-
1.
-
公开(公告)号:EP3070630A3
公开(公告)日:2016-10-26
申请号:EP16020085.3
申请日:2016-03-16
发明人: Irvine, David
IPC分类号: G06F21/10 , G06F21/60 , G06F21/62 , B61L1/00 , G01D4/00 , G06F11/00 , G06F17/00 , G06Q20/00 , G08B13/00 , H04L29/06 , H04M3/00
CPC分类号: G06F21/602 , B61L27/0005 , B61L27/0077 , G06F11/14 , G06F11/2094 , G06F21/10 , G06F21/56 , G06F21/606 , G06F21/6218 , G06F21/6254 , G06F2221/034 , G06F2221/2107 , G06F2221/2109 , G06Q20/02 , G06Q20/36 , G06Q20/401 , G06Q2220/00 , H04L63/0428 , H04L63/1441
摘要: A data system for providing data communication includes at least one user device and a configuration of nodal elements which is operable to communicate with the at least one user device. The data system is operable to communicate data therein in a format which includes data chunks which have been encrypted and obfuscated and are defined by one or more data maps. Moreover, the data system is susceptible to being configured for providing secure data communication and storage, simultaneously with providing a high degree of user privacy. The data system has potential widespread use in a wide spectrum of applications.
摘要翻译: 用于提供数据通信的数据系统包括至少一个用户设备和可操作以与至少一个用户设备通信的节点元素的配置。 数据系统可操作以包括已被加密和混淆并由一个或多个数据图定义的数据块的格式传送数据。 此外,数据系统容易被配置为提供安全数据通信和存储,同时提供高度的用户隐私。 数据系统在广泛的应用中有广泛的应用。
-
公开(公告)号:EP3070630B1
公开(公告)日:2018-08-22
申请号:EP16020085.3
申请日:2016-03-16
发明人: Irvine, David
IPC分类号: B61L27/00 , G06F11/14 , G06F11/20 , G06F21/56 , G06Q20/40 , G06F21/10 , G06F21/60 , G06F21/62 , G06Q20/00 , H04L29/06
CPC分类号: G06F21/602 , B61L27/0005 , B61L27/0077 , G06F11/14 , G06F11/2094 , G06F21/10 , G06F21/56 , G06F21/606 , G06F21/6218 , G06F21/6254 , G06F2221/034 , G06F2221/2107 , G06F2221/2109 , G06Q20/02 , G06Q20/36 , G06Q20/401 , G06Q2220/00 , H04L63/0428 , H04L63/1441
摘要: A data system for providing data communication includes at least one user device and a configuration of nodal elements which is operable to communicate with the at least one user device. The data system is operable to communicate data therein in a format which includes data chunks which have been encrypted and obfuscated and are defined by one or more data maps. Moreover, the data system is susceptible to being configured for providing secure data communication and storage, simultaneously with providing a high degree of user privacy. The data system has potential widespread use in a wide spectrum of applications.
-
公开(公告)号:EP3070630A2
公开(公告)日:2016-09-21
申请号:EP16020085.3
申请日:2016-03-16
发明人: Irvine, David
IPC分类号: G06F21/10 , G06F21/60 , G06F21/62 , B61L1/00 , G01D4/00 , G06F11/00 , G06F17/00 , G06Q20/00 , G08B13/00 , H04L29/06 , H04M3/00
CPC分类号: G06F21/602 , B61L27/0005 , B61L27/0077 , G06F11/14 , G06F11/2094 , G06F21/10 , G06F21/56 , G06F21/606 , G06F21/6218 , G06F21/6254 , G06F2221/034 , G06F2221/2107 , G06F2221/2109 , G06Q20/02 , G06Q20/36 , G06Q20/401 , G06Q2220/00 , H04L63/0428 , H04L63/1441
摘要: A data system for providing data communication includes at least one user device and a configuration of nodal elements which is operable to communicate with the at least one user device. The data system is operable to communicate data therein in a format which includes data chunks which have been encrypted and obfuscated and are defined by one or more data maps. Moreover, the data system is susceptible to being configured for providing secure data communication and storage, simultaneously with providing a high degree of user privacy. The data system has potential widespread use in a wide spectrum of applications.
摘要翻译: 用于提供数据通信的数据系统包括至少一个用户设备和可操作来与至少一个用户设备通信的节点元件的配置。 数据系统可操作以在其中以包括已被加密和模糊并由一个或多个数据映射定义的数据块的格式传送其中的数据。 而且,数据系统易于被配置为提供安全的数据通信和存储,同时提供高度的用户隐私。 数据系统可广泛用于各种应用。
-
-
-