Patents by Inventor Nachiketh Rao Potlapally

Nachiketh Rao Potlapally has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9479340
    Abstract: A computing device includes a processor and a persistent memory for storing information about a first public key associated with a first asymmetric key pair for authenticating the source of a digital certificate. The computing device also includes a second memory for storing one or more current key version indicators. Each of the current key version indicators is associated with a corresponding secondary public key, and the one or more current key version indicators are used by the processor to determine the trust of the corresponding secondary public key.
    Type: Grant
    Filed: March 30, 2015
    Date of Patent: October 25, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Derek Del Miller, Nachiketh Rao Potlapally, Rahul Gautam Patel
  • Patent number: 9465652
    Abstract: Techniques for using hardware-based mechanisms for updating computing resources are described herein. At a time after receiving a code update request, one or more hardware-supported system management capabilities of processors within a computing system are invoked at least to interrupt execution of currently running instructions. While the system management capabilities are active and instruction execution is suspended, programmatic routines are updated. After the updates are complete, instruction execution is resumed.
    Type: Grant
    Filed: November 2, 2015
    Date of Patent: October 11, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Michael David Marr, Nachiketh Rao Potlapally
  • Publication number: 20160291992
    Abstract: Approaches to enable the configuration of computing resources for executing virtual machines on behalf of users to be cryptographically attested to or verified. When a user requests a virtual machine to be provisioned, an operator of the virtualized computing environment can initiate a two phase launch of the virtual machine. In the first phase, the operator provisions the virtual machine on a host computing device and obtains cryptographic measurements of the software and/or hardware resources on the host computing device. The operator may then provide those cryptographic measurements to the user that requested the virtual machine. If the user approves the cryptographic measurements, the operator may proceed with the second phase and actually launch the virtual machine on the host. In some cases, operator may compare the cryptographic measurements to a list of approved measurements to determine whether the host computing device is acceptable for hosting the virtual machine.
    Type: Application
    Filed: June 9, 2016
    Publication date: October 6, 2016
    Inventors: Nachiketh Rao Potlapally, Eric Jason Brandwine, Matthew Shawn Wilson
  • Patent number: 9438618
    Abstract: A system and method for threat detection and mitigation through run-time introspection. The system and method comprising receiving a request to monitor a computing environment. Based on the received request, the system and method further includes determining a set of introspection points for monitoring the computing environment. receive a request to monitor a computing environment, measuring at individual introspection points of the set of introspection points to obtain a set of measurements, generating a graph of a set of resources in the computing environment, wherein the graph correlates individual resources in the set of resources to other resources based on at based at least in part on the set of measurements, and determining whether to perform a security action based at least in part on whether an evaluation of the graph indicates a threat to the computing environment.
    Type: Grant
    Filed: March 30, 2015
    Date of Patent: September 6, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Hassan Sultan, John Schweitzer, Donald Lee Bailey, Jr., Gregory Branchek Roth, Nachiketh Rao Potlapally
  • Publication number: 20160248589
    Abstract: A virtualized system that is capable of executing a computation that has been identified as a repeatable computation and recording various representations of the state of the computing environment throughout the execution of the repeatable computation, where the state of the computing environment can be cryptographically signed and/or verified using a trusted platform module (TPM), or other cryptographic module. For example, a TPM embedded in the host computing device may generate a hash measurement that captures the state of the repeatable computation at the time of the computation. This measurement can be digitally signed using one or more cryptographic keys of the TPM and recorded for future use. The recorded state can subsequently be used to repeat the computation and/or determine whether the computation was repeated successfully according to certain defined criteria.
    Type: Application
    Filed: February 17, 2016
    Publication date: August 25, 2016
    Inventors: Nachiketh Rao Potlapally, Eric Jason Brandwine, Deepak Singh
  • Patent number: 9425966
    Abstract: Methods and apparatus for a security mechanism evaluation service are disclosed. A storage medium stores program instructions that when executed on a processor define a programmatic interface enabling a client to submit an evaluation request for a security mechanism. On receiving an evaluation request from a client indicating a particular security mechanism using public-key encryption, the instructions when executed, identify resources of a provider network to be used to respond. The instructions, when executed, provide to the client, one or more of: (a) a trustworthiness indicator for a certificate authority that issued a public-key certificate in accordance with the particular security mechanism; (b) a result of a syntax analysis of the public-key certificate; or (c) a vulnerability indicator for a key pair.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: August 23, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Nachiketh Rao Potlapally, Eric Jason Brandwine, Gregory Alan Rubin, Patrick James Ward, James Leon Irving, Jr., Andrew Paul Mikulski, Donald Lee Bailey, Jr.
  • Patent number: 9378363
    Abstract: Techniques are described for injecting noise in a timer value provided to an instruction requesting the timer value. A plurality of tasks may execute on a processor, wherein the processor may comprise one or more processing cores and each task may include a plurality of computer executable instructions. In accordance with one technique for injecting noise in the timer value, a request for a first timer value is received by one or more computer executable instructions belonging to a first task from the plurality of tasks, and in response, a second timer value is provided to the first task instead of the first timer value, wherein the second timer value is derived from the first timer value and a random number.
    Type: Grant
    Filed: October 8, 2014
    Date of Patent: June 28, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Rahul Gautam Patel, William John Earl, Nachiketh Rao Potlapally
  • Publication number: 20160180099
    Abstract: Approaches are described for updating code and/or instructions in one or more computing devices. In particular, various embodiments provide approaches for updating the microcode of one or more processors of a computing device without requiring a restart of the computing device and without disrupting the various components (e.g., applications, virtual machines, etc.) executing on the computing device. The microcode updates can be performed on host computing devices deployed in a resource center of a service provider (e.g., cloud computing service provider), where each host computing device may be executing a hypervisor hosting multiple guest virtual machines (or other guest applications) for the customers of the service provider.
    Type: Application
    Filed: February 29, 2016
    Publication date: June 23, 2016
    Inventors: Nachiketh Rao Potlapally, Michael David Marr
  • Patent number: 9367339
    Abstract: Approaches to enable the configuration of computing resources for executing virtual machines on behalf of users to be cryptographically attested to or verified. When a user requests a virtual machine to be provisioned, an operator of the virtualized computing environment can initiate a two phase launch of the virtual machine. In the first phase, the operator provisions the virtual machine on a host computing device and obtains cryptographic measurements of the software and/or hardware resources on the host computing device. The operator may then provide those cryptographic measurements to the user that requested the virtual machine. If the user approves the cryptographic measurements, the operator may proceed with the second phase and actually launch the virtual machine on the host. In some cases, operator may compare the cryptographic measurements to a list of approved measurements to determine whether the host computing device is acceptable for hosting the virtual machine.
    Type: Grant
    Filed: July 1, 2013
    Date of Patent: June 14, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Nachiketh Rao Potlapally, Eric Jason Brandwine, Matthew Shawn Wilson
  • Patent number: 9369461
    Abstract: A hardware secret is securely maintained in a computing device. The hardware secret is used to generate a hash of a passcode that is persistently stored for later use in verification. When a passcode is received as part of an authentication attempt, the hardware secret is used to generate a reference hash of the received passcode that is then compared with the persistently stored hash to determine whether there is a match.
    Type: Grant
    Filed: January 7, 2014
    Date of Patent: June 14, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Gregory Alan Rubin, Nachiketh Rao Potlapally
  • Publication number: 20160149921
    Abstract: A trusted peripheral device can be utilized with an electronic resource, such as a host machine, in order to enable the secured performance of security and remote management in the electronic environment, where various users might be provisioned on, or otherwise have access to, the electronic resource. The peripheral can have a secure channel for communicating with a centralized management system or service, whereby the management service can remotely connect to this trusted peripheral, using a secure and authenticated network connection, in order to run the above-described functionality on the host to which the peripheral is attached.
    Type: Application
    Filed: January 28, 2016
    Publication date: May 26, 2016
    Inventors: Nachiketh Rao Potlapally, Michael David Marr
  • Publication number: 20160092677
    Abstract: Techniques are described for allocating resources to a task from a shared hardware structure. A plurality of tasks may execute on a processor, wherein the processor may include one or more processing cores and each task may include a plurality of computer executable instructions. In accordance with one technique for allocating resources to a task from a shared hardware structure amongst multiple tasks, aspects of the disclosure describe assigning a first identifier to a first task from the plurality of tasks, associating a portion of the shared hardware resource with the first identifier, and restricting access and/or observability for computer executable instructions executed from any other task than the first task to the portion of the hardware resource associated with the first identifier.
    Type: Application
    Filed: September 30, 2014
    Publication date: March 31, 2016
    Inventors: Rahul Gautam Patel, Nachiketh Rao Potlapally, William John Earl, Matthew Shawn Wilson
  • Patent number: 9300625
    Abstract: Data payloads that may not be accessible to customer computing devices may be utilized to verify network address ownership. In some examples, a first payload may be provided to a computing device having an address. Additionally, a second payload may be received from the computing device. Based at least in part on a relationship between the first payload and the second payload, an action associated with the address may be performed.
    Type: Grant
    Filed: January 2, 2013
    Date of Patent: March 29, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Nachiketh Rao Potlapally, Eric Jason Brandwine, Patrick Brigham Cullen
  • Patent number: 9294282
    Abstract: A virtualized system that is capable of executing a computation that has been identified as a repeatable computation and recording various representations of the state of the computing environment throughout the execution of the repeatable computation, where the state of the computing environment can be cryptographically signed and/or verified using a trusted platform module (TPM), or other cryptographic module. For example, a TPM embedded in the host computing device may generate a hash measurement that captures the state of the repeatable computation at the time of the computation. This measurement can be digitally signed using one or more cryptographic keys of the TPM and recorded for future use. The recorded state can subsequently be used to repeat the computation and/or determine whether the computation was repeated successfully according to certain defined criteria.
    Type: Grant
    Filed: July 1, 2013
    Date of Patent: March 22, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Nachiketh Rao Potlapally, Eric Jason Brandwine, Deepak Singh
  • Publication number: 20160070929
    Abstract: A trusted computing host is described that provides various security computations and other functions in a distributed multitenant and/or virtualized computing environment. The trusted host computing device can communicate with one or more host computing devices that host virtual machines to provide a number of security-related functions, including but not limited to boot firmware measurement, cryptographic key management, remote attestation, as well as security and forensics management. The trusted computing host maintains an isolated partition for each host computing device in the environment and communicates with peripheral cards on host computing devices in order to provide one or more security functions.
    Type: Application
    Filed: September 28, 2015
    Publication date: March 10, 2016
    Inventors: Nachiketh Rao Potlapally, Michael David Marr, Eric Jason Brandwine, Donald Lee Bailey, JR.
  • Patent number: 9275248
    Abstract: Approaches are described for updating code and/or instructions in one or more computing devices. In particular, various embodiments provide approaches for updating the microcode of one or more processors of a computing device without requiring a restart of the computing device and without disrupting the various components (e.g., applications, virtual machines, etc.) executing on the computing device. The microcode updates can be performed on host computing devices deployed in a resource center of a service provider (e.g., cloud computing service provider), where each host computing device may be executing a hypervisor hosting multiple guest virtual machines (or other guest applications) for the customers of the service provider.
    Type: Grant
    Filed: February 13, 2013
    Date of Patent: March 1, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Nachiketh Rao Potlapally, Michael David Marr
  • Patent number: 9251384
    Abstract: A trusted peripheral device can be utilized with an electronic resource, such as a host machine, in order to enable the secured performance of security and remote management in the electronic environment, where various users might be provisioned on, or otherwise have access to, the electronic resource. The peripheral can have a secure channel for communicating with a centralized management system or service, whereby the management service can remotely connect to this trusted peripheral, using a secure and authenticated network connection, in order to run the above-described functionality on the host to which the peripheral is attached.
    Type: Grant
    Filed: March 7, 2013
    Date of Patent: February 2, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Nachiketh Rao Potlapally, Michael David Marr
  • Patent number: 9176752
    Abstract: Techniques for using hardware-based mechanisms for updating computing resources are described herein. At a time after receiving a code update request, one or more hardware-supported system management capabilities of processors within a computing system are invoked at least to interrupt execution of currently running instructions. While the system management capabilities are active and instruction execution is suspended, programmatic routines are updated. After the updates are complete, instruction execution is resumed.
    Type: Grant
    Filed: December 4, 2012
    Date of Patent: November 3, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Michael David Marr, Nachiketh Rao Potlapally
  • Patent number: 9147086
    Abstract: A trusted computing host is described that provides various security computations and other functions in a distributed multitenant and/or virtualized computing environment. The trusted host computing device can communicate with one or more host computing devices that host virtual machines to provide a number of security-related functions, including but not limited to boot firmware measurement, cryptographic key management, remote attestation, as well as security and forensics management. The trusted computing host maintains an isolated partition for each host computing device in the environment and communicates with peripheral cards on host computing devices in order to provide one or more security functions.
    Type: Grant
    Filed: June 7, 2013
    Date of Patent: September 29, 2015
    Assignee: Amazon Technologies, Inc.
    Inventors: Nachiketh Rao Potlapally, Michael David Marr, Eric Jason Brandwine, Donald Lee Bailey, Jr.
  • Publication number: 20150244716
    Abstract: Methods and apparatus for securing client-specified credentials at cryptographically-attested resources are described. An indication is obtained that resources deployed for execution of a compute instance of a multi-tenant computing service at an instance host of a provider network meet a client's security criteria. An encrypted representation of credentials to be used at the compute instance to implement operations on behalf of a client is received at the instance host. The credentials are extracted from the encrypted representation using a private key unique to the instance host, used for the operations, and then removed from the instance host without being saved in persistent memory.
    Type: Application
    Filed: February 24, 2014
    Publication date: August 27, 2015
    Applicant: Amazon Technologies, Inc.
    Inventors: NACHIKETH RAO POTLAPALLY, ANDREW JEFFREY DOANE, ERIC JASON BRANDWINE, ROBERT ERIC FITZGERALD