US 11,853,459 B2
Concealing sensitive information in text
Michael Eugene Taron, Seattle, WA (US); Nadja Ayodele Rhodes, Seattle, WA (US); David Conger, Issaquah, WA (US); Allison Jane Rutherford, Seattle, WA (US); and Eric Boone Thompson, Seattle, WA (US)
Assigned to MICROSOFT TECHNOLOGY LICENSING, LLC, Redmond, WA (US)
Filed by Microsoft Technology Licensing, LLC, Redmond, WA (US)
Filed on Jun. 25, 2018, as Appl. No. 16/017,867.
Prior Publication US 2019/0392176 A1, Dec. 26, 2019
Int. Cl. G06F 21/62 (2013.01); G06N 20/00 (2019.01); G06F 3/16 (2006.01); G06F 21/32 (2013.01)
CPC G06F 21/6254 (2013.01) [G06F 3/167 (2013.01); G06F 21/32 (2013.01); G06N 20/00 (2019.01)] 20 Claims
OG exemplary drawing
 
1. A computing apparatus comprising:
one or more computer readable storage media;
one or more processors operatively coupled with the one or more computer readable storage media; and
program instructions stored on the one or more computer readable storage media that, when read and executed by the one or more processors, direct the one or more processors to at least:
identify an object comprising text that includes sensitive information;
identify contextual privacy settings for the sensitive information;
determine, based on environmental factors comprising a network type and a number of people proximate to a presentation of the object, whether a context surrounding the presentation of the object comprises one of at least a secure environment, an unsecure environment, and a semi-secure environment;
determine a level of concealment for the sensitive information in the text based on the contextual privacy settings and the context surrounding the presentation of the object; and
present the object comprising the text, wherein the sensitive information included in the text is revealed in accordance with the level of concealment;
wherein the contextual privacy settings differ for different surrounding contexts; and
wherein the level of concealment differs between at least two of the different surrounding contexts.