发明名称 PUBLICATION AND REMOVAL OF ATTRIBUTES IN A MULTI-USER COMPUTING SYSTEM
摘要 Embodiments of the present disclosure are directed toward publication and/or removal of attributes in a multi-user computing environment. In some embodiments, a consumer information manager (CIM) associated with a user of a multi-user computing system may receive a notification, from a dimension authority (DA), of a decrease in a population count of users of the computing system who have published an attribute within the computing system, and may determine whether the user has published the attribute. In response to receiving the notification of the decrease and determining that the user has published the attribute, the CIM may determine a likelihood that continued publication of the attribute will enable identification of the user, compare the likelihood to a threshold, and, when the likelihood exceeds the threshold, remove the attribute from publication. Other embodiments may be disclosed and/or claimed.
申请公布号 US2014181995(A1) 申请公布日期 2014.06.26
申请号 US201314035559 申请日期 2013.09.24
申请人 Smith Ned M.;Heldt-Sheller Nathan;Willis Thomas G. 发明人 Smith Ned M.;Heldt-Sheller Nathan;Willis Thomas G.
分类号 G06F21/62 主分类号 G06F21/62
代理机构 代理人
主权项 1. A consumer information management device associated with a user of a multi-user computing system, comprising: notification receipt logic to receive a notification, from a dimension authority device, of a decrease in a population count of users of the computing system who have published an attribute within the computing system, wherein a user has published an attribute when the attribute is included in a set of public attributes associated with the user; public profile logic, operatively coupled with the notification receipt logic, to determine whether the user has published the attribute; risk analysis logic, operatively coupled with the notification receipt logic and the public profile logic, to, in response to the receipt of a notification of a decrease in the population count of users and the determination that the user has published the attribute, determine a value representative of a likelihood that continued publication of the attribute will enable identification of the user; user privacy logic, operatively coupled with the risk analysis logic, to compare the value representative of the likelihood to a threshold; and profile change logic, operatively coupled with the user privacy logic and the public profile logic, to, when the value representative of the likelihood exceeds the threshold, remove the attribute from the set of public attributes.
地址 Beaverton OR US