Charter-based access controls for managing computer resources

    公开(公告)号:US11704441B2

    公开(公告)日:2023-07-18

    申请号:US16563133

    申请日:2019-09-06

    CPC classification number: G06F21/629 G06F21/31 H04L63/107

    Abstract: A system and method can provide charter-based access to resources using an object model. Charters are defined by an administrator to have certain markings, each marking indicating a control (e.g., permission, credential, qualification, constraint, requirement, etc.) that regulates work under the charter. Users are also associated with markings. A user starts a session to access the system and is authenticated. The system determines charters having markings that the user has, and these charters are provided to the user to select from. Selecting a charter allows the user access to resources associated with the charter, under the controls indicated by the markings. Charters, controls, qualifications, resources, authorizations and links between them can be implemented using an object model. Markings can control session parameters (e.g., geographic location), resource access, user credentials, qualifications, and/or data processing permissions for a group of users, simplifying project definition and revisions to controlling access under the charter.

    SYSTEMS AND METHODS FOR DYNAMIC K-ANONYMIZATION

    公开(公告)号:US20230195921A1

    公开(公告)日:2023-06-22

    申请号:US18080867

    申请日:2022-12-14

    CPC classification number: G06F21/6218

    Abstract: System and method for k-anonymization with a target k-value according to certain embodiments. For example, a method includes: receiving an input dataset; receiving a k-value, the k-value being a positive integer; receiving one or more quasi-identifiers corresponding to one or more data fields in the input dataset; receiving a data suppression strategy including one or more transformation steps, at least one transformation step of the one or more transformation steps associated with at least one quasi-identifier of one or more one or more quasi-identifiers; and applying the one or more transformation steps to the input dataset to generate a suppressed dataset including at least one suppressed data field corresponding to the at least one data field; checking an anonymity value of each data record of a plurality of data records in the suppressed dataset; selecting a subset of the suppressed dataset from the suppressed dataset.

    Data security
    5.
    发明授权

    公开(公告)号:US11093634B1

    公开(公告)日:2021-08-17

    申请号:US16219504

    申请日:2018-12-13

    Abstract: A computer system is configured to receiving a data set from a data provider and automatically save the data set in a quarantine database where copying, moving, and sharing of the data set are restricted until the data set is released by a data provider. The data set is parsed to find and mark portions with potentially sensitive information. At least those parts are reviewed by a data governor, who can confirm, add, edit, or remove markers. Those parts can be visually indicated to the data governor, along with a preview of, metadata about, and analysis of the data set. After reviewing at least the automatically marked portions, the data governor can release the data set to a non-quarantine database where another user can use the data set. The user is restricted from accessing the quarantine database.

    Centralized data retention and deletion system

    公开(公告)号:US12248599B1

    公开(公告)日:2025-03-11

    申请号:US16525166

    申请日:2019-07-29

    Abstract: Disclosed herein are systems and techniques for centralized data retention and deletion. Data can be ingested from multiple external data sources and saved internally for use to process data modification (e.g., deletion) requests via a data processing pipeline, which may apply eligibility checks and modification logic to determine the appropriate modifications to the relevant data items to comply with the data modification request. Various user interfaces may be generated to provide a user with oversight of the data processing pipeline and the data modifications. The user may review and trigger the modification of data stored at the external data sources and/or internally.

    Charter-based access controls for managing computer resources

    公开(公告)号:US12039087B2

    公开(公告)日:2024-07-16

    申请号:US18325813

    申请日:2023-05-30

    CPC classification number: G06F21/629 G06F21/31 H04L63/107

    Abstract: A system and method can provide charter-based access to resources using an object model. Charters are defined by an administrator to have certain markings, each marking indicating a control (e.g., permission, credential, qualification, constraint, requirement, etc.) that regulates work under the charter. Users are also associated with markings. A user starts a session to access the system and is authenticated. The system determines charters having markings that the user has, and these charters are provided to the user to select from. Selecting a charter allows the user access to resources associated with the charter, under the controls indicated by the markings. Charters, controls, qualifications, resources, authorizations and links between them can be implemented using an object model. Markings can control session parameters (e.g., geographic location), resource access, user credentials, qualifications, and/or data processing permissions for a group of users, simplifying project definition and revisions to controlling access under the charter.

    CHARTER-BASED ACCESS CONTROLS FOR MANAGING COMPUTER RESOURCES

    公开(公告)号:US20230306138A1

    公开(公告)日:2023-09-28

    申请号:US18325813

    申请日:2023-05-30

    CPC classification number: G06F21/629 G06F21/31 H04L63/107

    Abstract: A system and method can provide charter-based access to resources using an object model. Charters are defined by an administrator to have certain markings, each marking indicating a control (e.g., permission, credential, qualification, constraint, requirement, etc.) that regulates work under the charter. Users are also associated with markings. A user starts a session to access the system and is authenticated. The system determines charters having markings that the user has, and these charters are provided to the user to select from. Selecting a charter allows the user access to resources associated with the charter, under the controls indicated by the markings. Charters, controls, qualifications, resources, authorizations and links between them can be implemented using an object model. Markings can control session parameters (e.g., geographic location), resource access, user credentials, qualifications, and/or data processing permissions for a group of users, simplifying project definition and revisions to controlling access under the charter.

    DATA SECURITY
    9.
    发明申请

    公开(公告)号:US20210365581A1

    公开(公告)日:2021-11-25

    申请号:US17444245

    申请日:2021-08-02

    Abstract: A computer system is configured to receiving a data set from a data provider and automatically save the data set in a quarantine database where copying, moving, and sharing of the data set are restricted until the data set is released by a data provider. The data set is parsed to find and mark portions with potentially sensitive information. At least those parts are reviewed by a data governor, who can confirm, add, edit, or remove markers. Those parts can be visually indicated to the data governor, along with a preview of, metadata about, and analysis of the data set. After reviewing at least the automatically marked portions, the data governor can release the data set to a non-quarantine database where another user can use the data set. The user is restricted from accessing the quarantine database.

    CHARTER-BASED ACCESS CONTROLS FOR MANAGING COMPUTER RESOURCES

    公开(公告)号:US20210064769A1

    公开(公告)日:2021-03-04

    申请号:US16563133

    申请日:2019-09-06

    Abstract: A system and method can provide charter-based access to resources using an object model. Charters are defined by an administrator to have certain markings, each marking indicating a control (e.g., permission, credential, qualification, constraint, requirement, etc.) that regulates work under the charter. Users are also associated with markings. A user starts a session to access the system and is authenticated. The system determines charters having markings that the user has, and these charters are provided to the user to select from. Selecting a charter allows the user access to resources associated with the charter, under the controls indicated by the markings. Charters, controls, qualifications, resources, authorizations and links between them can be implemented using an object model. Markings can control session parameters (e.g., geographic location), resource access, user credentials, qualifications, and/or data processing permissions for a group of users, simplifying project definition and revisions to controlling access under the charter.

Patent Agency Ranking