-
11.
公开(公告)号:US20220147643A1
公开(公告)日:2022-05-12
申请号:US17582139
申请日:2022-01-24
Applicant: Palantir Technologies Inc.
Inventor: Lam Tran , James Baker , Lili Yang
Abstract: Systems and methods generate a first security node hash identifier by performing a first hash operation, such as a one-way hash, on a first data resource identifier associated with a first data resource, such as a data set, produced by a data resource platform. The systems and methods generate a dependent second security node hash identifier by performing a second hash operation on a second data resource identifier associated with a dependent second data resource produced by the data resource platform and on the first security node hash identifier, receive an access request for access to the dependent second data resource; and in response to the access request, grant permission to access the dependent second data resource to a user associated with the access request based on the dependent second security node hash identifier.
-
12.
公开(公告)号:US20210124835A1
公开(公告)日:2021-04-29
申请号:US16733415
申请日:2020-01-03
Applicant: Palantir Technologies Inc.
Inventor: Lam Tran , James Baker , Lili Yang
Abstract: Systems and methods generate a first security node hash identifier by performing a first hash operation, such as a one-way hash, on a first data resource identifier associated with a first data resource, such as a data set, produced by a data resource platform. The systems and methods generate a dependent second security node hash identifier by performing a second hash operation on a second data resource identifier associated with a dependent second data resource produced by the data resource platform and on the first security node hash identifier, receive an access request for access to the dependent second data resource; and in response to the access request, grant permission to access the dependent second data resource to a user associated with the access request based on the dependent second security node hash identifier.
-
13.
公开(公告)号:US20240333717A1
公开(公告)日:2024-10-03
申请号:US18438095
申请日:2024-02-09
Applicant: Palantir Technologies Inc.
Inventor: Lili Yang , Mark Elliot , Lam Tran , Robert Kruszewski , Divyanshu Arora
IPC: H04L9/40
CPC classification number: H04L63/102 , H04L63/0815 , H04L63/0876 , H04L63/0884 , H04L63/108
Abstract: A system and method for authenticating users of a data processing platform stores a mapping of a unique user platform identifier to multiple user identity provider identifiers associated with multiple realms for a same user. In some examples, the method includes receiving a request from a client device to establish an access session to perform one or more actions on data of the data processing platform and receiving, from at least one of the first external identity provider of the first realm or the second external identity provider of the second realm, a user identity provider identifier associated with the request. In certain examples, the method includes granting permission to perform the one or more actions on the data of the data processing platform based at least in part on the received user identity provider identifier.
-
14.
公开(公告)号:US11822687B2
公开(公告)日:2023-11-21
申请号:US17582139
申请日:2022-01-24
Applicant: Palantir Technologies Inc.
Inventor: Lam Tran , James Baker , Lili Yang
CPC classification number: G06F21/6218 , G06F21/602 , H04L9/0643 , H04L41/22 , H04L63/20
Abstract: Systems and methods generate a first security node hash identifier by performing a first hash operation, such as a one-way hash, on a first data resource identifier associated with a first data resource, such as a data set, produced by a data resource platform. The systems and methods generate a dependent second security node hash identifier by performing a second hash operation on a second data resource identifier associated with a dependent second data resource produced by the data resource platform and on the first security node hash identifier, receive an access request for access to the dependent second data resource; and in response to the access request, grant permission to access the dependent second data resource to a user associated with the access request based on the dependent second security node hash identifier.
-
-
-