Patents by Inventor Robert Muglia

Robert Muglia has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11768953
    Abstract: Systems, methods, and devices for implementing secure views for zero-copy data sharing in a multi-tenant database system are disclosed. A method includes generating a share object in a first account comprising a share role. The method includes associating view privileges for the share object such that an underlying detail of the share object comprises a secure view definition. The method includes granting, to a second account, cross-account access rights to the share role or share object in the first account. The method includes receiving a request from the second account to access data or services of the first account and providing a response to the second account based on the data or services of the first account. The method is such that the underlying detail of the share object that comprises the secure view definition is hidden from the second account and visible to the first account.
    Type: Grant
    Filed: July 23, 2020
    Date of Patent: September 26, 2023
    Assignee: Snowflake Inc.
    Inventors: Allison Waingold Lee, Peter Povinec, Martin Hentschel, Robert Muglia
  • Publication number: 20230169200
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method generates a secure user defined function (UDF) that includes a one-way hash. The method uses the secure UDF to convert datapoints of a first account and datapoints of a second account into a secure join key, which is unidentifiable to the first account and the second account based on the one-way hash. The method then determines a count value of overlapping datapoints between the first account and the second account based on the secure join key.
    Type: Application
    Filed: January 11, 2023
    Publication date: June 1, 2023
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee
  • Patent number: 11568079
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method creates a secure view of datapoints of a consumer account and processes, using a secure user defined function (UDF), the datapoints of the consumer account and datapoints of a provider account to generate a secure join key. The secure UDF returns a count of matching data points between the consumer account and the provider account, and the method provides the count of matching data points to the consumer account.
    Type: Grant
    Filed: August 31, 2022
    Date of Patent: January 31, 2023
    Assignee: Snowflake Inc.
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee
  • Publication number: 20230004672
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method creates a secure view of datapoints of a consumer account and processes, using a secure user defined function (UDF), the datapoints of the consumer account and datapoints of a provider account to generate a secure join key. The secure UDF returns a count of matching data points between the consumer account and the provider account, and the method provides the count of matching data points to the consumer account.
    Type: Application
    Filed: August 31, 2022
    Publication date: January 5, 2023
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee
  • Publication number: 20220327232
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method creates a secure view of datapoints of a consumer account and processes, using a secure user defined function (UDF), the datapoints of the consumer account and datapoints of a provider account to generate a secure join key. The datapoints of the consumer account are provided to the secure UDF using the secure view. The method further performs, by a processor, an analysis of the datapoints of the consumer account and the datapoints of the provider account of the secure join key. The analysis returns a count value of overlapping datapoints between the consumer account and the provider account. The method further adjusts the count value of overlapping datapoints based on a number of distinct rows associated with the provider account, and provides the adjusted count value of overlapping datapoints to the consumer account.
    Type: Application
    Filed: June 23, 2022
    Publication date: October 13, 2022
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee
  • Publication number: 20220318419
    Abstract: Systems, methods, and devices for implementing secure user-defined function (UDF) in a multi-tenant database system are disclosed. A method includes receiving a grant to access a share object comprising usage functionality associated with a secure UDF to underlying data. The method includes accessing the share object using the grant. The method includes causing a share component to implement the secure view and the usage functionality associated with the secure UDF.
    Type: Application
    Filed: June 20, 2022
    Publication date: October 6, 2022
    Inventors: Allison Waingold Lee, Peter Povinec, Martin Hentschel, Robert Muglia
  • Patent number: 11461493
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method creates a secure view of datapoints of a consumer account and processes, using a secure user defined function (UDF), the datapoints of the consumer account and datapoints of a provider account to generate a secure join key. The datapoints of the consumer account are provided to the secure UDF using the secure view. The method further performs, by a processor, an analysis of the datapoints of the consumer account and the datapoints of the provider account of the secure join key. The analysis returns a count value of overlapping datapoints between the consumer account and the provider account. The method further adjusts the count value of overlapping datapoints based on a number of distinct rows associated with the provider account, and provides the adjusted count value of overlapping datapoints to the consumer account.
    Type: Grant
    Filed: June 23, 2022
    Date of Patent: October 4, 2022
    Assignee: Snowflake Inc.
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee
  • Patent number: 11386222
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method includes hashing datapoints of a consumer account and creating a secure view of the hashed datapoints of the consumer account. The method further includes processing, using a secure user defined function (UDF), the hashed datapoints of the consumer account and datapoints of a provider account to generate a secure join key, wherein the hashed data points of the consumer account are provided to the secure UDF using the secure view.
    Type: Grant
    Filed: November 8, 2021
    Date of Patent: July 12, 2022
    Assignee: Snowflake Inc.
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee
  • Patent number: 11379605
    Abstract: Systems, methods, and devices for secure view-based data sharing are disclosed. A method in accordance with embodiments disclosed herein comprises associating, by one or more processors, view privileges of a secure view with one or more of a plurality of underlying details of a share object of a first account such that each of the one or more underlying details of the share object comprises a definition of the secure view. The method further comprises: in response to receiving a request from a second account to access any underlying details of the share object, using a secure projection that does not match any rewrite rule preconditions to rewrite a query plan of the request to prevent expressions that do not originate from the secure view from being pushed down below a boundary of the secure view.
    Type: Grant
    Filed: May 27, 2021
    Date of Patent: July 5, 2022
    Assignee: SNOWFLAKE INC.
    Inventors: Allison Waingold Lee, Peter Povinec, Martin Hentschel, Robert Muglia
  • Patent number: 11366926
    Abstract: Systems, methods, and devices for implementing secure views for zero-copy data sharing in a multi-tenant database system are disclosed. A method includes receiving, by a cross-account, a grant to access a share object comprising a secure view and usage functionality associated with a secure user-defined function (UDF) to underlying data. The method includes accessing, by the cross-account, the share object using the grant. The method includes sending a request to a share component to cause the share component to implement the secure view and the usage functionality associated with the secure UDF. The method includes sending a query to the share component to cause the share component to implement the secure UDF.
    Type: Grant
    Filed: December 22, 2021
    Date of Patent: June 21, 2022
    Assignee: Snowflake Inc.
    Inventors: Allison Waingold Lee, Peter Povinec, Martin Hentschel, Robert Muglia
  • Publication number: 20220114277
    Abstract: Systems, methods, and devices for implementing secure views for zero-copy data sharing in a multi-tenant database system are disclosed. A method includes receiving, by a cross-account, a grant to access a share object comprising a secure view and usage functionality associated with a secure user-defined function (UDF) to underlying data. The method includes accessing, by the cross-account, the share object using the grant. The method includes sending a request to a share component to cause the share component to implement the secure view and the usage functionality associated with the secure UDF. The method includes sending a query to the share component to cause the share component to implement the secure UDF.
    Type: Application
    Filed: December 22, 2021
    Publication date: April 14, 2022
    Inventors: Allison Waingold Lee, Peter Povinec, Martin Hentschel, Robert Muglia
  • Publication number: 20220100890
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method includes hashing datapoints of a consumer account and creating a secure view of the hashed datapoints of the consumer account. The method further includes processing, using a secure user defined function (UDF), the hashed datapoints of the consumer account and datapoints of a provider account to generate a secure join key, wherein the hashed data points of the consumer account are provided to the secure UDF using the secure view. The secure join key is then analyzed.
    Type: Application
    Filed: November 8, 2021
    Publication date: March 31, 2022
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee
  • Patent number: 11216582
    Abstract: Systems, methods, and devices for implementing secure views for zero-copy data sharing in a multi-tenant database system are disclosed. A method includes granting, to one or more cross-accounts, access to a share object comprising a secure view and usage functionality associated with a user-defined function (UDF) to underlying data without providing a view of the procedural logic associated with the UDF.
    Type: Grant
    Filed: May 28, 2021
    Date of Patent: January 4, 2022
    Assignee: Snowflake Inc.
    Inventors: Allison Waingold Lee, Peter Povinec, Martin Hentschel, Robert Muglia
  • Patent number: 11188670
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method includes determining data stored in a first account to be compared with data stored in a second account. The method includes determining a function for generating a secure join key, wherein the secure join key includes a hashed string that hashes one or more of a data entry of the first account and a data entry of the second account. The method includes providing the secure join key to the first account and/or the second account.
    Type: Grant
    Filed: March 28, 2019
    Date of Patent: November 30, 2021
    Assignee: Snowflake Inc.
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee
  • Patent number: 11170125
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method includes creating a secure view of datapoints of a consumer account and processing, using a secure user defined function (UDF), the datapoints of the consumer account and datapoints of a provider account to generate a secure join key. The secure join key comprises a hash string of the datapoints of the provider account and the datapoints of the consumer account, and wherein the datapoints of the consumer account are processed via the secure view. The method further includes executing a consumer function to analyze the hash string of datapoints of the secure join key for common data points.
    Type: Grant
    Filed: May 14, 2021
    Date of Patent: November 9, 2021
    Assignee: Snowflake Inc.
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee
  • Publication number: 20210286893
    Abstract: Systems, methods, and devices for implementing secure views for zero-copy data sharing in a multi-tenant database system are disclosed. A method includes granting, to one or more cross-accounts, access to a share object comprising a secure view and usage functionality associated with a user-defined function (UDF) to underlying data without providing a view of the procedural logic associated with the UDF.
    Type: Application
    Filed: May 28, 2021
    Publication date: September 16, 2021
    Inventors: Allison Waingold Lee, Peter Povinec, Martin Hentschel, Robert Muglia
  • Publication number: 20210286892
    Abstract: Systems, methods, and devices for secure view-based data sharing are disclosed. A method in accordance with embodiments disclosed herein comprises associating, by one or more processors, view privileges of a secure view with one or more of a plurality of underlying details of a share object of a first account such that each of the one or more underlying details of the share object comprises a definition of the secure view. The method further comprises: in response to receiving a request from a second account to access any underlying details of the share object, using a secure projection that does not match any rewrite rule preconditions to rewrite a query plan of the request to prevent expressions that do not originate from the secure view from being pushed down below a boundary of the secure view.
    Type: Application
    Filed: May 27, 2021
    Publication date: September 16, 2021
    Inventors: Allison Waingold Lee, Peter Povinec, Martin Hentschel, Robert Muglia
  • Publication number: 20210279359
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method includes creating a secure view of datapoints of a consumer account and processing, using a secure user defined function (UDF), the datapoints of the consumer account and datapoints of a provider account to generate a secure join key. The secure join key comprises a hash string of the datapoints of the provider account and the datapoints of the consumer account, and wherein the datapoints of the consumer account are processed via the secure view. The method further includes executing a consumer function to analyze the hash string of datapoints of the secure join key for common data points.
    Type: Application
    Filed: May 14, 2021
    Publication date: September 9, 2021
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee
  • Patent number: 11048815
    Abstract: Systems, methods, and devices for implementing secure views for zero-copy data sharing in a multi-tenant database system are disclosed. A method includes generating a share object in a first account comprising a share role. The method includes associating view privileges for the share object such that an underlying detail of the share object comprises a secure view definition. The method includes granting, to a second account, cross-account access rights to the share role or share object in the first account. The method includes receiving a request from the second account to access data or services of the first account and providing a response to the second account based on the data or services of the first account. The method is such that the underlying detail of the share object that comprises the secure view definition is hidden from the second account and visible to the first account.
    Type: Grant
    Filed: August 6, 2018
    Date of Patent: June 29, 2021
    Assignee: Snowflake Inc.
    Inventors: Allison Waingold Lee, Peter Povinec, Martin Hentschel, Robert Muglia
  • Patent number: 11048817
    Abstract: Systems, methods, and devices for generating a secure join of database data are disclosed. A method includes determining data stored in a first account to be compared with data stored in a second account. The method includes determining a function for generating a secure join key, wherein the secure join key includes a hashed string that hashes one or more of a data entry of the first account and a data entry of the second account. The method includes providing the secure join key to the first account and/or the second account.
    Type: Grant
    Filed: August 27, 2020
    Date of Patent: June 29, 2021
    Assignee: SNOWFLAKE INC.
    Inventors: Justin Langseth, Matthew J. Glickman, Christian Kleinerman, Robert Muglia, Daniel Freundel, Thierry Cruanes, Allison Waingold Lee