DATA CLEAN ROOMS USING DEFINED ACCESS IN TRUSTED EXECUTION ENVIRONMENT

    公开(公告)号:US20230401333A1

    公开(公告)日:2023-12-14

    申请号:US18060504

    申请日:2022-11-30

    申请人: Snowflake Inc.

    IPC分类号: G06F21/62 G06F21/53

    摘要: In an embodiment, an application is created on a data-provider platform. The application includes one or more application programming interfaces (APIs) corresponding to one or more underlying code blocks. Provider data is shared with the application on the data-provider platform. An application instance of the application is installed in a trusted execution environment (TEE). The application instance includes one or more APIs corresponding to the one or more APIs in the application on the data-provider platform. Consumer data is shared with the application instance from a data-consumer platform. One or more of the APIs of the application instance are invoked to execute, on the TEE, respective associated underlying code blocks that are not visible on the TEE. The output of the one or more respective associated underlying code blocks is saved to the data-consumer platform.

    Data clean rooms using defined access with homomorphic encryption

    公开(公告)号:US11763029B2

    公开(公告)日:2023-09-19

    申请号:US18162506

    申请日:2023-01-31

    申请人: Snowflake Inc.

    IPC分类号: H04L29/06 G06F21/62 G06F21/53

    摘要: A data platform creates an application in a data-provider account, where the application includes one or more application programming interfaces (APIs) corresponding to one or more underlying code blocks. The data platform shares homomorphically encrypted provider data with the application in the data-provider account. The data platform installs, in a data-consumer account, an application instance of the application. The data platform shares homomorphically encrypted consumer data with the application instance in the data-consumer account. The data platform invokes one or more of the APIs of the application instance to execute respective associated underlying code blocks, which are not visible to the data-consumer account, and which operate on the shared homomorphically encrypted provider data and the shared homomorphically encrypted consumer data. The data platform saves homomorphically encrypted output of the one or more respective associated underlying code blocks locally within the data-consumer account.

    DATA CLEAN ROOMS USING DEFINED ACCESS WITH HOMOMORPHIC ENCRYPTION

    公开(公告)号:US20230401334A1

    公开(公告)日:2023-12-14

    申请号:US18217163

    申请日:2023-06-30

    申请人: Snowflake Inc.

    IPC分类号: G06F21/62 G06F21/53

    摘要: A data platform creates an application in a data-provider account, where the application includes one or more application programming interfaces (APIs) corresponding to one or more underlying code blocks. The data platform shares homomorphically encrypted provider data with the application in the data-provider account. The data platform installs, in a data-consumer account, an application instance of the application. The data platform shares homomorphically encrypted consumer data with the application instance in the data-consumer account. The data platform invokes one or more of the APIs of the application instance to execute respective associated underlying code blocks, which are not visible to the data-consumer account, and which operate on the shared homomorphically encrypted provider data and the shared homomorphically encrypted consumer data. The data platform saves homomorphically encrypted output of the one or more respective associated underlying code blocks locally within the data-consumer account.

    Container-centric access control on database objects

    公开(公告)号:US11841969B2

    公开(公告)日:2023-12-12

    申请号:US18057878

    申请日:2022-11-22

    申请人: Snowflake Inc.

    IPC分类号: G06F16/00 G06F21/62 G06F16/27

    CPC分类号: G06F21/6218 G06F16/27

    摘要: Using container-centric managed access, an administrator is enabled to define a set of future grants for each object that will be created in the future in a container managed by the administrator. When a user creates a database object, the system checks the future grants to determine if any apply to the user, the database object, or the combination. Any applicable future grants are applied to the database object before the user is allowed to modify it. As a result, the administrator is enabled to control the privileges associated with the database object even before the database object is created, while restricting individual object owners from managing privileges on their owned objects.

    CONTAINER-CENTRIC ACCESS CONTROL ON DATABASE OBJECTS

    公开(公告)号:US20230089449A1

    公开(公告)日:2023-03-23

    申请号:US18057878

    申请日:2022-11-22

    申请人: Snowflake Inc.

    IPC分类号: G06F21/62 G06F16/27

    摘要: Using container-centric managed access, an administrator is enabled to define a set of future grants for each object that will be created in the future in a container managed by the administrator. When a user creates a database object, the system checks the future grants to determine if any apply to the user, the database object, or the combination. Any applicable future grants are applied to the database object before the user is allowed to modify it. As a result, the administrator is enabled to control the privileges associated with the database object even before the database object is created, while restricting individual object owners from managing privileges on their owned objects.

    System for implementing an object sharing framework

    公开(公告)号:US11514057B2

    公开(公告)日:2022-11-29

    申请号:US17689463

    申请日:2022-03-08

    申请人: Snowflake Inc.

    摘要: A method of implementing object tagging framework starts with the processor receiving a tag creation command including a tag name. In response to the tag creation command, the processor creates a current tag. The processor then receives an association command, the tag name and a source object identifier. The processor determines a source object associated with the source object identifier. The source object includes a tag value. The processor associates the current tag with the source object. The processor receives a replication command including the source object and a target object. The processor causes replication of the source object to the target object that comprises replicating the current tag with the tag name and the tag value in the source object to the target object. Other embodiments are also described herein.

    CONTAINER-CENTRIC ACCESS CONTROL ON DATABASE OBJECTS

    公开(公告)号:US20220229925A1

    公开(公告)日:2022-07-21

    申请号:US17657578

    申请日:2022-03-31

    申请人: Snowflake Inc.

    IPC分类号: G06F21/62 G06F16/27

    摘要: Using container-centric managed access, an administrator is enabled to define a set of future grants for each object that will be created in the future in a container managed by the administrator. When a user creates a database object, the system checks the future grants to determine if any apply to the user, the database object, or the combination. Any applicable future grants are applied to the database object before the user is allowed to modify it. As a result, the administrator is enabled to control the privileges associated with the database object even before the database object is created, while restricting individual object owners from managing privileges on their owned objects.

    ROW-LEVEL SECURITY
    10.
    发明申请

    公开(公告)号:US20220138342A1

    公开(公告)日:2022-05-05

    申请号:US17083732

    申请日:2020-10-29

    申请人: Snowflake Inc.

    IPC分类号: G06F21/62 G06F16/22 G06F21/60

    摘要: Row-level security (RLS) may provide fine-grained access control based on flexible, user-defined access policies to databases, tables, objects, and other data structures. A RLS policy may be an entity or object that defines rules for row access. A RLS policy may be decoupled or independent from any specific table. This allows more robust and flexible control. A RLS policy may then be attached to one or more tables. The RLS policy may include a Boolean-valued expression.