Patents by Inventor Isabelle Hang

Isabelle Hang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9547720
    Abstract: Methods, systems, and computer-readable storage media for enforcing access control in encrypted query processing. Implementations include actions of obtaining a set of user groups based on the user credential and a user group mapping, obtaining a set of relations based on the query, obtaining a set of virtual relations based on the set of user groups and the set of relations, receiving a first rewritten query based on the set of virtual relations and a query rewriting operation, encrypting the first rewritten query to provide an encrypted query, and transmitting the encrypted query to at least one server computing device over a network for execution of the encrypted query over access controlled, encrypted data.
    Type: Grant
    Filed: December 24, 2014
    Date of Patent: January 17, 2017
    Assignee: SAP SE
    Inventors: Isabelle Hang, Florian Kerschbaum, Martin Haerterich, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Patent number: 9537838
    Abstract: Methods, systems, and computer-readable storage media for proxy re-encryption of encrypted data stored in a first database of a first server and a second database of a second server. Implementations include actions of receiving a first token at the first server from a client-side computing device, providing a first intermediate re-encrypted value based on a first encrypted value and the first token, transmitting the first intermediate re-encrypted value to the second server, receiving a second intermediate re-encrypted value from the second server, the second intermediate re-encrypted value having been provided by encrypting the first encrypted value at the second server based on a second token, providing the first encrypted value as a first re-encrypted value based on the first intermediate re-encrypted value and the second intermediate re-encrypted value, and storing the first re-encrypted value in the first database.
    Type: Grant
    Filed: December 22, 2014
    Date of Patent: January 3, 2017
    Assignee: SAP SE
    Inventors: Isabelle Hang, Florian Kerschbaum, Mathias Kohler, Martin Haerterich, Florian Hahn, Axel Schroepfer, Walter Tighzert, Andreas Schaad
  • Publication number: 20160357869
    Abstract: Methods, systems, and computer-readable storage media for enforcing access control in encrypted query processing. Implementations include actions of obtaining a set of user groups based on the user credential and a user group mapping, obtaining a set of relations based on the query, obtaining a set of virtual relations based on the set of user groups and the set of relations, receiving a first rewritten query based on the set of virtual relations and a query rewriting operation, encrypting the first rewritten query to provide an encrypted query, and transmitting the encrypted query to at least one server computing device over a network for execution of the encrypted query over access controlled, encrypted data.
    Type: Application
    Filed: December 24, 2014
    Publication date: December 8, 2016
    Inventors: Isabelle Hang, Florian Kerschbaum, Martin Haerterich, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Publication number: 20160182467
    Abstract: Methods, systems, and computer-readable storage media for proxy re-encryption of encrypted data stored in a first database of a first server and a second database of a second server. Implementations include actions of receiving a first token at the first server from a client-side computing device, providing a first intermediate re-encrypted value based on a first encrypted value and the first token, transmitting the first intermediate re-encrypted value to the second server, receiving a second intermediate re-encrypted value from the second server, the second intermediate re-encrypted value having been provided by encrypting the first encrypted value at the second server based on a second token, providing the first encrypted value as a first re-encrypted value based on the first intermediate re-encrypted value and the second intermediate re-encrypted value, and storing the first re-encrypted value in the first database.
    Type: Application
    Filed: December 22, 2014
    Publication date: June 23, 2016
    Inventors: Isabelle Hang, Florian Kerschbaum, Mathias Kohler, Martin Haerterich, Florian Hahn, Axel Schroepfer, Walter Tighzert, Andreas Schaad
  • Patent number: 9342707
    Abstract: Methods, systems, and computer-readable storage media for selecting columns for selecting encryption to perform an operator during execution of a database query. Implementations include actions of determining a current encryption type of a column that is to be acted on during execution of the database query, the column storing encrypted data, determining a minimum encryption type for performance of the operator on the column, selecting a selected encryption type based on the current encryption type, the minimum encryption type, and a budget associated with the column, and performing the operator based on the selected encryption type.
    Type: Grant
    Filed: November 6, 2014
    Date of Patent: May 17, 2016
    Assignee: SAP SE
    Inventors: Florian Kerschbaum, Martin Haerterich, Isabelle Hang, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Publication number: 20160132692
    Abstract: Methods, systems, and computer-readable storage media for selecting columns for selecting encryption to perform an operator during execution of a database query. Implementations include actions of determining a current encryption type of a column that is to be acted on during execution of the database query, the column storing encrypted data, determining a minimum encryption type for performance of the operator on the column, selecting a selected encryption type based on the current encryption type, the minimum encryption type, and a budget associated with the column, and performing the operator based on the selected encryption type.
    Type: Application
    Filed: November 6, 2014
    Publication date: May 12, 2016
    Inventors: Florian Kerschbaum, Martin Haerterich, Isabelle Hang, Mathias Kohler, Andreas Schaad, Axel Schroepfer, Walter Tighzert
  • Patent number: 9286187
    Abstract: Implementations of the present disclosure are directed to statically checking conformance of a computer-implemented service at a source code level to requirements specified at a process level and include actions of receiving source code of the computer-implemented service, receiving one or more rules, the one or more rules being generated based on a mapping and including a set of technical requirements that can be checked on the source code level, the mapping associating the requirements with the source code, and processing the source code and the one or more rules using static code analysis (SCA) to generate a result, the result indicating whether the computer-implemented service conforms to the requirements.
    Type: Grant
    Filed: August 30, 2012
    Date of Patent: March 15, 2016
    Assignee: SAP SE
    Inventors: Achim D. Brucker, Isabelle Hang
  • Patent number: 9213764
    Abstract: Embodiments relate to processing encrypted data, and in particular to identifying an appropriate layer of encryption useful for processing a query. Such identification (also known as the onion selection problem) is achieved utilizing an adjustable onion encryption procedure. Based upon defined requirements of policy configuration, alternative resolution, and conflict resolution, the adjustable onion encryption procedure entails translating a query comprising an expression in a database language (e.g. SQL) into an equivalent query on encrypted data. The onion may be configured in almost arbitrary ways directing the onion selection. An execution function introduces an execution split to allow local (e.g. client-side) query fulfillment that may otherwise not be possible in a secure manner on the server-side. A searchable encryption function may also be employed, and embodiments accommodate aggregation via homomorphic encryption. Embodiments may be implemented as an in-memory column store database system.
    Type: Grant
    Filed: November 22, 2013
    Date of Patent: December 15, 2015
    Assignee: SAP SE
    Inventors: Florian Kerschbaum, Martin Haerterich, Mathias Kohler, Isabelle Hang, Andreas Schaad, Axel Schroepfer, Walter Tighzert, Patrick Grofig
  • Publication number: 20150149427
    Abstract: Embodiments relate to processing encrypted data, and in particular to identifying an appropriate layer of encryption useful for processing a query. Such identification (also known as the onion selection problem) is achieved utilizing an adjustable onion encryption procedure. Based upon defined requirements of policy configuration, alternative resolution, and conflict resolution, the adjustable onion encryption procedure entails translating a query comprising an expression in a database language (e.g. SQL) into an equivalent query on encrypted data. The onion may be configured in almost arbitrary ways directing the onion selection. An execution function introduces an execution split to allow local (e.g. client-side) query fulfillment that may otherwise not be possible in a secure manner on the server-side. A searchable encryption function may also be employed, and embodiments accommodate aggregation via homomorphic encryption. Embodiments may be implemented as an in-memory column store database system.
    Type: Application
    Filed: November 22, 2013
    Publication date: May 28, 2015
    Applicant: SAP AG
    Inventors: FLORIAN KERSCHBAUM, MARTIN HAERTERICH, MATHIAS KOHLER, ISABELLE HANG, ANDREAS SCHAAD, AXEL SCHROEPFER, WALTER TIGHZERT, PATRICK GROFIG
  • Publication number: 20150149773
    Abstract: Embodiments provide ideal security, order-preserving encryption (OPE) of data of average complexity, thereby allowing processing of the encrypted data (e.g. at a database server in response to received queries). Particular embodiments achieve high encryption efficiency by processing plaintext in the order preserved by an existing compression dictionary already available to a database. Encryption is based upon use of a binary search tree of n nodes, to construct an order-preserving encryption scheme having ?(n) complexity and even O(n), in the average case. A probability of computationally intensive updating (which renders conventional OPE impractical for ideal security) is substantially reduced by leveraging the demonstrated tendency of a height of the binary search tree to be tightly centered around O(log n). An embodiment utilizing such an encryption scheme is described in the context of a column-store, in-memory database architecture comprising n elements.
    Type: Application
    Filed: November 22, 2013
    Publication date: May 28, 2015
    Applicant: SAP AG
    Inventors: FLORIAN KERSCHBAUM, AXEL SCHROEPFER, PATRICK GROFIG, ISABELLE HANG, MARTIN HAERTERICH, MATHIAS KOHLER, ANDREAS SCHAAD, WALTER TIGHZERT
  • Patent number: 9037860
    Abstract: Embodiments provide ideal security, order-preserving encryption (OPE) of data of average complexity, thereby allowing processing of the encrypted data (e.g. at a database server in response to received queries). Particular embodiments achieve high encryption efficiency by processing plaintext in the order preserved by an existing compression dictionary already available to a database. Encryption is based upon use of a binary search tree of n nodes, to construct an order-preserving encryption scheme having ?(n) complexity and even O(n), in the average case. A probability of computationally intensive updating (which renders conventional OPE impractical for ideal security) is substantially reduced by leveraging the demonstrated tendency of a height of the binary search tree to be tightly centered around O(log n). An embodiment utilizing such an encryption scheme is described in the context of a column-store, in-memory database architecture comprising n elements.
    Type: Grant
    Filed: November 22, 2013
    Date of Patent: May 19, 2015
    Assignee: SAP SE
    Inventors: Florian Kerschbaum, Axel Schroepfer, Patrick Grofig, Isabelle Hang, Martin Haerterich, Mathias Kohler, Andreas Schaad, Walter Tighzert
  • Patent number: 9025834
    Abstract: Methods, systems, and computer-readable storage media for authenticating a user and user input to a back-end system and for validating the user input. In some implementations, actions include receiving a unique user identifier and user input, generating a personalized image recognition challenge based on the unique user identifier and the user input, the personalized image recognition challenge including a plurality of images and a written message, the written message instructing a user to select a particular image of the plurality of images to validate the user input, transmitting the personalized image recognition challenge for display on a device, receiving a response to the personalized image recognition challenge, the response comprising a selection of an image from the plurality of images, and authenticating the user and the user input based on the response.
    Type: Grant
    Filed: May 29, 2013
    Date of Patent: May 5, 2015
    Assignee: SAP SE
    Inventors: Isabelle Hang, Florian Kerschbaum
  • Publication number: 20140359730
    Abstract: Methods, systems, and computer-readable storage media for authenticating a user and user input to a back-end system and for validating the user input. In some implementations, actions include receiving a unique user identifier and user input, generating a personalized image recognition challenge based on the unique user identifier and the user input, the personalized image recognition challenge including a plurality of images and a written message, the written message instructing a user to select a particular image of the plurality of images to validate the user input, transmitting the personalized image recognition challenge for display on a device, receiving a response to the personalized image recognition challenge, the response comprising a selection of an image from the plurality of images, and authenticating the user and the user input based on the response.
    Type: Application
    Filed: May 29, 2013
    Publication date: December 4, 2014
    Inventors: Isabelle Hang, Florian Kerschbaum
  • Publication number: 20140068697
    Abstract: Implementations of the present disclosure are directed to statically checking conformance of a computer-implemented service at a source code level to requirements specified at a process level and include actions of receiving source code of the computer-implemented service, receiving one or more rules, the one or more rules being generated based on a mapping and including a set of technical requirements that can be checked on the source code level, the mapping associating the requirements with the source code, and processing the source code and the one or more rules using static code analysis (SCA) to generate a result, the result indicating whether the computer-implemented service conforms to the requirements.
    Type: Application
    Filed: August 30, 2012
    Publication date: March 6, 2014
    Applicant: SAP AG
    Inventors: Achim D. Brucker, Isabelle Hang