manager 106 will arrange that said user data 108 is comprised again in the first database 104 and the first manager 106 will then resume management 302 of said user data 108.

• The process may be even further controlled by the user if the second database 214 has been at least partially encrypted - the integration may only be carried out after the user 102 has decrypted the data or provided the manager with a suitable decryption key.

• The user 102 will revert back 110 to the degree of control that the first manager 106 allows. In any case, the user data 108 will be associated 110 with the user 102 again.

To offer 326 the second database 214 to one or more other service providers and/or database managers. As the data may have financial value, this may be in the form of a sale or a licence. It may also be free-of-charge in exchange for being able to use the associated service.

• For example, as depicted in Figure 2 and Figure 3, a third database 202 may be provided, comprising user data associated with one or more users.

• A second manager 204 is assigned 208 control of the third database 202, which is similar to the first database 104 - the data is associated with a service provider (not depicted) who relies on data in the third database 202 to operate their service.

• The second manager 204 is also similar to the first manager 106.

• After sending a request 220 to integrate said user data 108 to the second manager 204, control is assigned 206 to the second manager 204 of said user data 108.

• The second manager 204 will arrange that said user data 108 is comprised in the third database 202, and the second manager 204 will then assume management 324 of said user data 108. • The process may be even further controlled by the user if the second database 214 has been at least partially encrypted - the integration may only be carried out after the user 102 has decrypted the data or provided the manager with a suitable decryption key.

· The user 102 will be assigned 212 the degree of control that the second manager 204 allows. In any case, the user data 108 will be associated 212 with the user 102.

The second database 214 may consist only of said user data 108.

Preferably, it also comprises additional data to support the possible decisions 310 by the user 102:

Assisting in restoring 218 said user data 108 into the first database 104.

• For example, said user data 108 may be provided in a human-readable form so that the user 102 may read and verify the contents, and a binary portion may be included representing the data storage records and formats used by the first database 104.

• If said user data 108 is subsequently restored to the first database 104, then this binary portion will be integrated 218.

Assisting in integrating 220 said user data 108 into a further database, such as the third database 202.

• For example, if the user data 108 is provided in CSV format, an additional explanation of the database fields may be provided so that import into another database is supported.

• Note that the GDPR codifies a Right to Data Portability, and encourages data processors (service providers) to draw up interoperability standards to facilitate the exchange of data. So for example, the second database 214 may comprise a plurality of portions, each one complying with a possible standard.

• The method may also comprise an additional step, where one or more data format selections is received from the user 102 and the second database 214 is generated in compliance with the one or more data formats.

Figure 3 also depicts more optional steps in the improved method for managing a database 200. For example:

1. Some time may have passed between the generation 216 of the second database 214 and the request to integrate 218 back (restore) into the first database 104. The contents of the second database 214 may not be fully compatible any more. In that case, it may necessary to convert 314 the second database 214 to a suitable format for integrating into the first database 104.

2. Similarly some time may have passed between the generation 216 of the second database 214 and the request to integrate 220 into the third database 202. Or the third database 202 may require a different format. In that case, it may necessary to convert 322 the second database 214 to a suitable format for integrating into the third database 202.

3. After generation 216 of the second database 214, the first manager 106 releases control of the second database 214 and releases control of the user data 108. A higher degree of certainty is provided if the second database 214 is at least partially encrypted. If the user 102 provides 308 one or more encryption keys, the second database 214 may then be at least partially encrypted 310 using the encryption keys. If only the user 102 has access to these encryption keys, then no other parties, and in particular no other managers 106, 204, will be able to access the user data 108 in the second database 214. For example, the user 102 may supply his public key to the manager to perform the encryption. Once encrypted, decryption requires his private key which no-one else knows. For this purpose, single use public- private pair keys may preferably be used, so that the manager who integrates the data can only decrypt the user data once.

Although a distinction has been made in the description between a first database 104 and a third database 202, these are interchangeable from a technical point of view. Similarly, the first manager 106 and the second manager 204 are technically interchangeable.

The user 102 may provide, sell, licence the user data 108 to a plurality of managers 106, 204 who have been assigned to one or more of a plurality of databases 104, 202.

Similarly, the user 102 may also generate a plurality of second databases 214 by requesting one or more managers 106, 204 to delete their user data 108 one or more times. The user 102 may also create and/or maintain a second database 214 comprising a plurality of instances of user data 108 - for example, from a plurality of databases and/or from a single database a plurality of times. In that case, the method further comprises:

· receiving 304 a request from the user 102 for the corresponding manager

106, 204 of a database to delete a further instance of user data user data 108 from the first database 104, the third database 202 and/or a further database 104, 202

• suspending control 306 of the further instance of user data 108 by the corresponding manager 106, 204

• including the further instance of user data 108 into the second database 214, the second database 214 being controlled by the user 102; and

• deleting 312 the further instance of user data 108 from the respective database 104, 202

Although the present invention has been described in connection with specific exemplary embodiments, it should be understood that various changes, substitutions, and alterations apparent to those skilled in the art can be made to the disclosed embodiments without departing from the spirit and scope of the invention as set forth in the appended claims.