Appendix A
Speed to Insight. Lawfully & Ethically.

Appendix A

Anonos Patent Strategy & Portfolio

Anonos employs the following principles when developing and protecting Intellectual Property (IP) assets to ensure that customers and partners benefit from the uninterrupted ability to embed policy, privacy and security controls into data flows to protect both direct and indirect identifiers when data is used in decentralised processing – all while preserving 100% of source data value.

  • “Biopharma Approach” – From the very beginning, Anonos has pursued a “biopharma approach” to innovation seeking protection for as foundational and widespread IP as possible. In the early years, we always worked with two different law firms at the same time, alternating between one law firm helping to draft each patent specification, drawings and claims and a second law firm critiquing the work of the first firm and acting as if they represented a fictitious competitor looking to invalidate the patent. In addition, Anonos engaged expert parties whose practice is to provide evidence and testimony to disqualify patents. Anonos regularly engages experts to anticipate and overcome potential shortcomings that might later be used to invalidate granted patents.
  • Provisional Patent Filings – Provisional patent applications are filed on a regular basis to cover material improvements in innovation. Each year, we file at least one utility filing that incorporates by reference all of the provisional filings during the preceding one-year period so that we do not lose the protection of innovations disclosed in the provisional filings. In doing this, we have the ability to go back and mine from provisional filings for additional capabilities and coverage.
  • In-Depth Specification and Drawings – The most recently granted Patent No. 10,572,684 is 137 pages long, including an in-depth specification and drawings which have not yet been referenced in filed claims. Anonos will mine the specification and drawings for new claims covering additional capabilities with effectives dates that will go back to the date of the original filings.
  • Keep Patent Family Alive to Enable Expanded Coverage – Anonos always keeps at least one patent in active prosecution to “keep the family alive” to ensure that we can add additional coverage as per #2 and #3 above.
  • International Protection – Anonos has nine granted patents: seven in the US; one in the EU; and one in Canada. International protection for the subject matter of all of the granted US patents is in process. Anonos has 70+ additional patent filings.

Granted Patents

Systems and Methods for Enforcing Centralized Privacy Controls in De-Centralized Systems: US 10,572,684 (2020); international patents pending.

Systems, computer-readable media, and methods for improving both data privacy/anonymity and data value, wherein data related to a data subject can be used and stored, e.g., in a distributed ledger data structure, such as a blockchain, while minimizing reidentification risk by unauthorized parties and enabling data, including quasi-identifiers, related to the data subject to be disclosed to any authorized party by granting access only to the data relevant to that authorized party's purpose, time period, place and/or other criterion via the obfuscation of specific data values, e.g., pursuant to the European Union's General Data Protection Regulation (GDPR) or other similar regulatory schemes. The techniques described herein maintain this level of privacy/anonymity while still satisfying the immutability, auditability, and verification mandated by blockchain and other distributed ledger technologies (DLTs) for the decentralized storage of transactional data. Such systems, media, and methods may be implemented on both classical and quantum computing devices.

Dynamic De-Identification and Anonymity: EU 3,063,691 (2020); CANADA 2,929,269 (2019); US 9,129,133; 9,087,216; and 9,087,215 (2015).

Various systems, computer-readable media, and computer-implemented methods of providing improved data privacy, anonymity and security by enabling subjects to which data pertains to remain “dynamically anonymous,” i.e., anonymous for as long as is desired—and to the extent that is desired—are disclosed herein. Embodiments include systems that create, access, use, store and/or erase data with increased privacy, anonymity and security, thereby facilitating the availability of more qualified and accurate information. When data is authorized by subjects to be shared with third parties, embodiments may facilitate sharing information in a dynamically controlled manner that enables delivery of temporally-, geographically-, and/or purpose-limited information to the receiving party. In one example, anonymity measurement scores may be calculated for the shared data elements so that a level of consent/involvement required by the Data Subject before sharing the relevant data elements to third parties may be specified.

Systems and Methods for Enhancing Data Protection by Anonosizing Structured and Unstructured Data and Incorporating Machine Learning and Artificial Intelligence in Classical and Quantum Computing Environments: US 10,043,035 (2018); international patents pending.

Systems, computer-readable media, and methods for improving both data privacy/anonymity and data value, wherein real-world, synthetic, or other data related to a data subject can be used while minimizing reidentification risk by unauthorized parties and enabling data, including quasi-identifiers, related to the data subject to be disclosed to any authorized party by granting access only to the data relevant to that authorized party's purpose, time period, purpose, place and/or other criterion via the required obfuscation of specific data values, e.g., pursuant to the GDPR or HIPAA, by incorporating a given range of those values into a cohort, wherein only the defined cohort values are disclosed to the given authorized party. Privacy policies may include any privacy enhancement techniques (PET), including data protection, dynamic de-identification, anonymity, pseudonymity, granularization, and/or obscurity policies. Such systems, media and methods may be implemented on both classical and quantum computing devices.

Systems And Methods For Anonosizing Data: US 9,619,669 (2017); international patents pending.

Various systems, computer-readable media, and computer-implemented methods of providing improved data privacy, anonymity, and security by enabling subjects to which data pertains to remain “dynamically anonymous,” i.e., anonymous for as long as is desired—and to the extent desired—are disclosed herein. This concept is also referred to herein as “anonosizing.” In some embodiments, the anonosizing of data may be implemented by encoding and decoding data under controlled conditions to support specific uses within designated authorized contexts. By anonosizing data controls via “identifying” and/or “associating” data elements within a population, data uses may be restricted to only those uses permissioned by a data subject or authorized third party. If new authorized data uses arise, all original data value and utility may be retained to support them—to the extent authorized by a data subject or authorized third party—but inappropriate, i.e., non-permissioned, uses of identifying information may be prevented.

Systems and Methods for Contextualized Data Protection: US 9,361,481 (2016); international patents pending.

Various systems, computer-readable media, and computer-implemented methods of providing improved data privacy, anonymity, and security by enabling subjects to which data pertains to remain “dynamically anonymous,” i.e., anonymous for as long as is desired—and to the extent that is desired—are disclosed herein. This concept is also referred to herein as Just-In-Time-Identity, or “JITI.” Embodiments include systems that create, access, use, store and/or erase data with increased privacy, anonymity and security—thereby facilitating the availability of more qualified information—via the use of temporally unique, dynamically changing de-identifiers (“DDIDs”). In some embodiments, specialized JITI keys may be used to “unlock” different views of the same DDID (or its underlying value), thereby providing granular control over the level of detail or obfuscation visible to each user based on the context of said user's authorized use of data, e.g., authorized purpose(s), place(s), time(s), or other attributes of the use.