-
公开(公告)号:US12056254B2
公开(公告)日:2024-08-06
申请号:US17457816
申请日:2021-12-06
Applicant: SAP SE
Inventor: Matthias Vogel , Benny Rolle , Ufuoma Ighoroje
CPC classification number: G06F21/6218 , G06F21/31 , G06F21/554
Abstract: The present disclosure involves systems, software, and computer implemented methods for integrated data privacy services. An example method includes determining to initiate an integrated end of purpose protocol for an object of an object type. Target applications are determined that are allowed to process objects of the object type for at least one purpose, based on identified purpose information. An end-of-purpose query is provided to the target applications and an end-of-purpose status is received from each target application that indicates whether the application is able to block the object. The received statuses are evaluated to determine whether an aligned end of purpose has been reached for the object. In response to determining that the aligned end of purpose has been reached for the object, a block command is provided to each of the multiple applications that instructs a respective application to locally block the object.
-
公开(公告)号:US20240193307A1
公开(公告)日:2024-06-13
申请号:US18077476
申请日:2022-12-08
Applicant: SAP SE
Inventor: Benny Rolle , Matthias Vogel
IPC: G06F21/62
CPC classification number: G06F21/629
Abstract: The present disclosure involves systems, software, and computer implemented methods for integrating data privacy integration protocols across system landscapes. One example method includes receiving, at a primary data privacy integration service, a request to start a data privacy integration protocol in a first landscape. The primary service sends a protocol command to a first subset of applications in the first landscape and a first command to a dependent data privacy integration service included in a second landscape that instructs the dependent data privacy integration service to send the protocol command to a first subset of the applications in the second landscape. The primary service receives responses to the protocol command from the first subset of the first landscape applications and an aggregate status from the dependent service that aggregates responses to the protocol command received by the dependent service from the first subset of the second landscape applications.
-
23.
公开(公告)号:US20230177188A1
公开(公告)日:2023-06-08
申请号:US17457824
申请日:2021-12-06
Applicant: SAP SE
Inventor: Matthias Vogel , Benny Rolle , Ufuoma Ighoroje
IPC: G06F21/62 , G06F16/903
CPC classification number: G06F21/6218 , G06F16/90335
Abstract: The present disclosure involves systems, software, and computer implemented methods for integrated data privacy services. An example method includes receiving a request to initiate an aligned purpose disassociation protocol for a purpose for an object instance. Aligned purpose disassociation applications are identified that are each configured to indicate whether the application can disassociate the purpose from the object instance. Other applications are identified that area each configured to indicate whether the application can block the object instance. A can-disassociate query is sent to each of the aligned purpose disassociation applications. A can-block query is sent to each of the other applications. Can-disassociate responses are received from the aligned purpose disassociation applications. Can-block responses are received from the other applications. An aligned purpose disassociation decision is determined based on the can-disassociate responses and the can-block responses.
-
24.
公开(公告)号:US20230177183A1
公开(公告)日:2023-06-08
申请号:US17680759
申请日:2022-02-25
Applicant: SAP SE
Inventor: Benny Rolle , Matthias Vogel
IPC: G06F21/62
CPC classification number: G06F21/6209
Abstract: The present disclosure involves systems, software, and computer implemented methods for integrated data privacy services. An example method includes determining, by a data privacy integration service, a condition that has occurred from performing a data privacy integration protocol that indicates that a first object is to be redistributed to applications in a multiple-application landscape. Application responder group configurations are identified that group the applications into multiple redistribution responder groups for performing redistribution operations for an object type of the first object in response to redistribution requests. A redistribution command to redistribute the first object is sent to each application in a first redistribution responder group. If all redistribution statuses received from applications in the first redistribution responder group indicate successful redistribution of the first object, the redistribution command is sent to each application in a second redistribution responder group.
-
25.
公开(公告)号:US20230177182A1
公开(公告)日:2023-06-08
申请号:US17680717
申请日:2022-02-25
Applicant: SAP SE
Inventor: Benny Rolle , Matthias Vogel
IPC: G06F21/62
CPC classification number: G06F21/6209
Abstract: The present disclosure involves systems, software, and computer implemented methods for integrated data privacy services. An example method includes determining, by a data privacy integration service, a condition that indicates that all applications in a multiple-application landscape are to attempt a blocking operation on at least one object as part of a data privacy integration protocol. Blocking responder group configurations are identified that group applications in the multiple-application landscape into multiple blocking responder groups for performing blocking operations in response to requests from the data privacy integration service. A blocking command to perform a blocking operation on the at least one object is sent to applications in a first blocking responder group. Blocking statuses are received from each of the applications in the first blocking responder group and a determination is made as to whether all received blocking statuses indicate successful completion of the blocking command.
-
26.
公开(公告)号:US20230177180A1
公开(公告)日:2023-06-08
申请号:US17680858
申请日:2022-02-25
Applicant: SAP SE
Inventor: Benny Rolle
CPC classification number: G06F21/62 , G06F21/604 , G06F21/6245
Abstract: The present disclosure involves systems, software, and computer implemented methods for integrated data privacy services. An example method includes generating voting metrics and blocking metrics for a data privacy integration protocol. Responder group assignment rules are accessed that include voting responder group rules for automatically assigning applications to voting responder groups based on the voting metrics and blocking responder group rules for automatically assigning applications to blocking responder groups based on the blocking metrics. The voting responder group rules are evaluated to automatically generate assignments of different applications to different voting responder groups and the blocking responder group rules are evaluated to automatically generate assignments of different applications to different blocking responder groups. A request to initiate the data privacy integration protocol is received and the data privacy integration protocol is coordinated in response to the request using the voting responder groups and the blocking responder groups.
-
公开(公告)号:US10552642B2
公开(公告)日:2020-02-04
申请号:US15650064
申请日:2017-07-14
Applicant: SAP SE
Inventor: Benny Rolle , Martin Johns
Abstract: Data use restrictions are linked with a data value for a data instance, such as in a data type implementation. The data use restrictions can be compared with a purpose associated with an operation request, such as an operation request from a software application, to determine whether the operation is permitted or prohibited. The data use restrictions can be automatically propagated to derivative data. Log entries can be generated for operations involving the data. The data use restrictions can include a data subject identifier and a data identifier, which may be used to locate related data and data associated with a particular data subject.
-
公开(公告)号:US20190018985A1
公开(公告)日:2019-01-17
申请号:US15650064
申请日:2017-07-14
Applicant: SAP SE
Inventor: Benny Rolle , Martin Johns
CPC classification number: G06F21/71 , G06F16/14 , G06F21/6209 , H04L29/06 , H04L67/1097 , H04M3/38
Abstract: Data use restrictions are linked with a data value for a data instance, such as in a data type implementation. The data use restrictions can be compared with a purpose associated with an operation request, such as an operation request from a software application, to determine whether the operation is permitted or prohibited. The data use restrictions can be automatically propagated to derivative data. Log entries can be generated for operations involving the data. The data use restrictions can include a data subject identifier and a data identifier, which may be used to locate related data and data associated with a particular data subject.
-
公开(公告)号:US20250124160A1
公开(公告)日:2025-04-17
申请号:US18487293
申请日:2023-10-16
Applicant: SAP SE
Inventor: Benny Rolle , Stefan Hesse , Matthias Vogel , Carsten Pluder
IPC: G06F21/62 , H04L41/5074
Abstract: The present disclosure involves systems, software, and computer implemented methods for automating handling of data subject requests for data privacy integration protocols. One example method includes receiving a ticket for performing a data privacy integration protocol for a data subject. A work package that includes a work package parameter that is based on a ticket parameter is provided to responder applications. Processing of the work package by responder applications includes determining, for at least one object associated with the data subject, purposes associated with the object. The responder application determines, for each purpose, a purpose setting that corresponds to the work package parameter. The responder application processes the work package based on the work package parameter and the purpose settings and provides feedback to a data privacy integration service, which processes the feedback, to continue the data privacy integration protocol for the ticket.
-
公开(公告)号:US20240346167A1
公开(公告)日:2024-10-17
申请号:US18751559
申请日:2024-06-24
Applicant: SAP SE
Inventor: Matthias Vogel , Benny Rolle , Ufuoma Ighoroje
CPC classification number: G06F21/6218 , G06F21/31 , G06F21/554
Abstract: The present disclosure involves systems, software, and computer implemented methods for integrated data privacy services. An example method includes determining to initiate an integrated end of purpose protocol for an object of an object type. Target applications are determined that are allowed to process objects of the object type for at least one purpose, based on identified purpose information. An end-of-purpose query is provided to the target applications and an end-of-purpose status is received from each target application that indicates whether the application is able to block the object. The received statuses are evaluated to determine whether an aligned end of purpose has been reached for the object. In response to determining that the aligned end of purpose has been reached for the object, a block command is provided to each of the multiple applications that instructs a respective application to locally block the object.
-
-
-
-
-
-
-
-
-