Snowflake Inc. patent applications on October 24th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Snowflake Inc. on October 24th, 2024

Snowflake Inc.: 3 patent applications

Snowflake Inc. has applied for patents in the areas of G06F16/28 (2), G06F16/2455 (1), G06F21/62 (1), H04L9/40 (1), H04L9/08 (1) G06F16/285 (1), G06F21/6227 (1), H04L63/0823 (1)

With keywords such as: data, files, table, sensitive, category, device, column, clustering, database, and redacted in patent application abstracts.



Patent Applications by Snowflake Inc.

20240354315. MICRO-PARTITION CLUSTERING BASED ON EXPRESSION PROPERTY METADATA_simplified_abstract_(snowflake inc.)

Inventor(s): Varun Ganesh of San Carlos CA (US) for snowflake inc., Alvin E. Jou of Woodinville WA (US) for snowflake inc., Donghe Kang of Columbus OH (US) for snowflake inc., Ryan Michael Thomas Shelly of San Francisco CA (US) for snowflake inc., Jiaqi Yan of Menlo Park CA (US) for snowflake inc., Yizhi Zhu of Bellevue WA (US) for snowflake inc.

IPC Code(s): G06F16/28, G06F16/2455

CPC Code(s): G06F16/285



Abstract: a method for selecting micro-partitions for a clustering operation includes: storing table data in a plurality of micro-partitions of a storage device, wherein each of the plurality of micro-partitions comprises a portion of the table data, wherein subsets of the plurality of micro-partitions are associated with a respective one of a plurality of expression property (ep) files, and wherein each of the plurality of ep files comprises an ep data region that represents the portions of the table data of the subset of the plurality of micro-partitions associated with the ep file; determining sub-ranges of the table data based on the ep data regions of the plurality of ep files; selecting a subset of the plurality of ep files for a clustering operation based on the sub-ranges of the table data; and performing the clustering operation on the micro-partitions associated with the subset of the ep files.


20240354437. DATABASE REDACTION FOR SEMI-STRUCTURED AND UNSTRUCTURED DATA_simplified_abstract_(snowflake inc.)

Inventor(s): Yimeng LI of Bellevue WA (US) for snowflake inc., Carl Yates PERRY of Burlingame CA (US) for snowflake inc., Raghavendran RAMAKRISHNAN of Kirkland WA (US) for snowflake inc., Frantisek ROLINEK of Seattle WA (US) for snowflake inc., Yunqiao ZHANG of Bellevue WA (US) for snowflake inc.

IPC Code(s): G06F21/62, G06F16/28

CPC Code(s): G06F21/6227



Abstract: the present disclosure describes systems, methods, and computer program products for redacting sensitive data within a database. an example method can include sending, to a database, a data query accessing a column of the database, a masking policy identifying a first category of sensitive data and a second category of sensitive data, and in response to the data query, receiving redacted data, wherein the first category of sensitive data is redacted from a first location of the column by a first redaction operation and the second category of sensitive data is redacted from a second location of the column by a second redaction operation.


20240356909. SIGNING MESSAGES USING PUBLIC KEY CRYPTOGRAPHY AND CERTIFICATE VERIFICATION_simplified_abstract_(snowflake inc.)

Inventor(s): Alexander Hess of Toronto (CA) for snowflake inc., Joshua Vittum Makinen of Seattle WA (US) for snowflake inc.

IPC Code(s): H04L9/40, H04L9/08

CPC Code(s): H04L63/0823



Abstract: a system and method of signing messages using public key cryptography and certificate verification. the method includes generating a digital certificate based on a signed request. the method includes causing the digital certificate to be stored in a shared data storage available to a first client device. the method includes signing a message using a first private key associated with the first client device to generate a signed message. the first private key is inaccessible to the first client device.


Snowflake Inc. patent applications on October 24th, 2024