Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SYSTEMS FOR SECURE ENTERPRISE-WIDE FINE-GRAINED ROLE-BASED ACCESS CONTROL OF ORGANIZATIONAL ASSETS
Document Type and Number:
WIPO Patent Application WO/2021/076521
Kind Code:
A1
Abstract:
The disclosure is directed to systems and methods for enterprise-wide fine-grained role-based access control to a plurality of organizational assets. In various embodiments exemplary methods include receiving, via an authorization service client Application Programing Interface (API), identification of an asset for fine-grained role-based access control; a definition of an asset type of the asset; a definition of an asset value; receiving, a definition of an organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value. Furthermore, receiving, permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value. Furthermore, the exemplary method may comprise providing an authorization service user interface (UI) for enabling fine-grained role-based access control to the asset based on the fine-grained role-based access control database shema.

Inventors:
BREGMAN YAN (US)
OFORNAGORO KIZITO (US)
Application Number:
PCT/US2020/055420
Publication Date:
April 22, 2021
Filing Date:
October 13, 2020
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
ASG TECH GROUP INC DBA ASG TECH (US)
International Classes:
H04W48/02; G06F16/176; G06F16/73; G06F21/62
Foreign References:
US9032076B22015-05-12
US20180367506A12018-12-20
US6950825B22005-09-27
Attorney, Agent or Firm:
NACHTWEY, James M. et al. (US)
Download PDF:
Claims:
CLAIMS

What is claimed is:

1. A method for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, the method comprising: receiving, via an authorization service client Application Programing Interface (API), identification of an asset for fine-grained role-based access control from an organization; receiving, via the authorization service client Application Programing Interface (API), a definition of an asset type of the asset using the identification of the asset; receiving, via the authorization service client Application Programing Interface (API), a definition of an asset value of the asset based on the asset type; receiving, via the authorization service client Application Programing Interface (API), a definition of an organizational role with fine-grained role- based access control to at least one of the asset, the asset type, the asset value; receiving, via the authorization service client Application Programing Interface (API), permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value; generating a fine-grained role-based access control database shema using the asset, the definition of an asset type, the definition of an asset value, the definition of an organizational role, and the permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value; providing an authorization service user interface (UI) for enabling fine grained role-based access control to the asset based on the fine-grained role- based access control database shema; and receiving, via the authorization service client Application Programing Interface (API), a request for permission to access at least one of the asset, the asset type, the asset value by an authenticated user.

2. The method as recited in claim 1, further comprising: receiving, via the authorization service user interface (UI), selection input of an asset for fine-grained role-based access control using the identification of an asset; receiving, via the authorization service user interface (UI), selection input of an asset type of the asset using the definition of the asset type of the asset; receiving, via the authorization service user interface (UI), selection input of an asset value of the asset using the definition of the asset value of the asset; receiving, via the authorization service user interface (UI), selection input of an organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value; and receiving, via the authorization service user interface (UI), selection input of permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value.

3. The method as recited in claim 2, further comprising: fine-grained role-based access evaluating the request for permission to access the asset from the authenticated user using the fine-grained role-based access control database shema; generating a fine-grained role-based access decision regarding the request for permission to access the asset, the asset type, the asset value by the authenticated user based on the fine-grained role-based access evaluating; and replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user, via the authorization service client Application Programing Interface (API), the fine-grained role- based access decision regarding the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

4. The method as recited in claim 3, wherein the replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user comprises granting permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

5. The method as recited in claim 3, wherein the replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user comprises denial of permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

6. The method as recited in claim 2, wherein the receiving, via the authorization service user interface (UI), the selection input of the organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value comprises multiple organizational roles.

7. The method as recited in claim 2, wherein the receiving, via the authorization service user interface (UI), the selection input of the organizational role is a root user; and wherein the receiving, via the authorization service user interface (UI), selection input of permissions for fine-grained role-based access by the root user includes permissions to access all asset types and asset values.

8. A system for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, the system comprising: at least one processor; and a memory storing processor-executable instructions, wherein the at least one processor is configured to implement the following operations upon executing the processor-executable instructions: receiving, via an authorization service client Application Programing Interface (API), identification of an asset for fine-grained role- based access control from an organization; receiving, via the authorization service client Application Programing Interface (API), a definition of an asset type of the asset using the identification of the asset; receiving, via the authorization service client Application Programing Interface (API), a definition of an asset value of the asset based on the asset type; receiving, via the authorization service client Application Programing Interface (API), a definition of an organizational role with fine-grained role- based access control to at least one of the asset, the asset type, the asset value; receiving, via the authorization service client Application Programing Interface (API), permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value; generating a fine-grained role-based access control database shema using the asset, the definition of an asset type, the definition of an asset value, the definition of an organizational role, and the permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value; providing an authorization service user interface (UI) for enabling fine grained role-based access control to the asset based on the fine-grained role- based access control database shema; and receiving, via the authorization service client Application Programing Interface (API), a request for permission to access at least one of the asset, the asset type, the asset value by an authenticated user.

9. The system as recited in claim 8, wherein the at least one processor is further configured to implement the following operations upon executing the processor-executable instructions: receiving, via the authorization service user interface (UI), selection input of an asset for fine-grained role-based access control using the identification of an asset; receiving, via the authorization service user interface (UI), selection input of an asset type of the asset using the definition of the asset type of the asset; receiving, via the authorization service user interface (UI), selection input of an asset value of the asset using the definition of the asset value of the asset; receiving, via the authorization service user interface (UI), selection input of an organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value; and receiving, via the authorization service user interface (UI), selection input of permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value.

10. The system as recited in claim 9, wherein the at least one processor is further configured to implement the following operations upon executing the processor-executable instructions: fine-grained role-based access evaluating the request for permission to access the asset from the authenticated user using the fine-grained role-based access control database shema; generating a fine-grained role-based access decision regarding the request for permission to access the asset, the asset type, the asset value by the authenticated user based on the fine-grained role-based access evaluating; and replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user, via the authorization service client Application Programing Interface (API), the fine-grained role- based access decision regarding the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

11. The system as recited in claim 10, wherein the replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user comprises granting permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

12. The system as recited in claim 10, wherein the replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user comprises denial of permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

13. The system as recited in claim 9, wherein the receiving, via the authorization service user interface (UI), selection input of an organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value comprised multiple organizational roles.

14. The system as recited in claim 9, wherein the receiving, via the authorization service user interface (UI), the selection input of the organizational role is a root user; and wherein the receiving, via the authorization service user interface (UI), selection input of permissions for fine-grained role-based access by the root user includes permissions to access all asset types and asset values.

15. A non-transitory computer readable medium having embodied thereon instructions being executable by at least one processor to perform operations for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, the operations comprising: receiving, via an authorization service client Application Programing Interface (API), identification of an asset for fine-grained role- based access control from an organization; receiving, via the authorization service client Application Programing Interface (API), a definition of an asset type of the asset using the identification of the asset; receiving, via the authorization service client Application Programing Interface (API), a definition of an asset value of the asset based on the asset type; receiving, via the authorization service client Application Programing Interface (API), a definition of an organizational role with fine-grained role- based access control to at least one of the asset, the asset type, the asset value; receiving, via the authorization service client Application Programing Interface (API), permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value; generating a fine-grained role-based access control database shema using the asset, the definition of an asset type, the definition of an asset value, the definition of an organizational role, and the permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value; providing an authorization service user interface (UI) for enabling fine grained role-based access control to the asset based on the fine-grained role- based access control database shema; and receiving, via the authorization service client Application Programing Interface (API), a request for permission to access at least one of the asset, the asset type, the asset value by an authenticated user.

16. The non-transitory computer readable medium of claim 15, wherein the operations further comprise: receiving, via the authorization service user interface (UI), selection input of an asset for fine-grained role-based access control using the identification of an asset; receiving, via the authorization service user interface (UI), selection input of an asset type of the asset using the definition of the asset type of the asset; receiving, via the authorization service user interface (UI), selection input of an asset value of the asset using the definition of the asset value of the asset; receiving, via the authorization service user interface (UI), selection input of an organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value; and receiving, via the authorization service user interface (UI), selection input of permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value.

17. The non-transitory computer readable medium of claim 16, wherein the operations further comprise: fine-grained role-based access evaluating the request for permission to access the asset from the authenticated user using the fine-grained role-based access control database shema; generating a fine-grained role-based access decision regarding the request for permission to access the asset, the asset type, the asset value by the authenticated user based on the fine-grained role-based access evaluating; and replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user, via the authorization service client Application Programing Interface (API), the fine-grained role- based access decision regarding the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

18. The non-transitory computer readable medium of claim 17, wherein the replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user comprises granting permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

19. The non-transitory computer readable medium of claim 17, wherein the replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user comprises denial of permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

20. The non-transitory computer readable medium of claim 16, wherein the receiving, via the authorization service user interface (UI), the selection input of the organizational role is a root user; and wherein the receiving, via the authorization service user interface (UI), selection input of permissions for fine-grained role-based access by the root user includes permissions to access all asset types and asset values.

Description:
SYSTEMS FOR SECURE ENTERPRISE-WIDE FINE-GRAINED ROLE-BASED

ACCESS CONTROL OF ORGANIZATIONAL ASSETS

CROSS REFERENCE TO RELATED APPLICATION [0001] This application claims the priority benefit of U.S. Provisional Patent Application Serial No. 62/923,381 filed on October 18, 2019, which is hereby incorporated by reference for all purposes.

FIELD OF THE TECHNOLOGY

[0002] Embodiments of the disclosure relate to a rule-based engine. In particular, the present disclosure relates to systems and methods for secure enterprise-wide fine-grained role-based access control of organizational assets.

SUMMARY OF THE INVENTION

[0003] This summary is provided to introduce a selection of concepts in a simplified form that are further described in the Detailed Description below. This summary is not intended to identify key or essential features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter.

[0004] In some embodiments, the present disclosure is directed to a system of one or more computers which can be configured to perform particular operations or actions by virtue of having software, firmware, hardware, or a combination thereof installed on the system that in operation causes or cause the system to perform actions and/or method steps as described herein.

[0005] Embodiments of the present technology are directed to systems and methods for enterprise-wide fine-grained role-based access control to a plurality of organizational assets. An exemplary method includes: receiving, via an authorization service client Application Programing Interface (API), identification of an asset for fine-grained role-based access control from an organization; receiving, via the authorization service client Application Programing Interface (API), a definition of an asset type of the asset using the identification of the asset; and receiving, via the authorization service client Application Programing Interface (API), a definition of an asset value of the asset based on the asset type. The exemplary method may further include receiving, via the authorization service client Application Programing Interface (API), a definition of an organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value; receiving, via the authorization service client Application Programing Interface (API), permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value; and generating a fine grained role-based access control database shema using the asset, the definition of an asset type, the definition of an asset value, the definition of an organizational role, and the permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value. The exempla method may also include providing an authorization service user interface (UI) for enabling fine grained role-based access control to the asset based on the fine-grained role-based access control database shema; and receiving, via the authorization service client Application Programing Interface (API), a request for permission to access at least one of the asset, the asset type, the asset value by an authenticated user.

BRIEF DESCRIPTION OF THE DRAWINGS

[0006] The accompanying drawings, where like reference numerals refer to identical or functionally similar elements throughout the separate views, together with the detailed description below, are incorporated in and form part of the specification, and serve to further illustrate embodiments of concepts that include the claimed disclosure, and explain various principles and advantages of those embodiments. Embodiments are illustrated by way of example and not limitation in the figures of the accompanying drawings.

[0007] FIG. 1 illustrates an environment within which methods and systems for enterprise-wide fine-grained role-based access control to a plurality of organizational assets can be implemented, in accordance with exemplary embodiments of the present technology.

[0008] FIG. 2 shows a block diagram of the authorization system for enterprise wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology.

[0009] FIG. 3 illustrates a pictorial diagram of authorization concepts for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology.

[0010] FIG. 4 a pictorial diagram of authorization permissions for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology.

[0011] FIG. 5 illustrates a pictorial diagram of authorization concepts including application authorization entities for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology.

[0012] FIG. 6 illustrates process flow diagram showing a method for enterprise wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology. [0013] FIG. 7 illustrates an authorization service user interface (UI) for enabling enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology.

[0014] FIG. 8 illustrates documentation of an authorization service client Application Programing Interface (API) for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology.

[0015] FIG. 9 shows a fine-grained role-based access control database shema for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology.

[0016] FIG. 10 illustrates an exemplary computer system that may be used to implement embodiments of the present disclosure.

DET AILED DESCRIPTION

[0017] While this technology is susceptible of embodiment in many different forms, there is shown in the drawings and will herein be described in detail several specific embodiments with the understanding that the present disclosure is to be considered as an exemplification of the principles of the technology and is not intended to limit the technology to the embodiments illustrated. The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the technology. As used herein, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It will be further understood that the terms "comprises," "comprising," "includes," and/ or "including," when used in this specification, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof. It will be understood that like or analogous elements and/or components, referred to herein, may be identified throughout the drawings with like reference characters. It will be further understood that several of the figures are merely schematic representations of the present technology. As such, some of the components may have been distorted from their actual scale for pictorial clarity.

[0018] Role-Based Access Control (RBAC) is a method of restricting access based on the roles of individual users within enterprise-wide applications. For example, RBAC allows employees to only have access rights to information necessary for their job and prevents employees from accessing other information. Using RBAC, the role of an employee role in an organization (i.e., organizational role of an employee) determines the permissions for information that employee is granted. For example, RBAC ensures that lower-level employees do not have access to sensitive information or perform high-level tasks. One of the benefits of using RBAC is decreasing risk of breaches and data leakage. For example, implementing RBAC for an organization means restricting access to sensitive information, thus, decreasing risk of breaches and data leakage for the organization.

[0019] Modern access control systems are either too rigid or too coarse-grained for many enterprise-wide applications. Attempts to address such limitations typically require combining multiple access control systems which results in highly complex and costly implementation often targeted to a narrow use case. A better approach enabled by the present technology is to first identify constituent elements of a target for access control. Next, targets are then identified as assets thus facilitating categorization and grouping as asset types. An asset may then exhibit attributes including asset values, used to identify constituent elements of the asset. An asset may be any data, device, or other component of the environment that supports information-related activities. For example, assets include hardware (e.g. servers and switches), software (e.g. mission critical applications and support systems), and confidential information. Assets may be entities in an application of a user that require authorization constraints. Organizations control access to assets to protect assets from illicit access, use, disclosure, alteration, destruction, and theft, to prevent loss to the organization.

[0020] Various embodiments of the present technology enable Fine-grained Role- Based Access Control (FgRBAC) for the protection of assets. With FgRBAC, asset type, asset, and asset value become a set of variables that can be used to express an access rule. The FgRBAC concept of permission is the access rule, which can be granted to a role. A role can be assigned to a subject (i.e., user) or a group of subjects. [0021] In various embodiments of the present technology, an asset is an application object, a resource, or an operation that requires access control. An asset has a type. For example, a document (e.g., an object) can be a report (e.g., report type) or an invoice (e.g., invoice type). An asset value is a constituent part of an asset. For example, the asset values in a report may include lines, words, sections, pages, paragraphs, characters, or any identifiable item or artifact of that report. The FgRBAC model can be used with any real asset, resource, or service where access control is required. For example, if certain employees can make color prints (e.g., asset value) on a particular printer (e.g., asset) at a particular time slot (e.g., asset value) of the day, only if they are from a certain geographical location (asset value) then the effective permission (to print) is the result of applying the permission's reduce operator on all attributes of the asset (printer). A single FgRBAC permission is constrained to a set comprised of attributes on an asset, any combination of assets of that type, and any combination of asset values for individual assets in the set. A set of all attributes or a subset of the attributes of an asset is a monoid under Boolean operation AND. As a monoid the identity element is the asset type and is always present in the set. If multiple roles are assigned to a subject, then the effective permissions are a set of permissions resulting from a binary relation on the roles' permissions where no permission with same identity element is repeated. FgRBAC can be used to define complex rules for asset specifications. The rules can be used to enable or exclude access to any combination of assets.

[0022] Referring now to the drawings, FIG. 1 illustrates an environment 100 within which methods and systems for enterprise-wide fine-grained role-based access control to a plurality of organizational assets can be implemented, in accordance with exemplary embodiments of the present technology. The environment 100 may include a data network 110 (e.g., an Internet or a computing cloud), an end user 105, a client device 120 shown as a laptop or a smartphone associated with the end user 105, an enterprise system 180, and an authorization system 200 for enterprise-wide fine-grained role-based access control to a plurality of organizational assets. The enterprise system 180 may include an application server 190 and assets 195. The application server 190 may have a plurality of hosts 121, 131, 141 for a plurality of applications 122, 132, 142. The client device 120 may have a User Interface (UI) 148. Furthermore, a web browser 140 may be running on the client device 120 and may be displayed using the User Interface (UI) 148. The web browser 140 may communicate with the application server 190 and the authorization system 200 via the data network 110. The authorization system 200 is described with additional detail in FIG. 2.

[0023] The data network 110 may include the Internet or any other network capable of communicating data between devices. Suitable networks may include or interface with any one or more of, for instance, a local intranet, a corporate data network, a data center network, a home data network, a Personal Area Network, a Local Area Network (LAN), a Wide Area Network (WAN), a Metropolitan Area Network, a virtual private network, a storage area network, a frame relay connection, an Advanced Intelligent Network connection, a synchronous optical network connection, a digital Tl, T3, El or E3 line, Digital Data Service connection, Digital Subscriber Line connection, an Ethernet connection, an Integrated Services Digital Network line, a dial-up port such as a V.90, V.34 or V.34bis analog modem connection, a cable modem, an Asynchronous Transfer Mode connection, or a Fiber Distributed Data Interface or Copper Distributed Data Interface connection. Furthermore, communications may also include links to any of a variety of wireless networks, including Wireless Application Protocol, General Packet Radio Service, Global System for Mobile Communication, Code Division Multiple Access or Time Division Multiple Access, cellular phone networks, Global Positioning System, cellular digital packet data, Research in Motion, Limited duplex paging network, Bluetooth radio, or an IEEE 802.11-based radio frequency network. The data network can further include or interface with any one or more of a Recommended Standard 232 (RS-232) serial connection, an IEEE-1394 (FireWire) connection, a Fiber Channel connection, an IrDA (infrared) port, a Small Computer Systems Interface connection, a Universal Serial Bus (USB) connection or other wired or wireless, digital or analog interface or connection, mesh or DigiĀ® networking.

[0024] According to various embodiments, the web browser 140 may display a web page associated with an online portal 146. The online portal 146 may include a workspace portal that contains a plurality of applications 122, 132, 142 running on the application server 190. The web browser 140 may establish a communication channel with the application server 190 and the authorization system 200 and may generate and render virtual screens based on data received from the application server 190 and the authorization system 200. Specifically, the web browser 140 may display the generated virtual screens of one of the applications 122, 132, 142, such as the application 122 to the end user 105.

[0025] According to some embodiments, the end user 105 may send a request 170 to the application server 190 and/or the authorization system 200 using the client device 120. In some instances, the application server 190 may forward the request 170 to the authorization system 200. The request 170 may include a request to access the assets 195. In response to the request 170, the authorization system 200 may reply to the request 170 and provide enterprise-wide fine-grained role-based access control to the assets 195. In some instances, the replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user (e.g., request 170) may comprise granting permission to access at least one of the asset, the asset type, the asset value by the authenticated user. For example, the application 122 and the assets 195 may be rendered by the web browser 140 when access is provided by the authorization system 200 to the assets 195. In some instances, the replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user (e.g., request 170) may comprise denial of permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

[0026] FIG. 2 shows a block diagram of the authorization system 200 for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology. The authorization system 200 may include a processor 210, an authorization generator 220, and a database 230, and authorization service client Application Programing Interface (API) 240. The authorization service client Application Programing Interface (API) 240 is described in more detail in FIG. 8 according to various embodiments. The authorization system 200 abstracts authorization of application objects as a service, and frees implementation to concentrate on business logic, while delegating authorization to the authorization system 200. The authorization system 200 is a Role-Based Access Control (RBAC) system. For example, permissions are based on organizational roles, not on application users. Organizational roles are assigned to users (e.g., end user 105), thus allowing end users (e.g., end user 105) to exercise object permissions associated with such organizational roles. The authorization system 200 is not an authentication system or service. The authorization system 200 does not authenticate or verify application users. For example, applications (e.g., the plurality of applications 122, 132, 142) may supply already authenticated users or groups of users that receive organizational role assignments.

[0027] In various embodiments the processor 210 is configured to receive information from the organization. For example, receiving, via the authorization service client Application Programing Interface (API) 240, identification of an asset for fine-grained role-based access control from an organization. For instance, receiving, via the authorization service client Application Programing Interface (API) 240, a definition of an asset type of the asset using the identification of the asset. For example, , receiving, via the authorization service client Application Programing Interface (API) 240, a definition of an asset value of the asset based on the asset type. For instance, receiving, via the authorization service client Application Programing Interface (API) 240, a definition of an organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value. The processor 210 may be further configured for receiving, via the authorization service client Application Programing Interface (API) 240, permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value.

[0028] The processor 210 may comprise, or may be in communication with, media (for example, computer-readable media) that stores instructions that, when executed by the processor 210, cause the processor 210 to perform the elements described herein. Furthermore, the processor 210 may operate any operating system capable of supporting locally executed applications, cloud-based applications, and/or browser or browser-enabled applications.

[0029] In some embodiments the processor 210 may utilize the definition of an asset type, the definition of an asset value, and the definition of an organizational role to construct and generate a fine-grained role-based access control database shema using the asset, the definition of an asset type, the definition of an asset value, the definition of an organizational role, and the permissions for fine-grained role- based access by the organizational role to at least one of the asset, the asset type, the asset value. The database 230 may be configured to store one or more of a fine grained role-based access control database shema using the asset, the definition of an asset type, the definition of an asset value, the definition of an organizational role, and the permissions for fine-grained role-based access by the organizational role. [0030] In some embodiments the authorization service client Application Programing Interface (API) 240 may be used for receiving, via an authorization service client Application Programing Interface (API) 240, a request for permission to access the asset by an authenticated user. For example, a request by the end user 105 to access the assets 195. Embodiments of the present technology are not an authentication system or service and the present technology may not authenticate or verify application users (e.g., end user 105). Applications may supply already authenticated users or groups that receive organizational role assignments.

[0031] In some embodiments, the processor 210 can also be used providing an authorization service user interface (UI) for enabling fine-grained role-based access control to the asset based on the fine-grained role-based access control database shema. For example, the User Interface (UI) 148 of FIG. 1. Additional details of the authorization service user interface (UI) are displayed and described in FIG. 7.

[0032] In some embodiments the processor 210 may be configured for fine grained role-based access evaluating the request for permission to access the asset from the authenticated user using the fine-grained role-based access control database shema. The processor 210 may be configured for generating a fine-grained role- based access decision regarding the request for permission to access the asset, the asset type, the asset value by the authenticated user based on the fine-grained role- based access evaluating. The processor 210 may be configured to reply to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user, via the authorization service client Application Programing Interface (API) 240, the fine-grained role-based access decision regarding the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

[0033] In some embodiments the processor 210 may be configured for fine grained role-based access evaluating the request for permission to access the asset from the authenticated user using the fine-grained role-based access control database shema. The authorization generator 220 may generate a fine-grained role-based access decision regarding the request for permission to access the asset, the asset type, the asset value by the authenticated user based on the fine-grained role-based access evaluating. The processor 210 may further be configured to reply to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user, via the authorization service client Application Programing Interface (API) 240, the fine-grained role-based access decision regarding the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

[0034] FIG. 3 illustrates a pictorial diagram of authorization concepts 300 for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology. The pictorial diagram of authorization concepts 300 shows an application, principals of global entities, permissions 310, and roles (i.e., organizational role) of global entities. The application (e.g., the applications 122, 132, 142) may include asset types, assets, and asset values. The principals of global entities may be users (e.g., end user 105) or a group of users that are part of an organization. The roles (i.e., organizational role) may be organizational roles in the global entities such as a manager. The permissions 310 may be access control permissions (e.g., restricting, allowing) access of a user to an asset type using organizational role. Embodiments of the present technology enable enterprise-wide fine-grained role-based access control to a plurality of organizational assets.

[0035] FIG. 4 a pictorial diagram of authorization permissions 400 for enterprise wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology. The pictorial diagram of authorization permissions 400 shows examples of authorization concepts including more details of the permissions 310 of FIG. 3 including asset types 410, assets 420, and asset values 430. Asset types 410 include, for example, an asset type such as a report and permissions (e.g., restricting or allowing access) may apply to the application object categories. Assets 420 include, for example, an asset such as a report identification number (e.g., "ACOOl") and permissions (e.g., restricting or allowing access) may apply to application objects. Asset values 430 include, for example, an asset value such as a specific kind of report (e.g., sales report) or specific page numbers in a report (e.g., page number XXX) and permissions (e.g., restricting or allowing access) may apply to the application object sub-items.

[0036] FIG. 5 illustrates a pictorial diagram of authorization concepts 500 including application authorization entities for enterprise-wide fine-grained role- based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology. The pictorial diagram of authorization concepts 500 shows an application, principals of global entities, roles in the global entities, and permissions. The application (e.g., the plurality of applications 122, 132, 142) may be categorized by asset types 410, assets 420, and asset values 430. The principals of global entities may be users (e.g., end user 105) or a group of users that are part of an organization. The roles may be organizational roles in the global entities. The permissions may be access control permissions (e.g., restricting, allowing) access of a user access based on organizational role using asset type 410, asset 420, and/or asset value 430. Embodiments of the present technology enable enterprise-wide fine-grained role-based access control to a plurality of organizational assets.

[0037] In various embodiments assets are application objects (i.e. application assets). A user decides which application assets to control (e.g., restrict, allow) access through authorization constraints. Embodiments of the present technology include an authorization service for fine-grained role-based access control that maintains records of all constraints placed by a user on application assets and makes the fine grained role-based access control available on demand for the organization. The application of an organization enforces the fine-grained role-based access control for the application assets.

[0038] In some embodiments of the present technology assets may be categorized by types (e.g., asset type). The asset type defined by the user helps categorize the operations permissible for the asset. For example, a user may execute one asset type but not a different asset type. For instance, a user may execute a task but not a topic. In another instance, a user may read a topic but a task. For example, a user may provide asset type categories for an application. Embodiments of the present technology include an authorization service for fine-grained role-based access control that maintains a record of asset types defined by a user and the corresponding permissible operations for the asset types.

[0039] FIG. 6 illustrates a process flow diagram showing a method for enterprise wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology. In some embodiments the present technology is directed to a system of one or more computers which can be configured to perform particular operations or actions by virtue of having software, firmware, hardware, or a combination thereof installed on the system that in operation causes or cause the system to perform actions and/or method steps as described herein. [0040] As shown in FIG. 6, the method 600 may commence at operation 605, receiving, via an authorization service client Application Programing Interface (API), identification of an asset for fine-grained role-based access control from an organization. For example, the authorization service client Application Programing Interface (API) 240 is described in more detail in FIG. 8 according to various embodiments.

[0041] At operation 610, the method 600 may proceed with receiving, via the authorization service client Application Programing Interface (API), a definition of an asset type of the asset using the identification of the asset.

[0042] At operation 615, the method 600 may include receiving, via the authorization service client Application Programing Interface (API), a definition of an asset value of the asset based on the asset type.

[0043] At operation 620, the method 600 may proceed with receiving, via the authorization service client Application Programing Interface (API), a definition of an organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value.

[0044] At operation 625, the method 600 may include receiving, via the authorization service client Application Programing Interface (API), permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value.

[0045] At operation 630, the method 600 may proceed generating a fine-grained role-based access control database shema using the asset, the definition of an asset type, the definition of an asset value, the definition of an organizational role, and the permissions for fine-grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value.

[0046] At operation 635, the method 600 may include providing an authorization service user interface (UI) for enabling fine-grained role-based access control to the asset based on the fine-grained role-based access control database shema. For example, the authorization service user interface (UI) may be User Interface (UI) 148 of FIG. 1. For instance, the authorization service user interface (UI) displayed in FIG.

7.

[0047] At operation 640, the method 600 may include receiving, via an authorization service client Application Programing Interface (API), a request for permission to access at least one of the asset, the asset type, the asset value by an authenticated user.

[0048] FIG. 7 illustrates an authorization service user interface (UI) 700 for enabling enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology. The authorization service user interface (UI) 700 for enabling fine grained role-based access control to an asset.

[0049] Various embodiments of the present technology include the authorization service user interface (UI) 700 for enabling fine-grained role-based access control to an asset. For example, 710 shows receiving, via the authorization service user interface (UI) 700, the selection input of the organizational role is a root user. In some instances, selection input of permissions for fine-grained role-based access by the root user includes permission to access all asset types and asset values. For example, 720 shows receiving, via the authorization service user interface (UI) 700, selection input of an organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value. In some instances, the receiving, via the authorization service user interface (UI) 700, the selection input of the organizational role with fine-grained role-based access control to at least one of the asset, the asset type, the asset value comprises multiple organizational roles (e.g. a group). For example, 730 shows receiving, via the authorization service user interface (UI) 700, selection input of an asset for fine-grained role-based access control using the identification of an asset; receiving, via the authorization service user interface (UI) 700, selection input of an asset type of the asset using the definition of the asset type of the asset; and receiving, via the authorization service user interface (UI) 700, selection input of an asset value of the asset using the definition of the asset value of the asset. For example, 740 shows receiving, via the authorization service user interface (UI) 700, selection input of permissions for fine grained role-based access by the organizational role to at least one of the asset, the asset type, the asset value.

[0050] FIG. 8 illustrates documentation 800 of an authorization service client Application Programing Interface (API) for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology. The documentation 800 of FIG. 8 shows a permission template for registration 810 and an example 820 thereof. For example, the documentation 800 of an authorization service client Application Programing Interface (API) may describes the authorization service client Application Programing Interface (API) 240 of FIG. 2 in various embodiments.

[0051] FIG. 9 shows a fine-grained role-based access control database shema 900 for enterprise-wide fine-grained role-based access control to a plurality of organizational assets, in accordance with exemplary embodiments of the present technology. The exemplary fine-grained role-based access control database shema 900 comprises authorization asset 905, authorization asset type 910, authorization application 915, authorization tenant 920, authorization permission 925, authorization role permission 930, authorization Access Control List (ACL) 935, authorization role 940, authorization application role 945, authorization principal role 950, authorization principal 955.

[0052] Embodiments of the present technology include fine-grained role-based access evaluating the request for permission to access the asset from the authenticated user using the fine-grained role-based access control database shema 900, and generating a fine-grained role-based access decision regarding the request for permission to access the asset, the asset type, the asset value by the authenticated user based on the fine-grained role-based access evaluating. Some embodiments include replying to the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user, via the authorization service client Application Programing Interface (API), the fine-grained role-based access decision regarding the request for permission to access at least one of the asset, the asset type, the asset value by the authenticated user.

[0053] FIG. 10 illustrates an exemplary computer system that may be used to implement embodiments of the present disclosure. FIG. 10 illustrates a computer system for implementing systems and methods according to exemplary embodiments of the present technology. FIG. 10 is a diagrammatic representation of an example machine in the form of a computer system 1, within which a set of instructions for causing the machine to perform any one or more of the methodologies discussed herein may be executed. In various example embodiments, the machine operates as a standalone device or may be connected (e.g., networked) to other machines. In a networked deployment, the machine may operate in the capacity of a server or a client machine in a server-client network environment, or as a peer machine in a peer-to-peer (or distributed) network environment. The machine may be a personal computer (PC), a tablet PC, a set-top box (STB), a personal digital assistant (PDA), a cellular telephone, a portable music player (e.g., a portable hard drive audio device such as a Moving Picture Experts Group Audio Layer 3 (MP3) player), a web appliance, a network router, switch or bridge, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine. Further, while only a single machine is illustrated, the term "machine" shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.

[0054] The computer system 1 includes a processor or multiple processor(s) 5 (e.g., a central processing unit (CPU), a graphics processing unit (GPU), or both), and a main memory 10 and static memory 15, which communicate with each other via a bus 20. The computer system 1 may further include a video display 35 (e.g., a liquid crystal display (LCD)). The computer system 1 may also include an alpha-numeric input device(s) 30 (e.g., a keyboard), a cursor control device (e.g., a mouse), a voice recognition or biometric verification unit (not shown), a drive unit 37 (also referred to as disk drive unit), a signal generation device 40 (e.g., a speaker), and a network interface device 45. The computer system 1 may further include a data encryption module (not shown) to encrypt data.

[0055] The drive unit 37 includes a computer or machine-readable medium 50 on which is stored one or more sets of instructions and data structures (e.g., instructions 55) embodying or utilizing any one or more of the methodologies or functions described herein. The instructions 55 may also reside, completely or at least partially, within the main memory 10 and/or within the processor(s) 5 during execution thereof by the computer system 1. The main memory 10 and the processor(s) 5 may also constitute machine-readable media.

[0056] The instructions 55 may further be transmitted or received over a network via the network interface device 45 utilizing any one of a number of well-known transfer protocols (e.g., Hyper Text Transfer Protocol (HTTP)). While the machine- readable medium 50 is shown in an example embodiment to be a single medium, the term "computer-readable medium" should be taken to include a single medium or multiple media (e.g., a centralized or distributed database and/or associated caches and servers) that store the one or more sets of instructions. The term "computer- readable medium" shall also be taken to include any medium that is capable of storing, encoding, or carrying a set of instructions for execution by the machine and that causes the machine to perform any one or more of the methodologies of the present application, or that is capable of storing, encoding, or carrying data structures utilized by or associated with such a set of instructions. The term "computer-readable medium" shall accordingly be taken to include, but not be limited to, solid-state memories, optical and magnetic media, and carrier wave signals. Such media may also include, without limitation, hard disks, floppy disks, flash memory cards, digital video disks, random access memory (RAM), read only memory (ROM), and the like. The example embodiments described herein may be implemented in an operating environment comprising software installed on a computer, in hardware, or in a combination of software and hardware.

[0057] The components provided in the computer system 1 are those typically found in computer systems that may be suitable for use with embodiments of the present disclosure and are intended to represent a broad category of such computer components that are well known in the art. Thus, the computer system 1 can be a personal computer (PC), handheld computer system, telephone, mobile computer system, workstation, tablet, phablet, mobile phone, server, minicomputer, mainframe computer, wearable, or any other computer system. The computer may also include different bus configurations, networked platforms, multi-processor platforms, and the like. Various operating systems may be used including UNIX, LINUX, WINDOWS, MAC OS, PALM OS, QNX ANDROID, IOS, CHROME, TIZEN, and other suitable operating systems.

[0058] Some of the above-described functions may be composed of instructions that are stored on storage media (e.g., computer-readable medium). The instructions may be retrieved and executed by the processor. Some examples of storage media are memory devices, tapes, disks, and the like. The instructions are operational when executed by the processor to direct the processor to operate in accord with the technology. Those skilled in the art are familiar with instructions, processor(s), and storage media.

[0059] In some embodiments, the computer system 1 may be implemented as a cloud-based computing environment, such as a virtual machine operating within a computing cloud. In other embodiments, the computer system 1 may itself include a cloud-based computing environment, where the functionalities of the computer system 1 are executed in a distributed fashion. Thus, the computer system 1, when configured as a computing cloud, may include pluralities of computing devices in various forms, as will be described in greater detail below.

[0060] In general, a cloud-based computing environment is a resource that typically combines the computational power of a large grouping of processors (such as within web servers) and/or that combines the storage capacity of a large grouping of computer memories or storage devices. Systems that provide cloud-based resources may be utilized exclusively by their owners or such systems may be accessible to outside users who deploy applications within the computing infrastructure to obtain the benefit of large computational or storage resources.

[0061] The cloud is formed, for example, by a network of web servers that comprise a plurality of computing devices, such as the computer device 1, with each server (or at least a plurality thereof) providing processor and/or storage resources. These servers manage workloads provided by multiple users (e.g., cloud resource customers or other users). Typically, each user places workload demands upon the cloud that vary in real-time, sometimes dramatically. The nature and extent of these variations typically depends on the type of business associated with the user.

[0062] It is noteworthy that any hardware platform suitable for performing the processing described herein is suitable for use with the technology. The terms "computer-readable storage medium" and "computer-readable storage media" as used herein refer to any medium or media that participate in providing instructions to a CPU for execution. Such media can take many forms, including, but not limited to, non-volatile media, volatile media, and transmission media. Non-volatile media include, for example, optical or magnetic disks, such as a fixed disk. Volatile media include dynamic memory, such as system RAM. Transmission media include coaxial cables, copper wire and fiber optics, among others, including the wires that comprise one embodiment of a bus. Transmission media can also take the form of acoustic or light waves, such as those generated during radio frequency (RF) and infrared (IR) data communications. Common forms of computer-readable media include, for example, a floppy disk, a flexible disk, a hard disk, magnetic tape, any other magnetic medium, a CD-ROM disk, digital video disk (DVD), any other optical medium, any other physical medium with patterns of marks or holes, a RAM, a PROM, an EPROM, an EEPROM, a FLASHEPROM, any other memory chip or data exchange adapter, a carrier wave, or any other medium from which a computer can read.

[0063] Various forms of computer-readable media may be involved in carrying one or more sequences of one or more instructions to a CPU for execution. A bus carries the data to system RAM, from which a CPU retrieves and executes the instructions. The instructions received by system RAM can optionally be stored on a fixed disk either before or after execution by a CPU.

[0064] Computer program code for carrying out operations for aspects of the present technology may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet Service Provider).

[0065] The foregoing detailed description includes references to the accompanying drawings, which form a part of the detailed description. The drawings show illustrations in accordance with exemplary embodiments. These example embodiments, which are also referred to herein as "examples," are described in enough detail to enable those skilled in the art to practice the present subject matter.

[0066] The embodiments can be combined, other embodiments can be utilized, or structural, logical, and electrical changes can be made without departing from the scope of what is claimed. The following detailed description is, therefore, not to be taken in a limiting sense, and the scope is defined by the appended claims and their equivalents. In this document, the terms "a" or "an" are used, as is common in patent documents, to include one or more than one. In this document, the term "or" is used to refer to a nonexclusive "or," such that "A or B" includes "A but not B," "B but not A," and "A and B," unless otherwise indicated. Furthermore, all publications, patents, and patent documents referred to in this document are incorporated by reference herein in their entirety, as though individually incorporated by reference. In the event of inconsistent usages between this document and those documents so incorporated by reference, the usage in the incorporated reference(s) should be considered supplementary to that of this document; for irreconcilable inconsistencies, the usage in this document controls.

[0067] The corresponding structures, materials, acts, and equivalents of all means or step plus function elements in the claims below are intended to include any structure, material, or act for performing the function in combination with other claimed elements as specifically claimed. The description of the present technology has been presented for purposes of illustration and description, but is not intended to be exhaustive or limited to the invention in the form disclosed. Many modifications and variations will be apparent to those of ordinary skill in the art without departing from the scope and spirit of the invention. Exemplary embodiments were chosen and described in order to best explain the principles of the present technology and its practical application, and to enable others of ordinary skill in the art to understand the invention for various embodiments with various modifications as are suited to the particular use contemplated.

[0068] While various embodiments have been described above, it should be understood that they have been presented by way of example only, and not limitation. The descriptions are not intended to limit the scope of the technology to the particular forms set forth herein. Thus, the breadth and scope of a preferred embodiment should not be limited by any of the above-described exemplary embodiments. It should be understood that the above description is illustrative and not restrictive. To the contrary, the present descriptions are intended to cover such alternatives, modifications, and equivalents as may be included within the spirit and scope of the technology as defined by the appended claims and otherwise appreciated by one of ordinary skill in the art. The scope of the technology should, therefore, be determined not with reference to the above description, but instead should be determined with reference to the appended claims along with their full scope of equivalents.