-
公开(公告)号:US20230379316A1
公开(公告)日:2023-11-23
申请号:US18200382
申请日:2023-05-22
申请人: Illumina, Inc.
IPC分类号: H04L9/40 , G06F21/41 , H04W12/06 , H04W12/062
CPC分类号: H04L63/0815 , G06F21/41 , H04W12/06 , H04W12/062 , H04L63/102
摘要: Flexible authentication technologies customized to particular tenants of a data center network can be implemented. For example, an administrator can specify a primary authentication server and specify at which data centers different applications are to be hosted for a given tenant. End users can be shielded from the complexities of implementing such configuration details. For example, single sign-on authentication can be implemented, even when applications are configured to be hosted in different data centers. Enterprise tenants can thus control where applications are hosted and enforce data containment scenarios without encumbering users with additional tasks. Collaboration and application-to-application authentication can be achieved.
-
公开(公告)号:US20210409400A1
公开(公告)日:2021-12-30
申请号:US17359299
申请日:2021-06-25
申请人: Illumina, Inc.
IPC分类号: H04L29/06
摘要: Policy-based genomic digital data sharing facilitates a variety of sharing scenarios, including public access, tenant-to-tenant sharing, workgroup sharing, and access by external service providers. Genomic digital data can be published to the platform and controlled by access tokens that are generated based on access policies. The policies can support conditions that are evaluated at execution time and effectively place control of access to information in hands of the owning tenant. Sharing conditions can be easily specified to support various use cases, relieving administrators from excessive access control configuration.
-
公开(公告)号:US20210409409A1
公开(公告)日:2021-12-30
申请号:US17359313
申请日:2021-06-25
申请人: Illumina, Inc.
发明人: Prabhu Palanisamy
摘要: Cloud provider accounts can be integrated into a software-as-a-service platform. Configuration options can be provided to support various levels of granularity so that different cloud provider accounts can be provided to different tenants, workgroups, users, applications, and the like. From a user perspective, the fact that data is being stored at a cloud provider account can be transparent in that the same features and authentication process can be supported across different cloud provider types. In practice, limited temporary derived credentials can be generated from underlying credentials to provide fine-grained control of access to cloud provider account resources while avoiding administrative overhead.
-
公开(公告)号:US20170353444A1
公开(公告)日:2017-12-07
申请号:US15614325
申请日:2017-06-05
申请人: Illumina, Inc.
IPC分类号: H04L29/06
摘要: Flexible authentication technologies customized to particular tenants of a data center network can be implemented. For example, an administrator can specify a primary authentication server and specify at which data centers different applications are to be hosted for a given tenant. End users can be shielded from the complexities of implementing such configuration details. For example, single sign-on authentication can be implemented, even when applications are configured to be hosted in different data centers. Enterprise tenants can thus control where applications are hosted and enforce data containment scenarios without encumbering users with additional tasks. Collaboration and application-to-application authentication can be achieved.
-
公开(公告)号:US11683300B2
公开(公告)日:2023-06-20
申请号:US16989730
申请日:2020-08-10
申请人: Illumina, Inc.
IPC分类号: H04L9/40 , G06F21/41 , H04W12/06 , H04W12/062
CPC分类号: H04L63/0815 , G06F21/41 , H04L63/102 , H04W12/06 , H04W12/062
摘要: Flexible authentication technologies customized to particular tenants of a data center network can be implemented. For example, an administrator can specify a primary authentication server and specify at which data centers different applications are to be hosted for a given tenant. End users can be shielded from the complexities of implementing such configuration details. For example, single sign-on authentication can be implemented, even when applications are configured to be hosted in different data centers. Enterprise tenants can thus control where applications are hosted and enforce data containment scenarios without encumbering users with additional tasks. Collaboration and application-to-application authentication can be achieved.
-
公开(公告)号:US10771447B2
公开(公告)日:2020-09-08
申请号:US15614325
申请日:2017-06-05
申请人: Illumina, Inc.
摘要: Flexible authentication technologies customized to particular tenants of a data center network can be implemented. For example, an administrator can specify a primary authentication server and specify at which data centers different applications are to be hosted for a given tenant. End users can be shielded from the complexities of implementing such configuration details. For example, single sign-on authentication can be implemented, even when applications are configured to be hosted in different data centers. Enterprise tenants can thus control where applications are hosted and enforce data containment scenarios without encumbering users with additional tasks. Collaboration and application-to-application authentication can be achieved.
-
公开(公告)号:US12058129B2
公开(公告)日:2024-08-06
申请号:US17359299
申请日:2021-06-25
申请人: Illumina, Inc.
IPC分类号: H04L9/40
CPC分类号: H04L63/0876 , H04L63/0236 , H04L63/0807 , H04L63/101 , H04L63/102 , H04L63/20
摘要: Policy-based genomic digital data sharing facilitates a variety of sharing scenarios, including public access, tenant-to-tenant sharing, workgroup sharing, and access by external service providers. Genomic digital data can be published to the platform and controlled by access tokens that are generated based on access policies. The policies can support conditions that are evaluated at execution time and effectively place control of access to information in hands of the owning tenant. Sharing conditions can be easily specified to support various use cases, relieving administrators from excessive access control configuration.
-
公开(公告)号:US20210168134A1
公开(公告)日:2021-06-03
申请号:US16989730
申请日:2020-08-10
申请人: Illumina, Inc.
IPC分类号: H04L29/06 , G06F21/41 , H04W12/06 , H04W12/062
摘要: Flexible authentication technologies customized to particular tenants of a data center network can be implemented. For example, an administrator can specify a primary authentication server and specify at which data centers different applications are to be hosted for a given tenant. End users can be shielded from the complexities of implementing such configuration details. For example, single sign-on authentication can be implemented, even when applications are configured to be hosted in different data centers. Enterprise tenants can thus control where applications are hosted and enforce data containment scenarios without encumbering users with additional tasks. Collaboration and application-to-application authentication can be achieved.
-
-
-
-
-
-
-