Data clean rooms using defined access in trusted execution environment

    公开(公告)号:US12235992B2

    公开(公告)日:2025-02-25

    申请号:US18060504

    申请日:2022-11-30

    Applicant: Snowflake Inc.

    Abstract: In an embodiment, an application is created on a data-provider platform. The application includes one or more application programming interfaces (APIs) corresponding to one or more underlying code blocks. Provider data is shared with the application on the data-provider platform. An application instance of the application is installed in a trusted execution environment (TEE). The application instance includes one or more APIs corresponding to the one or more APIs in the application on the data-provider platform. Consumer data is shared with the application instance from a data-consumer platform. One or more of the APIs of the application instance are invoked to execute, on the TEE, respective associated underlying code blocks that are not visible on the TEE. The output of the one or more respective associated underlying code blocks is saved to the data-consumer platform.

    ROW-LEVEL SECURITY
    2.
    发明申请

    公开(公告)号:US20250013776A1

    公开(公告)日:2025-01-09

    申请号:US18894162

    申请日:2024-09-24

    Applicant: Snowflake Inc.

    Abstract: Row-level security (RLS) may provide fine-grained access control based on flexible, user-defined access policies to databases, tables, objects, and other data structures. A RLS policy may be an entity or object that defines rules for row access. A RLS policy may be decoupled or independent from any specific table. This allows more robust and flexible control. A RLS policy may then be attached to one or more tables. The RLS policy may include a Boolean-valued expression.

    DATA CLEAN ROOMS USING DEFINED ACCESS IN TRUSTED EXECUTION ENVIRONMENT

    公开(公告)号:US20230401333A1

    公开(公告)日:2023-12-14

    申请号:US18060504

    申请日:2022-11-30

    Applicant: Snowflake Inc.

    CPC classification number: G06F21/6245 G06F21/53 G06F2221/032

    Abstract: In an embodiment, an application is created on a data-provider platform. The application includes one or more application programming interfaces (APIs) corresponding to one or more underlying code blocks. Provider data is shared with the application on the data-provider platform. An application instance of the application is installed in a trusted execution environment (TEE). The application instance includes one or more APIs corresponding to the one or more APIs in the application on the data-provider platform. Consumer data is shared with the application instance from a data-consumer platform. One or more of the APIs of the application instance are invoked to execute, on the TEE, respective associated underlying code blocks that are not visible on the TEE. The output of the one or more respective associated underlying code blocks is saved to the data-consumer platform.

    Data clean rooms using defined access with homomorphic encryption

    公开(公告)号:US11763029B2

    公开(公告)日:2023-09-19

    申请号:US18162506

    申请日:2023-01-31

    Applicant: Snowflake Inc.

    CPC classification number: G06F21/6245 G06F21/53 G06F2221/032

    Abstract: A data platform creates an application in a data-provider account, where the application includes one or more application programming interfaces (APIs) corresponding to one or more underlying code blocks. The data platform shares homomorphically encrypted provider data with the application in the data-provider account. The data platform installs, in a data-consumer account, an application instance of the application. The data platform shares homomorphically encrypted consumer data with the application instance in the data-consumer account. The data platform invokes one or more of the APIs of the application instance to execute respective associated underlying code blocks, which are not visible to the data-consumer account, and which operate on the shared homomorphically encrypted provider data and the shared homomorphically encrypted consumer data. The data platform saves homomorphically encrypted output of the one or more respective associated underlying code blocks locally within the data-consumer account.

    ROW-LEVEL SECURITY
    10.
    发明申请

    公开(公告)号:US20220253547A1

    公开(公告)日:2022-08-11

    申请号:US17661089

    申请日:2022-04-28

    Applicant: Snowflake Inc.

    Abstract: Row-level security (RLS) may provide fine-grained access control based on flexible, user-defined access policies to databases, tables, objects, and other data structures. A RLS policy may be an entity or object that defines rules for row access. A RLS policy may be decoupled or independent from any specific table. This allows more robust and flexible control. A RLS policy may then be attached to one or more tables. The RLS policy may include a Boolean-valued expression.

Patent Agency Ranking