Patents by Inventor Kevin Ross O'Neill

Kevin Ross O'Neill has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11658971
    Abstract: Virtual firewalls may be established that enforce sets of policies with respect to computing resources maintained by multi-tenant distributed services. Particular subsets of computing resources may be associated with particular tenants of a multi-tenant distributed service. A tenant may establish a firewalling policy set enforced by a virtual firewall for an associated subset of computing resources without affecting other tenants of the multi-tenant distributed service. Virtual firewalls enforcing multiple firewalling policy sets may be maintained by a common firewalling component of the multi-tenant distributed service. Firewalling policy sets may be distributed at multiple locations throughout the multi-tenant distributed service. For a request targeting a particular computing resource, the common firewalling component may identify the associated virtual firewall, and submit the request to the virtual firewall for evaluation in accordance with the corresponding firewalling policy set.
    Type: Grant
    Filed: May 30, 2019
    Date of Patent: May 23, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Kevin Ross O'Neill, Mark Joseph Cavage, Nathan R. Fitch, Anders Samuelsson, Brian Irl Pratt, Yunong Jeff Xiao, Bradley Jeffery Behm, James E. Scharf, Jr.
  • Patent number: 11354273
    Abstract: Embodiments are directed to managing data in a file system. The file system that includes storage nodes that may be associated with storage volumes that may have a different capacity for storing data. A storage capacity of the file system may be determined based on a number of stripes of data that fit in the file system such that each stripe may be comprised of chunks that have a same chunk storage capacity. Slots in the file system that each match the chunk storage capacity may be determined based on the storage volumes. The chunks may be assigned to the slots in the file system based on the capacity of the storage nodes such that a number of chunks allocated to a same storage volume or a same storage node may be based on protection factor information.
    Type: Grant
    Filed: November 18, 2021
    Date of Patent: June 7, 2022
    Assignee: Qumulo, Inc.
    Inventors: Kevin Ross O'Neill, Yuxi Bai, Tali Magidson, Philip Michael Bunge, Carson William Boden
  • Patent number: 11151092
    Abstract: Embodiments are directed to a replication engine that provides a root node for a file that may be associated with a replication snapshot where the file is comprised of the root node, internal nodes, and data nodes. The replication engine may start at the root node and traverse the file system. If a visited internal node has an epoch value that matches the epoch, the replication engine may continue the traversal by visiting a next unvisited adjacent internal node. If the visited internal node has an epoch value that mismatches the epoch, the replication engine may backtrack to a nearest adjacent internal node that matches the epoch. And, in response to visiting a data node the replication engine may be arranged to determine blocks that are associated with the data node and communicate a copy of the blocks to a target file system.
    Type: Grant
    Filed: January 30, 2019
    Date of Patent: October 19, 2021
    Assignee: Qumulo, Inc.
    Inventors: Michael Anthony Chmiel, Kevin David Jamieson, Junjie Liang, Kevin Ross O'Neill, Sihang Su
  • Publication number: 20210288794
    Abstract: Techniques are provided for establishing a session with an application using asymmetric cryptography. Techniques include secure single-sign on capabilities using asymmetric cryptography. With asymmetric signatures, the use of browser local storage and the Web Crypto application programming interface (API), the key cannot be extracted from the browser that it was generated for. The mechanism allows a web domain to track a user login session using a non-extractable asymmetric key stored in the client's web browser, and leverage the non-extractable asymmetric key for single sign-on.
    Type: Application
    Filed: October 13, 2020
    Publication date: September 16, 2021
    Applicant: ORACLE INTERNATIONAL CORPORATION
    Inventors: Kevin Ross O'Neill, Daniel Music Vogel, Girish Nagaraja, Shobhank Sharma
  • Patent number: 11121863
    Abstract: Techniques are provided for establishing a session with an application using asymmetric cryptography. Techniques include secure single-sign on capabilities using asymmetric cryptography. With asymmetric signatures, the use of browser local storage and the Web Crypto application programming interface (API), the key cannot be extracted from the browser that it was generated for. The mechanism allows a web domain to track a user login session using a non-extractable asymmetric key stored in the client's web browser, and leverage the non-extractable asymmetric key for single sign-on.
    Type: Grant
    Filed: October 13, 2020
    Date of Patent: September 14, 2021
    Assignee: Oracle International Corporation
    Inventors: Kevin Ross O'Neill, Daniel Music Vogel, Girish Nagaraja, Shobhank Sharma
  • Patent number: 11102189
    Abstract: Systems and methods for controlling access to one or more computing resources relate to generating session credentials that can be used to access the one or more computing resources. Access to the computing resources may be governed by a set of policies and requests for access made using the session credentials may be fulfilled depending on whether they are allowed by the set of policies. The session credentials themselves may include metadata that may be used in determining whether to fulfill requests to access the one or more computing resources. The metadata may include permissions for a user of the session credential, claims related to one or more users, and other information.
    Type: Grant
    Filed: June 26, 2014
    Date of Patent: August 24, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Kevin Ross O'Neill, Gregory B. Roth, Eric Jason Brandwine, Brian Irl Pratt, Bradley Jeffery Behm, Nathan R. Fitch
  • Patent number: 10911428
    Abstract: Systems and methods for controlling access to one or more computing resources relate to generating session credentials that can be used to access the one or more computing resources. Access to the computing resources may be governed by a set of policies and requests for access made using the session credentials may be fulfilled depending on whether they are allowed by the set of policies. The session credentials themselves may include metadata that may be used in determining whether to fulfill requests to access the one or more computing resources. The metadata may include permissions for a user of the session credential, claims related to one or more users, and other information.
    Type: Grant
    Filed: February 27, 2015
    Date of Patent: February 2, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Kevin Ross O'Neill, Eric Jason Brandwine, Brian Irl Pratt, Bradley Jeffery Behm, Nathan R. Fitch
  • Publication number: 20200242082
    Abstract: Embodiments are directed to a replication engine that provides a root node for a file that may be associated with a replication snapshot where the file is comprised of the root node, internal nodes, and data nodes. The replication engine may start at the root node and traverse the file system. If a visited internal node has an epoch value that matches the epoch, the replication engine may continue the traversal by visiting a next unvisited adjacent internal node. If the visited internal node has an epoch value that mismatches the epoch, the replication engine may backtrack to a nearest adjacent internal node that matches the epoch. And, in response to visiting a data node the replication engine may be arranged to determine blocks that are associated with the data node and communicate a copy of the blocks to a target file system.
    Type: Application
    Filed: January 30, 2019
    Publication date: July 30, 2020
    Inventors: Michael Anthony Chmiel, Kevin David Jamieson, Junjie Liang, Kevin Ross O'Neill, Sihang Su
  • Patent number: 10621147
    Abstract: Embodiments are directed to a file system engine that provides a file system with parent objects associated with child objects. The file system engine provides a replication snapshot associated with an epoch of the file system such that each child object modified during the epoch and each associated parent object is associated with the replication snapshot. A root object of a portion of the file system included in the replication snapshot may be provided. A replication engine may traverse the portion of file system starting from the root object such that the parent objects that are not associated with the replication snapshot are omitted from the traversal. The replication engine may determine replication objects based on the traversal such that each replication object was modified during the epoch. Then the replication engine may execute a replication job that copies replication objects to a target file system.
    Type: Grant
    Filed: December 19, 2018
    Date of Patent: April 14, 2020
    Assignee: Qumulo, Inc.
    Inventors: Junjie Liang, Neal Thomas Fachan, Kevin David Jamieson, Kevin Ross O'Neill, Michael Anthony Chmiel
  • Patent number: 10606812
    Abstract: Embodiments are directed to file systems. A replication engine may establish a secure communication channel between a source file system and a target file system. The replication engine may: instantiate a replication job associated with rules; determine changes in the source file system; determine characteristics of the replication job that may be based on the changes; compare the to the characteristics and a black-out schedule; execute the replication job to communicate the changes in the source file system to the target file system based on a result of the comparison. Upon completion of the replication job, the replication engine may automatically instantiating a next replication job to copy subsequent changes in the source file system to the target file system.
    Type: Grant
    Filed: September 7, 2018
    Date of Patent: March 31, 2020
    Assignee: Qumulo, Inc.
    Inventors: Ezra Elias Kilty Cooper, Neal Thomas Fachan, Junjie Liang, Kevin Ross O'Neill, Michael Anthony Chmiel
  • Publication number: 20190332579
    Abstract: Embodiments are directed to file systems. A replication engine may establish a secure communication channel between a source file system and a target file system. The replication engine may: instantiate a replication job associated with rules; determine changes in the source file system; determine characteristics of the replication job that may be based on the changes; compare the to the characteristics and a black-out schedule; execute the replication job to communicate the changes in the source file system to the target file system based on a result of the comparison. Upon completion of the replication job, the replication engine may automatically instantiating a next replication job to copy subsequent changes in the source file system to the target file system.
    Type: Application
    Filed: September 7, 2018
    Publication date: October 31, 2019
    Inventors: Ezra Elias Kilty Cooper, Neal Thomas Fachan, Junjie Liang, Kevin Ross O'Neill
  • Patent number: 10313346
    Abstract: Virtual firewalls may be established that enforce sets of policies with respect to computing resources maintained by multi-tenant distributed services. Particular subsets of computing resources may be associated with particular tenants of a multi-tenant distributed service. A tenant may establish a firewalling policy set enforced by a virtual firewall for an associated subset of computing resources without affecting other tenants of the multi-tenant distributed service. Virtual firewalls enforcing multiple firewalling policy sets may be maintained by a common firewalling component of the multi-tenant distributed service. Firewalling policy sets may be distributed at multiple locations throughout the multi-tenant distributed service. For a request targeting a particular computing resource, the common firewalling component may identify the associated virtual firewall, and submit the request to the virtual firewall for evaluation in accordance with the corresponding firewalling policy set.
    Type: Grant
    Filed: November 25, 2014
    Date of Patent: June 4, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Kevin Ross O'Neill, Mark Joseph Cavage, Nathan R. Fitch, Anders Samuelsson, Brian Irl Pratt, Yunong Jeff Xiao, Bradley Jeffery Behm, James E. Scharf, Jr.
  • Patent number: 10216921
    Abstract: Systems and methods for attesting to information about a computing resource involve electronically signed documents. For a computing resource, a document containing information about the resource is generated and electronically signed. The document may be provided to one or more entities as an attestation to at least some of the information contained in the document. Attestation to information in the document may be a prerequisite for performance of one or more actions that may be taken in connection with the computing resource.
    Type: Grant
    Filed: September 7, 2016
    Date of Patent: February 26, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Cornelle Christiaan Pretorius Janse Van Rensburg, Mark Joseph Cavage, Marc John Brooker, David Everard Brown, Abhinav Agrawal, Matthew S. Garman, Kevin Ross O'Neill, Eric Jason Brandwine, Christopher Richard Jacques de Kadt
  • Publication number: 20190036901
    Abstract: A plurality of virtual computing resources is detected to have been provisioned. Credentials are distributed to the plurality of virtual computing resources. A credentials map that maps the credentials to the plurality of virtual computing resources is updated. The credentials for the plurality of virtual computing resources are activated to enable the plurality of virtual computing resources to use the credentials to authenticate to a second computer system that manages a resource service, with the credentials being inaccessible to resources of the resource service. A virtual computing resource of the plurality of virtual computing resources is detected to been deprovisioned, and the credentials for the virtual computing resource are deactivated.
    Type: Application
    Filed: October 4, 2018
    Publication date: January 31, 2019
    Inventors: Marc J. Brooker, Mark Joseph Cavage, David Brown, Kevin Ross O'Neill, Eric Jason Brandwine, Christopher Richard Jacques de Kadt
  • Patent number: 10110587
    Abstract: Systems and methods are described for delegating permissions to enable account access. The systems utilize a delegation profile that can be created within a secured account of at least one user. The delegation profile includes a name, a validation policy that specifies principals which may be external to the account and which are permitted to assume the delegation profile, and an authorization policy that indicates the permitted actions within the account for those principals which are acting within the delegation profile. Once the delegation profile is created, it can be provided to external principals or services. These external principals or services can use the delegation profile to obtain credentials for performing various actions in the account using the credentials of the delegation profile.
    Type: Grant
    Filed: May 31, 2017
    Date of Patent: October 23, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Nathan R. Fitch, Kevin Ross O'Neill, Graeme D. Baer, Bradley Jeffery Behm, Brian Irl Pratt
  • Patent number: 10097531
    Abstract: A plurality of virtual computing resources is detected to have been provisioned. Credentials are distributed to the plurality of virtual computing resources. A credentials map that maps the credentials to the plurality of virtual computing resources is updated. The credentials for the plurality of virtual computing resources are activated to enable the plurality of virtual computing resources to use the credentials to authenticate to a second computer system that manages a resource service, with the credentials being inaccessible to resources of the resource service. A virtual computing resource of the plurality of virtual computing resources is detected to been deprovisioned, and the credentials for the virtual computing resource are deactivated.
    Type: Grant
    Filed: September 26, 2016
    Date of Patent: October 9, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Marc J. Brooker, Mark Joseph Cavage, David Brown, Kevin Ross O'Neill, Eric Jason Brandwine, Christopher Richard Jacques de Kadt
  • Patent number: 10073856
    Abstract: Embodiments are directed to file systems. A replication engine may establish a secure communication channel between a source file system and a target file system. The replication engine may: instantiate a replication job associated with rules; determine changes in the source file system; determine characteristics of the replication job that may be based on the changes; compare the to the characteristics and a black-out schedule; execute the replication job to communicate the changes in the source file system to the target file system based on a result of the comparison. Upon completion of the replication job, the replication engine may automatically instantiating a next replication job to copy subsequent changes in the source file system to the target file system.
    Type: Grant
    Filed: April 30, 2018
    Date of Patent: September 11, 2018
    Assignee: Qumulo, Inc.
    Inventors: Ezra Elias Kilty Cooper, Neal Thomas Fachan, Junjie Liang, Kevin Ross O'Neill
  • Publication number: 20170272423
    Abstract: Systems and methods are described for delegating permissions to enable account access. The systems utilize a delegation profile that can be created within a secured account of at least one user. The delegation profile includes a name, a validation policy that specifies principals which may be external to the account and which are permitted to assume the delegation profile, and an authorization policy that indicates the permitted actions within the account for those principals which are acting within the delegation profile. Once the delegation profile is created, it can be provided to external principals or services. These external principals or services can use the delegation profile to obtain credentials for performing various actions in the account using the credentials of the delegation profile.
    Type: Application
    Filed: May 31, 2017
    Publication date: September 21, 2017
    Inventors: Gregory B. Roth, Nathan R. Fitch, Kevin Ross O'Neill, Graeme D. Baer, Bradley Jeffery Behm, Brian Irl Pratt
  • Patent number: 9756031
    Abstract: Systems and methods provide a storage media on a portable physical object associated with a set of credentials that enables access to a set of computing resources associated with a set of Web services. In some embodiments, information including a set of credentials is prepackaged onto the storage media of the portable physical object. A pre-activated subscription to the set of Web services in a distributed system is provisioned. Access to the set of Web services is enabled when the portable physical object is coupled with a computing device and the set of credentials is authenticated. In some embodiments, the portable physical object is purchased by a user on a prepaid basis without requiring the user to register an account with the set of Web services, allowing the user to remain anonymous with respect to interaction with the set of Web services.
    Type: Grant
    Filed: October 13, 2014
    Date of Patent: September 5, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory B. Roth, Cristian M. Ilac, James E. Scharf, Jr., Nathan R. Fitch, Graeme D. Baer, Brian Irl Pratt, Kevin Ross O'Neill
  • Patent number: 9686261
    Abstract: Systems and methods are described for delegating permissions to enable account access. The systems utilize a delegation profile that can be created within a secured account of at least one user. The delegation profile includes a name, a validation policy that specifies principals which may be external to the account and which are permitted to assume the delegation profile, and an authorization policy that indicates the permitted actions within the account for those principals which are acting within the delegation profile. Once the delegation profile is created, it can be provided to external principals or services. These external principals or services can use the delegation profile to obtain credentials for performing various actions in the account using the credentials of the delegation profile.
    Type: Grant
    Filed: February 23, 2015
    Date of Patent: June 20, 2017
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Gregory B. Roth, Nathan R. Fitch, Kevin Ross O'Neill, Graeme D. Baer, Bradley Jeffery Behm, Brian Irl Pratt