Data privacy and conditional access powered by the
PIDA-BouncerBot

The Privacy-Inclusive Data Access (PIDA) agent enables conditional, licensed access to personal and enterprise data for the emerging $6 trillion global data marketplace

Restoring agency and trust in the data economy

Supported by 10 patents, Cambrian’s PIDA-BouncerBot concept design balances data privacy and conditional access for individuals and enterprises alike. The comprehensive methodology enables trusted data sharing with fine-grained access control based on individual dynamically adjusting privacy terms, watermarking, decoying, alternative DSP recommendations, data-footprint scoring and trading.

Online tracking and triangulation breeds distrust among data creators

Challenge 1

Dozens of trackers follow your digital movements day and night, capturing thousands of data points. Indiscriminate usage and triangulation of that data undermines a privacy-assured, transparent, and value-based exchange, creating both public distrust and enterprise “data debt.” 

The inability to easily assess data value inhibits exchange

Challenge 2

Personal data sets have different relevance and value for the individual and for enterprises. The PIDA generates scores bi-directionally – for data sellers (individuals) and data buyers (enterprises) – so both sides have access to a trusted knowledge base for transparent market transactions.

Capture the Value

  • Profitably innovate new products and services

    Identify and use valuable data in your enterprise value chain rather than acquiring useless data sets.

  • Avoid Damages from Data Leakage  

    Protect against triangulation’s rapidly growing share of $5.2 trillion in cybersecurity damages by accessing data selectively.

  • Ensure Compliance

    Maintain compliance and minimize regulatory "data debt" as laws and regulations multiply. 

  • Increase Brand Trust

    Commit to the ethical use of data, regain the trust of 60% of people and mitigate backlash against tech.

How does the PIDA-BouncerBot work?

Designs and automatically updates an enterprise and/or personal privacy charter for each user (data creator)
Determines compliance of digital service provider user agreements with the enterprise or personal privacy charter of users (data creators)
Makes recommendations about alternative websites with greater charter-compliance to user (data creator)
Where compliance and alternative options are not available, offers the option of deploying decoys to camouflage user (data creator) footprint
Watermarks individual user (data creator) footprints, thereby making them traceable and discoverable
Scores user (data creator) footprint for quality and fit against data demand
Scores trustworthiness of data buyers in terms of compliance with licensing terms and regulations
Enables footprint parsing and re-aggregation into data packages that can maximize value creation for data buyer and value capture (price) for data creator
Creates a registry of data deals to be administered by a neutral third party to establish a transaction history for future scoring and pricing
Incentivizes data creation, unlocks data value for all sides, and enables two-way data transactions in a transparent, dynamic data market.

Our PIDA-BouncerBot Patents

System & method for analyzing privacy policies

System & method for implementing a privacy policy

System & method for effectuating user access control

System & method for adjusting privacy policies

System & method for implementing user watermarks

System & method for recommending alternative service providers

System & method for effectuating data countermeasures

System & method for implementing a digital data marketplace

System & method for analyzing privacy policies

Provisional 

This patent describes a method for protecting internet users' data privacy by analyzing and categorizing the clauses in online privacy policies. The process involves creating a dataset of privacy policies, tokenizing and preprocessing the data, clustering and topic modeling, classification modeling using machine learning algorithms, and applying the models to test data. The goal is to identify privacy-violating clauses and calculate a weighted average privacy score for each policy.

View Here

System & Method for Implementing A Privacy Policy

Provisional 

The present invention generally relates to the field(s) of defining privacy policies for data originating from or belonging to individuals and companies/employees. More specifically, embodiments of the present invention pertain to computer-implemented systems and methods for helping users and companies protect their data in a manner that reflects their personal preferences for different data types, contexts, etc using a variable, customizable data policy.

View Here

System & method for effectuating user access control

Granted

A configurable, customizable privacy protecting software agent operates on behalf of a user to control the dissemination and use of the user's personal data. The software agent is guided by a personal/corporate privacy charter specified by the user (or an enterprise manager), which charter is adapted dynamically based on user and site conditions. The agent engages with digital service provider (DSP) sites/apps on users' behalf, and notifies them of privacy incompatibilities, issues, etc. associated with the DSPs, along with recommended alternatives if available or possible. The agent can also tag user data and monitor unauthorized uses to report on DSP compliance with user specified policies.

View Here

System & Method for Adjusting Privacy Policies

Granted

This patent describes a method for protecting internet users' data privacy by analyzing and categorizing the legal clauses in online privacy policy agreements. The method involves utilizing computers, software, and data science algorithms to parse and understand privacy policies. The process includes steps such as dataset creation, tokenization, preprocessing, vectorization, clustering, classification, and applying fitted models for evaluation. The goal is to provide users with a weighted average privacy score (WAPS) for each privacy policy, allowing them to make informed decisions about their privacy. The method aims to address the cumbersome and user-unfriendly nature of existing privacy policy agreements.

View Here

System & Method for Implementing User Watermarks

Granted

The patent focuses on embedding tracking codes or identifying information into user data using steganography and watermarking techniques. It proposes modifying data without affecting its quality or usability to make the changes undetectable. The patent also discusses the storage of metadata associated with the embedded watermark, including user ID, creation/transmission dates, and permissions. Distributed ledger technologies like blockchain are preferred for secure and immutable metadata storage.

View Here

System & method for recommending alternative service providers

Granted

An automated system tracks digital service providers (DSP) data management agreements, DSP behavior, and user behavior, individually and in aggregate, to determine recommended alternatives for content/service sites/providers than those used by a user. The alternatives are selected based on their scoring and congruency or compliance with a user's target privacy data treatment parameters.

View Here

System & method for effectuating data countermeasures

Granted

The patent focuses on masking a user's online data footprint by deploying decoys and false requests to trackers and data aggregators. The privacy agent generates fake requests and responses to obscure the user's true information. Various use cases are described, including geo-location decoys, media consumption, online search, and financial transactions. The goal is to negotiate fair data agreements with service providers and give users control over their data. The approach offers immediacy, user-controlled enforcement of agreements, and advantages over other digital rights management methods.

View Here

System & method for implementing a digital data marketplace

Provisional 

The patent describes a system and method for creating an efficient and equitable data marketplace. It addresses limitations in existing data trading models by introducing a dynamic pricing mechanism and user-centric data and privacy management tools. The system allows data creators to set their own privacy terms, negotiate data usage, and control the flow of their data. It also emphasizes the importance of data ownership and proposes legal protection and prevention of data sharing as means to establish ownership. The system includes transaction infrastructure modules for duplicating and bundling data, tagging data with identifiers, issuing data usage licenses, and matching supply and demand.

View Here

Related research

A Privacy-Assured, Conditional Access Data Market Design

Olaf Groth, Tobias Straube, and Dan Zehr discuss the development of an equitable data marketplace. It addresses the balance of privacy and compensation for data creators, emphasizing the need for transparent and fair data trading mechanisms.

Learn More