Patents by Inventor Ofir Farchy

Ofir Farchy has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11868504
    Abstract: Systems, methods and non-transitory computer readable media for ownership determination in privacy firewalls are provided. A request of a user to perform an action for creating a new data collection using source data collections may be received. In response to the user not having permission to view at least part of at least one of the source data collections and the user not being an owner of the at least one of the source data collections, it may be determined that the user is not an owner of the new data collection, and in response to the user being at least an owner of the data collection or having permission to view the entire data collection for all source data collections, it may be determined that the user is an owner of the new data collection.
    Type: Grant
    Filed: December 18, 2020
    Date of Patent: January 9, 2024
    Inventors: Ofir Farchy, Omer Dror
  • Patent number: 11853455
    Abstract: Systems, methods and non-transitory computer readable media for controlling access in privacy firewalls are provided. A request to access a content of an element may be received, the content of the element may include a first portion and a second portion, the first portion may include identifiable information and the second portion may include no identifiable information. A permission record corresponding to the element may be accessed. In response to a first value in the permission record, access may be provided to the content of the element, including access to the first and second portions, and in response to a second value in the permission record, partial access may be provided to the content of the element, the partial access may include access to the second portion and may exclude access to the first portion.
    Type: Grant
    Filed: December 17, 2020
    Date of Patent: December 26, 2023
    Assignee: LYNX MD LTD
    Inventors: Omer Dror, Ofir Farchy
  • Publication number: 20230188501
    Abstract: Systems, methods and non-transitory computer readable media for detecting identified information in privacy firewalls are provided. A repeating field in a data collection may be analyzed to determine whether the field is likely to include information that identifies particular individuals. An access request of a user may be received. A permission record associated with the user may be accessed. In response to the field being likely to include information that identifies particular individuals and a first value in the permission record, access to the field may be denied, in response to the field not being likely to include information that identifies particular individuals and the first value in the permission record, access to the field may be provided, and in response to a second value in the permission record, access to the field may be provided.
    Type: Application
    Filed: February 7, 2023
    Publication date: June 15, 2023
    Inventors: Ofir Farchy, Omer Dror
  • Patent number: 11606336
    Abstract: Systems, methods and non-transitory computer readable media for determining permissions in privacy firewalls are provided. At least part of a content of a data collection may be analyzed to determine a subject matter. A permission corresponding to the data collection and at least one user may be determined based on the subject matter. A request of the at least one user to access at least part of the data collection may be received. In response to a first determined permission, the requested access to the at least part of the data collection may be provided, and in response to a second determined permission, the request may be denied.
    Type: Grant
    Filed: April 19, 2021
    Date of Patent: March 14, 2023
    Assignee: LYNX MD LTD
    Inventors: Ofir Farchy, Omer Dror
  • Patent number: 11509628
    Abstract: Systems, methods and non-transitory computer readable media for detecting identified information in privacy firewalls are provided. A repeating field in a data collection may be analyzed to determine whether the field is likely to include information that identifies particular individuals. An access request of a user may be received. A permission record associated with the user may be accessed. In response to the field being likely to include information that identifies particular individuals and a first value in the permission record, access to the field may be denied, in response to the field not being likely to include information that identifies particular individuals and the first value in the permission record, access to the field may be provided, and in response to a second value in the permission record, access to the field may be provided.
    Type: Grant
    Filed: May 9, 2021
    Date of Patent: November 22, 2022
    Assignee: LYNX MD LTD.
    Inventors: Omer Dror, Ofir Farchy
  • Publication number: 20220179994
    Abstract: Systems, methods and non-transitory computer readable media for assigning confidence to data de-identification are provided. A data collection may be accessed to generate a de-identified copy of the data collection. A confidence level that the generated de-identified copy does not include identified information may be determined. In response to a first value of the confidence level, providing particular information based on the de-identified copy of the data collection to a first entity and to a second entity. In response to a second value of the confidence level, providing the particular information to the first entity and forgoing providing the particular information to the second entity.
    Type: Application
    Filed: February 19, 2022
    Publication date: June 9, 2022
    Inventors: Omer Dror, Ofir Farchy
  • Publication number: 20220179995
    Abstract: Systems, methods and non-transitory computer readable media for estimating residual privacy loss after data de-identification are provided. A data collection may be accessed to generate a de-identified copy of the data collection. A first amount of residual identified information of a first type of residual identified information in the generated de-identified copy may be determined. A second amount of residual identified information of a second type of residual identified information in the generated de-identified copy may be determined. A usage policy for the generated de-identified copy may be selected based on the first amount of residual identified information and the second amount of residual identified information in the generated de-identified copy. The selected usage policy may be implemented.
    Type: Application
    Filed: February 19, 2022
    Publication date: June 9, 2022
    Inventors: Omer Dror, Ofir Farchy
  • Publication number: 20220171878
    Abstract: Systems, methods and non-transitory computer readable media for hybrid differential privacy are provided. Queries associated with medical data may be received. The medical data may be accessed to determine a possible response to queries. Privacy loss levels associated with the possible responses may be determined. Confidence levels for the determinations of the privacy loss levels may be determined. Based on the privacy loss level and the confidence level corresponding to a particular possible response, it may be determine whether to provide the particular possible response, to avoid providing the particular possible response, or to involve manual review in a determination of whether to provide or to avoid providing the particular possible response.
    Type: Application
    Filed: February 19, 2022
    Publication date: June 2, 2022
    Inventors: Omer Dror, Ofir Farchy
  • Publication number: 20210266296
    Abstract: Systems, methods and non-transitory computer readable media for detecting identified information in privacy firewalls are provided. A repeating field in a data collection may be analyzed to determine whether the field is likely to include information that identifies particular individuals. An access request of a user may be received. A permission record associated with the user may be accessed. In response to the field being likely to include information that identifies particular individuals and a first value in the permission record, access to the field may be denied, in response to the field not being likely to include information that identifies particular individuals and the first value in the permission record, access to the field may be provided, and in response to a second value in the permission record, access to the field may be provided.
    Type: Application
    Filed: May 9, 2021
    Publication date: August 26, 2021
    Applicant: LYNX MD LTD
    Inventors: Omer Dror, Ofir Farchy
  • Publication number: 20210243162
    Abstract: Systems, methods and non-transitory computer readable media for determining permissions in privacy firewalls are provided. At least part of a content of a data collection may be analyzed to determine a subject matter. A permission corresponding to the data collection and at least one user may be determined based on the subject matter. A request of the at least one user to access at least part of the data collection may be received. In response to a first determined permission, the requested access to the at least part of the data collection may be provided, and in response to a second determined permission, the request may be denied.
    Type: Application
    Filed: April 19, 2021
    Publication date: August 5, 2021
    Applicant: LYNX MD LTD
    Inventors: Ofir Farchy, Omer Dror
  • Publication number: 20210133351
    Abstract: Systems, methods and non-transitory computer readable media for ownership determination in privacy firewalls are provided. A request of a user to perform an action for creating a new data collection using source data collections may be received. In response to the user not having permission to view at least part of at least one of the source data collections and the user not being an owner of the at least one of the source data collections, it may be determined that the user is not an owner of the new data collection, and in response to the user being at least an owner of the data collection or having permission to view the entire data collection for all source data collections, it may be determined that the user is an owner of the new data collection.
    Type: Application
    Filed: December 18, 2020
    Publication date: May 6, 2021
    Applicant: LYNX MD LTD
    Inventors: Ofir Farchy, Omer Dror
  • Publication number: 20210103678
    Abstract: Systems, methods and non-transitory computer readable media for controlling access in privacy firewalls are provided. A request to access a content of an element may be received, the content of the element may include a first portion and a second portion, the first portion may include identifiable information and the second portion may include no identifiable information. A permission record corresponding to the element may be accessed. In response to a first value in the permission record, access may be provided to the content of the element, including access to the first and second portions, and in response to a second value in the permission record, partial access may be provided to the content of the element, the partial access may include access to the second portion and may exclude access to the first portion.
    Type: Application
    Filed: December 17, 2020
    Publication date: April 8, 2021
    Applicant: LYNX MD LTD
    Inventors: Omer Dror, Ofir Farchy
  • Publication number: 20160042411
    Abstract: A method and apparatus for automatic execution of actions over a web page are provided. The method include receiving a request from a client node to execute at least one action in a webpage; analyzing the webpage to identify at least one interactive platform accessible by the webpage; extracting at least one step from the webpage required in order to execute the at least one action within the at least one interactive platform; generating, based on the at least one extracted step, a designated application programming interface (DAPI) for executing the at least one action within the at least one interactive platform; and providing to the client node a standard application programming interface (API) that enables interaction with the DAPI.
    Type: Application
    Filed: August 5, 2015
    Publication date: February 11, 2016
    Applicant: TAYKEY LTD.
    Inventors: Amit Avner, Ofir Farchy, Ido Ofzer