Patents by Inventor Mayur Kamat

Mayur Kamat has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10582157
    Abstract: Systems, methods and computer readable media for live interactions in persistent conversations are described. In some implementations, a method can include receiving a communication message sent from a first user to a second user, wherein the communication message includes initiation of a live interaction. The method can also include generating a live interaction user interface element for display as part of a persistent conversation interface. The method can further include storing a representation of the live interaction in a conversation content section of a persistent conversation object when the live interaction ends. The method can include updating conversation state information of the persistent conversation object to reflect the receiving of the communication message and the storing of the representation.
    Type: Grant
    Filed: January 29, 2016
    Date of Patent: March 3, 2020
    Assignee: Google LLC
    Inventors: Kathryn Chapman Cushing, Benjamin David Eidelson, Randall Sarafa, Mayur Kamat, Param Reddappagari, Shrikrishna Vijaykumar Borde, Michael Dodd, Richard Fulcher, Gülay Birand, Ivan Bertona
  • Patent number: 10331309
    Abstract: Systems, methods and computer readable media for persistent conversations are described. In some implementations, a method can include receiving a communication message sent from a first user to at least one other user, and generating a persistent conversation object having a conversation content section and conversation state information. The method can also include storing the communication message in the conversation content section of the persistent conversation object, and forwarding the communication message to the at least one other user. The method can further include updating the conversation state information to reflect the receiving, storing and forwarding of the communication message.
    Type: Grant
    Filed: May 3, 2016
    Date of Patent: June 25, 2019
    Assignee: Google LLC
    Inventors: Benjamin David Eidelson, Randall Sarafa, Mayur Kamat, Ujjwal Singh, Peter Pawlowski, Richard Fulcher, Peter Ng, Evan Stephen Millar, Rhett Robinson
  • Patent number: 10225411
    Abstract: Implementations relate to selection of networks for voice call transmission. In some implementations, a method includes determining a voice call for communication between a sending device initiating the voice call and a receiving device and determining one or more first characteristics of the voice call. The method selects, based on the first characteristics, one of a phone network and a data network to use to route data of the voice call from the sending device to an intermediary server on the data network. The method causes the data of the voice call to be sent to the intermediary server over the selected network. The data of the voice call is sent from the intermediary server to the receiving device on one of the phone network and the data network chosen by the intermediary server based on one or more second characteristics of the call.
    Type: Grant
    Filed: May 11, 2017
    Date of Patent: March 5, 2019
    Assignee: Google LLC
    Inventors: Mayur Kamat, Alexander E. Wiesen
  • Patent number: 10091210
    Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
    Type: Grant
    Filed: November 22, 2017
    Date of Patent: October 2, 2018
    Assignee: Google LLC
    Inventors: Li Yin, Param Reddappagari, Mayur Kamat, Zhengping Zuo, Hong Zhang
  • Publication number: 20180097798
    Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
    Type: Application
    Filed: November 22, 2017
    Publication date: April 5, 2018
    Inventors: Li Yin, Param Reddappagari, Mayur Kamat, Zhengping Zuo, Hong Zhang
  • Patent number: 9832186
    Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
    Type: Grant
    Filed: April 20, 2017
    Date of Patent: November 28, 2017
    Assignee: Google LLC
    Inventors: Li Yin, Param Reddappagari, Mayur Kamat, Zhengping Zuo, Hong Zhang
  • Publication number: 20170244840
    Abstract: Implementations relate to selection of networks for voice call transmission. In some implementations, a method includes determining a voice call for communication between a sending device initiating the voice call and a receiving device and determining one or more first characteristics of the voice call. The method selects, based on the first characteristics, one of a phone network and a data network to use to route data of the voice call from the sending device to an intermediary server on the data network. The method causes the data of the voice call to be sent to the intermediary server over the selected network. The data of the voice call is sent from the intermediary server to the receiving device on one of the phone network and the data network chosen by the intermediary server based on one or more second characteristics of the call.
    Type: Application
    Filed: May 11, 2017
    Publication date: August 24, 2017
    Applicant: Google Inc.
    Inventors: Mayur KAMAT, Alexander E. WIESEN
  • Publication number: 20170223006
    Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
    Type: Application
    Filed: April 20, 2017
    Publication date: August 3, 2017
    Inventors: Li Yin, Param Reddappagari, Mayur Kamat, Zhengping Zuo, Hong Zhang
  • Patent number: 9654645
    Abstract: Implementations relate to selection of networks for voice call transmission. In some implementations, a method includes determining a voice call for communication between a sending device initiating the voice call and a receiving device and determining one or more first characteristics of the voice call. The method selects, based on the first characteristics, one of a phone network and a data network to use to route data of the voice call from the sending device to an intermediary server on the data network. The method causes the data of the voice call to be sent to the intermediary server over the selected network. The data of the voice call is sent from the intermediary server to the receiving device on one of the phone network and the data network chosen by the intermediary server based on one or more second characteristics of the call.
    Type: Grant
    Filed: September 4, 2014
    Date of Patent: May 16, 2017
    Assignee: Google Inc.
    Inventors: Mayur Kamat, Alexander E. Wiesen
  • Patent number: 9635030
    Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
    Type: Grant
    Filed: February 13, 2015
    Date of Patent: April 25, 2017
    Assignee: Google Inc.
    Inventors: Li Yin, Param Reddappagari, Mayur Kamat, Zhengping Zuo, Hong Zhang
  • Publication number: 20160246469
    Abstract: Systems, methods and computer readable media for persistent conversations are described. In some implementations, a method can include receiving a communication message sent from a first user to at least one other user, and generating a persistent conversation object having a conversation content section and conversation state information. The method can also include storing the communication message in the conversation content section of the persistent conversation object, and forwarding the communication message to the at least one other user. The method can further include updating the conversation state information to reflect the receiving, storing and forwarding of the communication message.
    Type: Application
    Filed: May 3, 2016
    Publication date: August 25, 2016
    Applicant: Google Inc.
    Inventors: Benjamin David Eidelson, Randall Sarafa, Mayur Kamat, Ujjwal Singh, Peter Pawlowski, Richard Fulcher, Peter Ng, Evan Stephen Millar, Rhett Robinson
  • Patent number: 9338403
    Abstract: Systems, methods and computer readable media for persistent conversations are described. In some implementations, a method can include receiving a communication message sent from a first user to at least one other user, and generating a persistent conversation object having a conversation content section and conversation state information. The method can also include storing the communication message in the conversation content section of the persistent conversation object, and forwarding the communication message to the at least one other user. The method can further include updating the conversation state information to reflect the receiving, storing and forwarding of the communication message.
    Type: Grant
    Filed: January 23, 2013
    Date of Patent: May 10, 2016
    Assignee: Google Inc.
    Inventors: Benjamin David Eidelson, Randall Sarafa, Mayur Kamat, Ujjwal Singh, Peter Pawlowski, Richard Fulcher, Peter Ng, Evan Stephen Millar, Rhett Robinson
  • Patent number: 9253223
    Abstract: Systems, methods and computer readable media for live interactions in persistent conversations are described. In some implementations, a method can include receiving a communication message sent from a first user to a second user, wherein the communication message includes initiation of a live interaction. The method can also include generating a live interaction user interface element for display as part of a persistent conversation interface. The method can further include storing a representation of the live interaction in a conversation content section of a persistent conversation object when the live interaction ends. The method can include updating conversation state information of the persistent conversation object to reflect the receiving of the communication message and the storing of the representation.
    Type: Grant
    Filed: January 23, 2013
    Date of Patent: February 2, 2016
    Assignee: Google Inc.
    Inventors: Kathryn Chapman Cushing, Benjamin David Eidelson, Randall Sarafa, Mayur Kamat, Param Reddappagari, Shrikrishna Vijaykumar Borde, Michael Dodd, Richard Fulcher, Gülay Birand, Ivan Bertona
  • Publication number: 20150156205
    Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
    Type: Application
    Filed: February 13, 2015
    Publication date: June 4, 2015
    Inventors: Li Yin, Param Reddappagari, Mayur Kamat, Zhengping Zuo, Hong Zhang
  • Patent number: 8990329
    Abstract: A system and associated methods for adding one or more invitees from a calendar event to an access control list of a multi-user communication session is disclosed. The conference application includes a social network engine, a conference server module, a session management module and a user interface engine. The social network engine hosts a multi-user communication session associated with a calendar event at the social network server. The conference server module retrieves an invitee list from a calendar application, converts the invitee list into an access control list for the multi-user communication session and stores the access control list in a cache. The session management module receives a request from one or more users to join the multi-user communication session, retrieves the access control list for the multi-user communication session from the cache and compares the one or more users against the access control list.
    Type: Grant
    Filed: November 5, 2012
    Date of Patent: March 24, 2015
    Assignee: Google Inc.
    Inventors: Boris Khvostichenko, Martin Ohman, Mayur Kamat
  • Patent number: 8959572
    Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
    Type: Grant
    Filed: October 28, 2011
    Date of Patent: February 17, 2015
    Assignee: Google Inc.
    Inventors: Li Yin, Param Reddappagari, Mayur Kamat, Zhengping Zuo, Hong Zhang
  • Publication number: 20140204173
    Abstract: Systems, methods and computer readable media for persistent conversations are described. In some implementations, a method can include receiving a communication message sent from a first user to at least one other user, and generating a persistent conversation object having a conversation content section and conversation state information. The method can also include storing the communication message in the conversation content section of the persistent conversation object, and forwarding the communication message to the at least one other user. The method can further include updating the conversation state information to reflect the receiving, storing and forwarding of the communication message.
    Type: Application
    Filed: January 23, 2013
    Publication date: July 24, 2014
    Inventors: Benjamin David Eidelson, Randall Sarafa, Mayur Kamat, Ujjwal Singh, Peter Pawlowski, Richard Fulcher, Peter Ng, Evan Stephen Millar, Rhett Robinson
  • Publication number: 20140032670
    Abstract: In one aspect, a method includes receiving a request from a user to add one or more users or user groups to a communication session, determining if one or more access rights restrictions are associated with the session, the one or more access rights restrictions defining one or more users or one or more types of users authorized to join the session, determining if the one or more users or user groups are authorized to join the session according to the access rights restrictions when it is determined that one or more access rights restrictions are associated with the session and adding the one or more users or user groups to the session when it is determined that the one or more users or user groups are authorized to join the session. Other aspects can be embodied in corresponding systems and apparatus, including computer program products.
    Type: Application
    Filed: July 29, 2013
    Publication date: January 30, 2014
    Applicant: Google Inc.
    Inventors: Jeffrey Gordon Ellingson, Thunder Parley, Ronald Ho, Chad Owen Yoshikawa, Mayur Kamat, Robin Elaine Schriebman
  • Publication number: 20130111541
    Abstract: A method may include sending, by a client device, an access request to an authentication server device. The access request may include a request to access an administered resource. The method may include in response to the client device not complying with an administrative policy associated with the administered resource, receiving, from the authentication server device, one or more instructions regarding installation of a client application, receiving, by the client device, a client application in accordance with the instructions, and installing the client application on the client device.
    Type: Application
    Filed: October 28, 2011
    Publication date: May 2, 2013
    Applicant: Google Inc.
    Inventors: Li Yin, Param Reddappagari, Mayur Kamat, Zhengping Zuo, Hong Zhang
  • Patent number: 8059820
    Abstract: Protecting content. A recipient receives content from a publisher. Some content is managed by an access server. The access server controls the recipient's use of managed content through interaction with a trusted agent at the recipient. The content is encrypted to a content key, and the content is associated with policy information. The policy information includes the content key for decrypting the content. The policy information is encrypted to an access server key allowing the policy information to be decrypted by the access server. The content key is received from the access server. The content key is encrypted to a trusted agent key. The content key is further encrypted to additional factor(s) defining additional content protection beyond that provided by trusted agent. The content key is decrypted using the trusted agent key and the at least one additional factor. The content is decrypted using the content key.
    Type: Grant
    Filed: October 11, 2007
    Date of Patent: November 15, 2011
    Assignee: Microsoft Corporation
    Inventors: Rushmi U. Malaviarachchi, Mayur Kamat, David B. Cross