If you share, publish or combine Big Data – you need Anonos.

Big Data Needs BigPrivacy®

April 2016

Anonos BigPrivacy®

Anonos BigPrivacy®

Dynamically de-identified data is available for use by different parties, for different purposes, at different times in accordance with technically enforced data use policies.

Security/Cybersecurity Protection at rest, in transit and during use for: • PHI/sensitive data • Formulary Data

Precision Medicine Beneficial use of Data without revealing PHI

Reimbursement Proof of Efficacy without revealing PHI

Copyright © Anonos, Inc. All rights reserved |

2

Benefits of Using Anonos BigPrivacy Improved Compliance Modularized, technically enforced data governance by fusing data protection by default into data upon inception and carrying it forward for the life cycle of data.

Improved Privacy More effective privacy against re-identification via the Mosaic Effect.

Improved Data Value - Increased precision,

Anonos BigPrivacy®

accuracy and integrity of data.

Improved Sharing Dialable granularity of control, maximizing sharing.

Improved Security/Cybersecurity - Enhanced security due to protection of data while in use – not just in storage or in transit.

Copyright © Anonos, Inc. All rights reserved |

3

Validation by Leading EU Data Protection Authority – the French CNIL

Anonos successfully concluded a Proof of Concept with the French Data Protection Authority, the CNIL (Commission Nationale de I'informatique et des Libertés), in which the CNIL noted the "…Anonos framework is a promising solution that could comply with the [Opinion 29 recommendation on Anonymization techniques].”

In a meeting in Paris, CNIL technical representatives stated that Anonos is the first technology they have seen that satisfies ”Anonymity” requirements under EU data protection law. Anonosenabled data can be used for big data analytics and other purposes if it does not constitute identifying 'Personal Data' under EU law.

Copyright © Anonos, Inc. All rights reserved |

4

Introduction1 The development, emergence and widespread adoption of computer networks, internets, intranets and supporting technologies has resulted in the wide-spread availability of cost effective technology to collect, transmit, store, analyze and use information in electronic formats. As a result, entities now have the ability to readily collect and analyze vast amounts of information. This has created tensions between: •

The increasing quantity of information available to qualify prospects, develop personalized/customized offerings for potential customers and/or conduct health related or other research; and



Decreasing security, anonymity and privacy for individuals who often are not aware of the existence of many data elements that may be traced back to them, and over which they often have little or no effective control.

Anonos BigPrivacy ® improves data privacy, anonymity and security by enabling subjects to which data pertains to remain "dynamically anonymous" - i.e., anonymous for as long as is desired-and to the extent that is desired. Anonos accomplishes this by creating, accessing, using (e.g., collecting, processing, copying, analyzing, combining, modifying or disseminating, etc.), storing and erasing data with increased privacy, anonymity and security, thereby facilitating availability of more qualified and accurate information.

Anonos patented BigPrivacy technology facilitates sharing of information in a dynamically controlled manner that enables delivery of temporally, geographically, and/or purposelimited information to the receiving party. 1

Excerpted from Summary portion of US patents 9,087,215; 9,087,216; 9,129,133; and 14/846,167. For more information, see https://anonos.com/patents/ Copyright © Anonos, Inc. All rights reserved |

5

Anonos beats all data protection technologies when publishing Big Data 2 because Anonos defeats the Mosaic Effect .

Differential Privacy High (Dynamic)

Dynamic De-Identification And Anonymity (Anonos BigPrivacy®)

Homomorphic Encryption (Krypnostic)

Dynamic Data Masking (IBM Guardium, Informatica, Dataguise)

Data Loss Prevention (MinerEye)

Blockchain (Enigma)

Low (Static)

Data Privacy Protection

(Microsoft, LeapYear, Aircloak)

Static Anonymity (IBM Explorys, Privacy Analytics)

Generalization/Clustering (Privitar)

Data Mining

Data Publication

Big Data Sharing Value 2

The Mosaic Effect” is the ability to re-identify a person by combining seemingly anonymous data sets. For example, if you combine three seemingly "anonymous" data sets – one each comprised of zip code, age and gender of US citizens, 87% of the US population can be identified by name. See http://dataprivacylab.org/projects/identifiability/pap er1.pdf Above companies are provided as examples for enumerated categories Copyright © Anonos, Inc. All rights reserved |

6

Anonos BigPrivacy = Dynamic De-identification and Controlled Data Sharing Anonos BigPrivacy® two step approach to maximizing data value, security and privacy: 1. Dynamic De-identification: Data is de-identified by replacing data components with dynamically de-identified pseudonyms or “tokens” (DDIDs): •

Replacement DDIDs (R-DDIDs) – replace different identifiers at different times for different purposes with different tokens to avoid unauthorized re-identification via the Mosaic Effect.



Association DDIDs (A-DDIDs) – replace different identifiers at different times for different purposes with different tokens to reflect non-identifying cohort values appropriate for authorized use.



See https://anonos.com/unicity for interactive example of Dynamic De-identification.

2. Controlled Data Sharing: Granting selective access to gradations of information under controlled conditions. Just-In-Time-Information (JITI) keys translate DDIDs to reveal only the level of information necessary for each level of authorized use thereby retaining maximum value, security and privacy of data. First level JITI keys reveal baseline information value. Successive gradations of information are accessed via JITI keys under technologically controlled conditions. •

See https://anonos.com/widget for interactive example of Controlled Data Sharing.

Copyright © Anonos, Inc. All rights reserved |

7

Anonos BigPrivacy Facilitates Data Sharing in a Dynamically Controlled Manner Genomic Research Example Anonos BigPrivacy® enables sharing of information pertaining to successive degrees of precision related to identifying the relationship between a subject’s phenotype (e.g. disease state) and genotype (their DNA) by revealing just the level of identifying information necessary at each level for authorized use. • JITI 1 JITI 2

• •

JITI 3 JITI 4 JITI 5

• •

JITI 1: Pathways bearing mutations and subjects in binary cohort groups JITI 2: JITI1 + Genes bearing mutations and detailed disease classification JITI 3: JITI2 + Specific gene variants and disease class scores JITI 4: JITI3 + Hapmap haplotype results and full disease history JITI 5: JITI 4 + Full SNP data and full patient record

Copyright © Anonos, Inc. All rights reserved |

8

Data Protection Capabilities Throughout the Full Data Life Cycle

Homomorphic 3 Encryption

4

Blockchain

Static 5 Anonymity

Data 6 Masking

Generalization/ 7 Clustering

Differential 8 Privacy

Anonos BigPrivacy®

I. Collection

II. Storage

III. Analysis Data Mining Data Publication (Sharing) IV. Use Data Mining Data Publication (Sharing)

3

E.g., Krypnostic

4

E.g., Enigma

5

E.g., IBM Explorys, Privacy Analytics

6

E.g., IBM Guardium, Informatica, Dataguise

7

E.g., Privitar

8

E.g., Microsoft, LeapYear, Aircloak

Copyright © Anonos, Inc. All rights reserved |

9

Capabilities of Technologies to Comply with Data Protection Restrictions

Homomorphic 3 Encryption

4

Blockchain

Static 5 Anonymity

Data 6 Masking

Generalization/ 7 Clustering

Differential 8 Privacy

Anonos BigPrivacy®

I. International Restrictions Re-identification via “Mosaic Effect” II. US Industry Specific Restrictions HIPAA (De-identification)

*

FERPA (De-identification) GLBA (De-identification) III. EU GDPR Restrictions Right To Be Forgotten/Erasure Purpose Limitation Data Protection By Default 3

E.g., Krypnostic

4

E.g., Enigma

5

E.g., IBM Explorys, Privacy Analytics

6

E.g., IBM Guardium, Informatica, Dataguise

7

E.g., Privitar

8

E.g., Microsoft, LeapYear, Aircloak

* Blockchain is premised on mathematically derived pseudonyms for distributed ledger verification. The HIPAA Privacy Rule prohibits use of mathematically derived pseudonyms as reidentification codes for de-identified information – see pg. 53233 at https://www.gpo.gov/fdsys/pkg/FR-2002-08-14/pdf/FR-200 2-08 -14.pdf

Copyright © Anonos, Inc. All rights reserved |

10

Non-Healthcare/Life Science Examples

Copyright © Anonos, Inc. All rights reserved |

11

Example 1(a) – Sharing Data Between Departments Without Anonos BigPrivacy

Loss in transit

FIREWALL AND SECURITY

Division A

Client Data Appended Client Data

Misuse in transit

Unauthorized uses

Division B

Loss due to insecure procedures

Copyright © Anonos, Inc. All rights reserved |

12

Example 1(b) – Sharing Data Between Departments With Anonos BigPrivacy

DDID

Z1P-3

Assets

FICO Score

Anonosized Client Data FIREWALL AND SECURITY

Division A

Division B Anonosized Appended Data

DDID

Opportunity

Cohort

Copyright © Anonos, Inc. All rights reserved |

13

Example 2(a) – Sharing Data with Third Party Without Anonos BigPrivacy

Loss in transit

FIREWALL AND SECURITY

Data Controller

Client Data Appended Client Data

Misuse in transit

Unauthorized uses

Third Party Service Provider

Loss due to insecure procedures

Copyright © Anonos, Inc. All rights reserved |

14

Example 2(b) – Sharing Data with Third Party With Anonos BigPrivacy

DDID

Z1P-3

Assets

FICO Score

Anonosized Client Data FIREWALL AND SECURITY

Third Party Service Provider

Data Controller Anonosized Appended Data

DDID

Opportunity

Cohort

Copyright © Anonos, Inc. All rights reserved |

15

Example 3(a) – GDPR Big Data Purpose Limitation with Anonos BigPrivacy

The GDPR imposes strict limitations on profiling and Big Data analysis complicating development of, and innovation in, certain business areas.

GDPR Compliant Big Data Analysis

The GDPR purpose limitation on use of Personal Data allows Big Data processing only if the purpose is not “incompatible” with the original purpose of data collection and safeguards - such as encryption or pseudonymization - are in place to minimize the impact on individual data subjects. Anonos successfully completed a Proof of Concept with the French Data Protection Authority, the CNIL (Commission Nationale de I'informatique et des Libertés), in which the CNIL noted the …Anonos framework is a promising solution that could comply with Working Party 29 recommendations on Anonymization/Pseudonymization techniques.

Copyright © Anonos, Inc. All rights reserved |

16

Example 3(b) – GDPR Right To Be Forgotten/Erasure and Data Protection by Default with Anonos BigPrivacy

Data Protection By Default

Anonosized Data Data Controller

Individual Data Subjects Anonosized Data

Right To Be Forgotten/Erasure

Copyright © Anonos, Inc. All rights reserved |

17

Appendix

Copyright © Anonos, Inc. All rights reserved |

18

Anonos BigPrivacy Technology Development

• BigPrivacy Analytics (Available) – dynamic de-identification of data query outputs by segmenting, dereferencing and inserting dynamism into data by replacing primary and indirect (quasi) identifiers with DDIDs using Extract, Transform and Load (ETL) capabilities.

• BigPrivacy Cloud/Data Corpus (Under Development) – extend BigPrivacy capabilities to the cloud to: • Generate cost savings and IT infrastructure independence; • Enable cloud partner(s) to: • Create greater value from cross data set analysis; and • Provide advanced key management services. • Develop valuable corpus of de-identified data.

• BigPrivacy Support for Devices/Sensors (Design Phase) – integrate BigPrivacy capabilities into IoT device and sensor apps to modularize data governance and enable: • Support for individual user engagement, contribution of personal data to aggregate corpus, and access to participants via all web-enabled devices; • Processing, use and storage of data in dynamically de-identified format; and • Data sharing between apps and among apps and data corpus in non-identifying manner.

Copyright © Anonos, Inc. All rights reserved |

19

Anonos BigPrivacy IP Portfolio

4 5

Four Approved US Patents

Earliest Priority Date July 26, 2012

• Pursuing Additional Claims • Expanding Patent Family

Additional Pending US Applications

4

Pending International Patents

46

Provisional Patent Applications

Patent Cooperation Treaty (PCT)

Innovation Anonos BigPrivacy systems and methods are protected domestically by US Patent Nos. 9,087,215; 9,087,216; 9,129,133; 14/846,167 as well as a portfolio of pending US patents, and are protected internationally by a portfolio of pending patents filed under auspices of the Patent Cooperation Treaty (PCT). Anonos, Anonosizing, BigPrivacy, Dynamic De-Identifier, DDID, Just-In-Time-Identifier, and JITI are trademarks of Anonos Inc. protected under domestic and international laws and treaties.

Copyright © Anonos, Inc. All rights reserved |

20

Anonos BigPrivacy Supports All Levels of Data Sharing

Greater risk of re-identification

Greater effort, cost, time and skill to re-identify

Level 5

AGGREGATE DATA (data that does not identify individuals)

Level 4

MANAGED DATA (active management of risk of reidentification above & below established risk benchmarks)

Level 3

EXPOSED DATA (masked primary & quasi-identifiers)

Level 2

MASKED DATA (irreversibly masked primary identifiers/ reversibly masked primary identifiers)

Level 1

READILY IDENTIFIABLE DATA (Social Security Number)

Anonos BigPrivacy supports all 5 levels of data sharing under technically controlled conditions by dynamically controlling gradations of data obscurity (e.g., fully anonymized, pseudonymized, categorized, perturbed, etc.) at different times, for different purposes, at different places and/or by different users.

Copyright © Anonos, Inc. All rights reserved |

21

Improved Data Utility and Value with Anonos BigPrivacy Traditional Data Protection Data Set A

Data Set B

Data Set C

Original Data Value

Contract and Policy-Based Limitations on Data Use

Traditional Privacy Solutions

Encryption versus

versus

remaining color = data utility/value

Anonos BigPrivacy Original Data Value

Use Limits

Use Limits Use Limits

Synergies Actually Increase Data Utility and Value

Copyright © Anonos, Inc. All rights reserved |

22