Opiria’s Lange Introduces PDATA Token to the World

Apr 17, 2018 at 08:31 // News
Author
Guest Author
Opiria’s Lange introduces PDATA token

The token presale starts April 20th.

Dr. Christian Lange conducted a global tour of cryptocurrency events to introduce the world to his blockchain platform Opiria and its PDATA Token.

“You might have heard of the term that personal data is the oil of 21st Century,” Lange told an audience at the Gibraltar International FinTech Forum 2018 ( GibFin) on February 27 and 28, 2018. “The reason for this is that companies all around the world need that personal data. Today data brokers are making big money with our personal data.”

Lange is the CEO and founder of Opiria, a German-based firm that buys consumer data from individuals and markets it to Big Business. The tour is designed to promote Opiria’s presale offering for its PDATA token, which is scheduled to begin on April 20, 2018. PDATA is an Ethereum-based cryptocurrency designed to monetize consumers’ personal data.

“The great thing about this is that so-called data brokers are collecting data from us and they’re selling it to companies making huge profits,” Lange added.

Personal Data is the Oil of the 21st Century

“We have set out to change that with our marketplace,” Lange said. Opiria is a blockchain marketplace for consumers to sell personal data to big business in exchange for PDATA Tokens. “Each and every one of us will be able to sell personal data to companies and create a passive income stream.”

“Our vision is to develop a global decentralized marketplace for the secure trading of personal data,” Lange revealed. “The idea of our platform is that companies can purchase personal data from consumers,” Lange said. This includes “things like your web browsing behavior, what you buy online, how you use your smartphone, but also data from wearables and smart devices.”

“That means our platform actually puts everyone in a position that allows us to sell personal data to companies and to monetize that,” Lange explained. He thinks the potential profits from such a data brokerage could be vast. 

“This data brokerage market has an annual revenue of $250 billion US dollars every year and grows around 30% annually,” Lange claimed. 

1.png

The Currency that Stands for Personal Data

“The currency that stands for personal data is our PDATA token, which is used internally for compensating consumers that sell their personal data to companies,” Lange explained.

The Opiria platform is designed as an interface between large companies like Mercedes Benz; or Daimler AG, General Motors, Volkswagen, and Proctor & Gamble (P&G) and consumers that want to sell their data. The companies will pay Opiria with fiat currencies, that will be converted into PDATA ERC20 protocol tokens. The consumers receive PDATA in exchange for their data.

“A company like Mercedes Benz, for them going to an exchange buying tokens in order to enter the platform is a no-go,” Lange revealed. “It is something that such a company at least today cannot do.”

“We learned that,” he admitted. “We will come up with a solution so that we actually integrate a user interface that still allows them to define how much they want to pay for a certain set of data in US dollars or in Euros. Then we convert that into PDATA Tokens internally.”

“That’s one of the most important things we learned in the last few months - that we have to come up with such an interface; otherwise our customers will not transition to our blockchain-based solution,” Lange concluded.

2.png

Opiria CEO Thinks Consumers Are Ready for Cryptocurrency

Intriguingly, Lange thinks that the general public is ready for cryptocurrency, even if big business is not.

“We have to take really good care of our customers and come up with an interface that they know,” he said. “The value of our platform strongly depends on the number of consumers in our platform. If you want to purchase data from consumers, but there are no consumers, the value of your platform is zero, even is your software is great.”

PDATA’s value will be determined by the number of people contributing personal data to the Opiria platform. Interestingly, Lange thinks there is a mass market for something like this.

“Just looking at the growth of our Telegram community, which is skyrocketing because people actually love that approach that they can sell their data and monetize their data,” Lange said. “We aim at having like 50,000 Telegram members within the next four or five weeks.”

The Opiria & PDATA Telegram Community had 14,568 users on April 7, 2018.

“They will become users and consumers that actually provide and sell their data,” Lange explained. “This gives us an initial traction, which is unbelievable because they become our ambassadors; they pull in friends, family, and spread the word. So this is one of the key points for us in this ICO is to build that community that actually drives the value of the whole marketplace.”

Opiria is based on an app that surveys customers and collects data from their smartphones. The Opiria App is currently available in both the App Store and on Google Play, it can be downloaded directly from the website. The long-term goal at Opiria is to reimburse users of the app with PDATA Tokens.

The Opiria app keeps a mobile diary that provides companies with Mobile ethnographic data, a complete record of the customer journey, and immediate documentation of customer experiences. One advantage to Opiria is that it provides consumer products firms with real-time data about customers and purchases.

3.png

Building a Global Sales Partner Network

“We are building a worldwide sales-partner network,” Lange announced. “We already have five sales partners onboard in the biggest consumer research markets in the world including the United States, the UK, Germany, China, and Japan.”

“It is extremely important that you have a local partner that is actively selling your product and that is also helping your customers to get onboard with training and support,” Lange revealed. “We are also partnering up with customers that have big consumer databases. The value of our whole platform strongly depends on the number of consumers that we have in the database.”

“The so-called panelists out there that hold consumer databases with two, three, four, five six million consumers in their database and we need to partner up with these companies,” he added. “So that they can provide and drive consumers into our database so that our marketplace is growing.”

Lange has had a great deal of experience building data-driven platforms and marketing data to big companies. He built Ergoneers, which markets driver data to automakers from scratch.  

“I founded my first company in 2005; we developed measurement and analysis software that allows car manufacturers to measure and analyze driver behavior in great detail,” Lange said. “You had to equip a car with a computer, sensors, and you could record driver behavior in great detail and perfectly understand it to improve driver assistance and driver information systems.  Every car manufacturer worldwide, the tier-one and tier-two suppliers and the research institutes are still using that software,” Lange revealed. It was his experiences at Ergoneers that led to Opiria and PDATA.

“What I learned from the past, and this is where we are better, it is not just about data it is about knowing who provides that data,” Lange added. “You need to know the consumer profile - who did all these things that we measured.”

4.png

Equipping People with Sensors

“But the issue was always you need to equip people with a sensor because you want to measure something,” Lange observed. Fortunately for Lange, Steve Jobs solved the problem with the introduction of the smartphone.

“Smartphones became more popular, each has a camera, a GPS sensor, an accelerometer,” Lange said. “You’re able to develop apps on a smartphone, same for laptops and browsers. So our daily devices - they are actually sensors. What a computer or a smartphone camera or an app allows us to measure on those devices is unbelievable.”

The Opiria app collects the data from the sensors, which is marketed to companies through the Opiria blockchain marketplace. The PDATA Token is designed as a means of rewarding consumers that provide the data.

5.png

Opiria has 4,000 Consumers and 50 Consumers

Opiria currently has 4,000 consumers using its platform and 50 customers buying data on its marketplace.  The company will get the marketplace up and running with a private token sale and token generation event (TGE), which begins on April 20, 2018. The PDTA tokens will be unlocked and made available to the public 30 days after the TGE ends.

“The next step in our evolution is to bring what we have on the blockchain to be compliant with the General Data Protection Regulation (GDPR),” Lange said. “One of the only ways to fulfill the requirement of the regulation is actually by bringing all this on the blockchain.”

The GDPR is a law that all data miners and data research companies operating in the European Union (EU) have to follow. The high-level of encryption, security, and decentralization provided by the blockchain makes Opiria the perfect technology for GDPR compliance.  Being a profitable business, Opiria simply views blockchain as a means of expanding its operations.

Opiria’s consumer research platform and apps can be viewed here: https://www.opiria.com/

Full details of the PDATA Token and the initial cryptocurrency offering (ICO) are available here: https://opiria.io/

More data and announcements about Opiria and PDATA are available through Opiria’s Medium: https://medium.com/@PDATA_Token

Real time announcements from Opiria and PDATA are available through the Telegram community: https://t.me/pdatatoken

This video contains a very informative speech Dr. Lange gave at GibFin 2018: https://youtu.be/j26tE2nc0nU

PDATA Logo.jpg

Disclaimer. This article is paid and provided by a third-party source and should not be viewed as an endorsement by CoinIdol. Readers should do their own research before investing funds in any company. CoinIdol shall not be responsible or liable, directly or indirectly, for any damage or loss caused or alleged to be caused by or in connection with the use of or reliance on any such content, goods or services mentioned in this article.




Show comments(0 comments)