-
公开(公告)号:US20230254321A1
公开(公告)日:2023-08-10
申请号:US17668367
申请日:2022-02-09
Applicant: Microsoft Technology Licensing, LLC
Inventor: Abhijeet KUMAR SINHA , Caleb Geoffrey BAKER , Stuart KWAN , Zhifeng WANG , Adam EDWARDS , William Bruce BARR, III , Arturo Huato LUCATERO , Christopher Adam BROOKS , Carlos Adrian LOPEZ CASTRO
IPC: H04L9/40
CPC classification number: H04L63/107 , H04L63/20 , H04L63/0272
Abstract: Generally discussed herein are devices, systems, and methods for adaptive authorization using a local route as a named location. A method can include defining a local route and a corresponding local route endpoint, associating a compute resource as a destination of the local route endpoint, defining an adaptive authorization policy that limits access to the compute resource to be through the local route endpoint, and enforcing access to the compute resource based on the defined adaptive authorization policy.
-
2.
公开(公告)号:US20230161895A1
公开(公告)日:2023-05-25
申请号:US18152343
申请日:2023-01-10
Applicant: Microsoft Technology Licensing, LLC
Inventor: Daniel John CARROLL, JR. , Kameshwar JAYARAMAN , Stuart KWAN , Kartik Tirunelveli KANAKASABESAN , Shefali GULATI , Charles Glenn JEFFRIES , Ganesh PANDEY , Roberto Carlos TABOADA , Parul MANEK , Steven Mark SILVERBERG
CPC classification number: G06F21/6218 , G06F9/451 , G06F9/5072 , G06F21/31 , G06F21/602 , G06F2221/2141
Abstract: Access to data and resources in a multi-tenant computing system is managed by tagging the data and resources with attributes, as well as by tagging users with attributes. Tenant-specific access policies are configured. When an access request is received from a workload, a policy decision engine processes the attributes that are tagged to the requesting workload (e.g., user, application, etc.) as well as those tagged to the requested data or resource, given a relevant tenant-specific policy. An access decision is provided in response to the access request, and the access decision can be enforced by a tenant-specific enforcement system.
-