Patents by Inventor Octavian T. Ureche

Octavian T. Ureche has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9853812
    Abstract: Content on a device is encrypted and protected based on a data protection key corresponding to a particular identity of the user of the device. The protected content can then be stored to cloud storage, and from the cloud storage the protected content can be transferred to various other ones of the user's devices. A data protection key that is used to retrieve the plaintext content from the protected content is maintained by the user's device. This data protection key can be securely transferred to other of the user's devices, allowing any of the user's devices to access the protected content.
    Type: Grant
    Filed: September 17, 2014
    Date of Patent: December 26, 2017
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Yogesh A. Mehta, Innokentiy Basmov, Octavian T. Ureche, Peter J. Novotney, Preston Derek Adam, Mugdha Lakhani, Saurav Sinha, Narendra S. Acharya, Karanbir Singh
  • Patent number: 9825945
    Abstract: Data files are encrypted based on a key associated with an entity that sets a data protection policy controlling access to the data files. The data protection policy identifies various restrictions on how the plaintext data of the encrypted data in the data files can be used. The data files have corresponding metadata identifying the entity that sets the data protection policy, and processes that are running instances of applications that are allowed to access the plaintext data are also associated with the identifier of the entity. These identifiers of the entity, as well as the data protection policy, are used by an operating system of a computing device to protect the data in accordance with the data protection policy, including having the protection be transferred to other devices with the protected data, or preventing the protected data from being transferred to other devices.
    Type: Grant
    Filed: September 9, 2014
    Date of Patent: November 21, 2017
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Preston Derek Adam, Narendra S. Acharya, Innokentiy Basmov, Octavian T. Ureche, Yogesh A. Mehta, Alex M. Semenko
  • Patent number: 9811682
    Abstract: Techniques for providing security policy for device data are described. In implementations, data on a device is stored in an encrypted form. To protect the encrypted data from being decrypted by an unauthorized entity, techniques enable a decryption key to be occluded if an attempt to gain unauthorized access to device data is detected. In implementations, a decryption key can be occluded in a variety of ways, such as by deleting the decryption key, overwriting the encryption key in memory, encrypting the encryption key, and so on. Embodiments enable an occluded decryption key to be recovered via a recovery experience. For example, a recovery experience can include an authentication procedure that requests a recovery password. If a correct recovery password is provided, the occluded decryption key can be provided.
    Type: Grant
    Filed: January 25, 2016
    Date of Patent: November 7, 2017
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Dustin Michael Ingalls, Nathan J. Ide, Christopher R. Macaulay, Octavian T. Ureche, Michael J. Grass, Sai Vinayak, Preston Derek Adam
  • Patent number: 9703586
    Abstract: A virtual hard disk drive containing a guest operating system is bound to a source computing device through encryption. When the virtual hard drive is moved to a difference computing device, a virtual machine manager instantiates a virtual machine and causing the virtual machine to boot the operating system from the virtual hard disk drive. Because the guest operating system is encrypted by an encryption device on a source computing device, the virtual machine causing the decryption of the guest operating system with a copy of the key. The virtual hard disk is bound to the target computing device through encryption based on a hardware on the target computing device.
    Type: Grant
    Filed: February 17, 2010
    Date of Patent: July 11, 2017
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Son VoBa, Octavian T. Ureche
  • Publication number: 20170140146
    Abstract: A computing device can perform operations to unlock encrypted volumes of the computing device while the computing device is in a recovery environment. In some examples, the computing device can work in conjunction with a test computing device to unlock the encrypted volumes using an unlock token and a PIN. In other examples, the computing device can perform operations without a test computing device. For example, the computing device can, while in the recovery environment, use credentials associated with a user of the computing device to obtain a recovery password to unlock keys for interpreting the encrypted volumes. In some examples, the computing device can use a shortened recovery password in conjunction with anti-hammering capabilities of a Trusted Platform Module in order to unlock keys for interpreting the encrypted volumes. These and other operations can facilitate secure unlock of volumes of encrypted data on a consumer device.
    Type: Application
    Filed: November 13, 2015
    Publication date: May 18, 2017
    Inventors: Yogesh A. Mehta, Octavian T. Ureche, Scott R. Shell, Innokentiy Basmov, Peter Novotney, Christopher L. Walstad
  • Publication number: 20170111337
    Abstract: A multi-factor user authentication framework using asymmetric key includes a host device, a user agent, a gesture system, and an authentication system. The multiple factors include a user credential as well as a user gesture that indicates that the user is present. The user interacts with the user agent via the host device in order to obtain access to something for which user authentication is needed. The authentication system maintains the user credentials, which are provided to authenticate the user in response to the authentication system determining that the user is present (which can be determined in different manners, such as using a personal identification number (PIN), biometric information regarding the user, geographic location of the gesture system, etc.). The user agent, gesture system, and authentication system can be implemented on the same device (e.g., the host device), or alternatively implemented across one or more different devices.
    Type: Application
    Filed: October 14, 2015
    Publication date: April 20, 2017
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Anooshiravan Saboori, Nelly Porter, Vijay G. Bharadwaj, Alexander Thomas Weinert, Octavian T. Ureche, Benjamin Richard Vincent, Tarek Bahaa El-Din Mahmoud Kamel
  • Patent number: 9531703
    Abstract: Single sign-on techniques via an application or browser are described. In one or more implementations, a single instance of entry of authentication information is received that is entered via interaction with an application or browser of a computing device. Responsive to this receipt, the single instance of the entry of authentication information is used by the computing device automatically and without user intervention to cause authentication to obtain access to one or more network services that are accessible via a network by the application and the browser.
    Type: Grant
    Filed: December 8, 2014
    Date of Patent: December 27, 2016
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Jonathan D. Schwartz, Karanbir Singh, Christopher L. Walstad, Sainath Narendranath Thadkal, Aleksandr Radutskiy, Yifan Wang, Vishal Agarwal, Octavian T. Ureche
  • Patent number: 9507964
    Abstract: Described herein are techniques for regulating access to a remote resource using two-factor authentication based on information regarding a host machine of a portable storage drive that stores an operating system that is booted by the host machine. The information regarding the host machine of a portable storage drive may be used as a second factor in a two-factor authentication. Such information regarding the host machine may include, in some embodiments, information retrieved from a secure storage of the host machine, such as from a cryptoprocessor of the host machine. The information may include an identifier for the host machine or may be a user credential pre-provisioned to the host machine to be used in two-factor authentication.
    Type: Grant
    Filed: December 15, 2011
    Date of Patent: November 29, 2016
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Preston Derek Adam, Sai Vinayak, Octavian T. Ureche, Stefan Thom, Himanshu Soni, Nicolae Voicu
  • Patent number: 9495522
    Abstract: Data sharing session techniques are described. In one or more implementations, a first user login session is initiated as running in a context of a first user profile of a first user with an operating system of a computing device. A request is received by the operating system to run the first user login session in a context of a second user profile of a second user. The second user profile is associated by the operating system with a shadow login session created within the first user login session of the operating system of the computing device such that interaction of the second user with the operating system is associated with the second user profile and interaction of the first user with the operating system is associated with the first user profile.
    Type: Grant
    Filed: September 3, 2014
    Date of Patent: November 15, 2016
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Karanbir Singh, Yashar Bahman, Octavian T. Ureche, John Michael Sheehan
  • Patent number: 9430664
    Abstract: An application on a device can communicate with organization services. The application accesses a protection system on the device, which encrypts data obtained by the application from an organization service using an encryption key, and includes with the data an indication of a decryption key usable to decrypt the encrypted data. The protection system maintains a record of the encryption and decryption keys associated with the organization. The data can be stored in various locations on at least the device, and can be read by various applications on at least the device. If the organization determines that data of the organization stored on a device is to no longer be accessible on the device (e.g., is to be revoked from the device), a command is communicated to the device to revoke data associated with the organization. In response to this command, the protection system deletes the decryption key.
    Type: Grant
    Filed: July 2, 2013
    Date of Patent: August 30, 2016
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Preston Derek Adam, Peter J. Novotney, Nathan J. Ide, Innokentiy Basmov, Narendra S. Acharya, Octavian T. Ureche, Saurav Sinha, Gopinathan Kannan, Christopher R. Macaulay, Michael J. Grass
  • Publication number: 20160154973
    Abstract: Techniques for providing security policy for device data are described. In implementations, data on a device is stored in an encrypted form. To protect the encrypted data from being decrypted by an unauthorized entity, techniques enable a decryption key to be occluded if an attempt to gain unauthorized access to device data is detected. In implementations, a decryption key can be occluded in a variety of ways, such as by deleting the decryption key, overwriting the encryption key in memory, encrypting the encryption key, and so on. Embodiments enable an occluded decryption key to be recovered via a recovery experience. For example, a recovery experience can include an authentication procedure that requests a recovery password. If a correct recovery password is provided, the occluded decryption key can be provided.
    Type: Application
    Filed: January 25, 2016
    Publication date: June 2, 2016
    Inventors: Dustin Michael Ingalls, Nathan J. Ide, Christopher R. Macaulay, Octavian T. Ureche, Michael J. Grass, Sai Vinayak, Preston Derek Adam
  • Publication number: 20160127327
    Abstract: Content on a device is encrypted and protected based on a data protection key. The protected content can then be copied to cloud storage, and from the cloud storage the protected content can be transferred to various other ones of the user's devices. A key used to retrieve plaintext content from the protected content is associated with an identifier of a particular device that provides the key, the device providing the key being the device that generated the key, or another managed device to which the protected content was transferred. A wipe command can similarly be transferred to the various ones of the user's devices, causing any keys associated with a particular device to be deleted from each of the various ones of the user's devices.
    Type: Application
    Filed: November 5, 2014
    Publication date: May 5, 2016
    Inventors: Yogesh A. Mehta, Octavian T. Ureche, Preston Derek Adam, Narendra S. Acharya
  • Publication number: 20160112402
    Abstract: Single sign-on techniques via an application or browser are described. In one or more implementations, a single instance of entry of authentication information is received that is entered via interaction with an application or browser of a computing device. Responsive to this receipt, the single instance of the entry of authentication information is used by the computing device automatically and without user intervention to cause authentication to obtain access to one or more network services that are accessible via a network by the application and the browser.
    Type: Application
    Filed: December 8, 2014
    Publication date: April 21, 2016
    Inventors: Jonathan D. Schwartz, Karanbir Singh, Christopher L. Walstad, Sainath Narendranath Thadkal, Aleksandr Radutskiy, Yifan Wang, Vishal Agarwal, Octavian T. Ureche
  • Publication number: 20160080149
    Abstract: Content on a device is encrypted and protected based on a data protection key corresponding to a particular identity of the user of the device. The protected content can then be stored to cloud storage, and from the cloud storage the protected content can be transferred to various other ones of the user's devices. A data protection key that is used to retrieve the plaintext content from the protected content is maintained by the user's device. This data protection key can be securely transferred to other of the user's devices, allowing any of the user's devices to access the protected content.
    Type: Application
    Filed: September 17, 2014
    Publication date: March 17, 2016
    Inventors: Yogesh A. Mehta, Innokentiy Basmov, Octavian T. Ureche, Peter J. Novotney, Preston Derek Adam, Mugdha Lakhani, Saurav Sinha, Narendra S. Acharya, Karanbir Singh
  • Publication number: 20160072796
    Abstract: Data files are encrypted based on a key associated with an entity that sets a data protection policy controlling access to the data files. The data protection policy identifies various restrictions on how the plaintext data of the encrypted data in the data files can be used. The data files have corresponding metadata identifying the entity that sets the data protection policy, and processes that are running instances of applications that are allowed to access the plaintext data are also associated with the identifier of the entity. These identifiers of the entity, as well as the data protection policy, are used by an operating system of a computing device to protect the data in accordance with the data protection policy, including having the protection be transferred to other devices with the protected data, or preventing the protected data from being transferred to other devices.
    Type: Application
    Filed: September 9, 2014
    Publication date: March 10, 2016
    Inventors: Preston Derek Adam, Narendra S. Acharya, Innokentiy Basmov, Octavian T. Ureche, Yogesh A. Mehta, Alex M. Semenko
  • Publication number: 20160063226
    Abstract: Data sharing session techniques are described. In one or more implementations, a first user login session is initiated as running in a context of a first user profile of a first user with an operating system of a computing device. A request is received by the operating system to run the first user login session in a context of a second user profile of a second user. The second user profile is associated by the operating system with a shadow login session created within the first user login session of the operating system of the computing device such that interaction of the second user with the operating system is associated with the second user profile and interaction of the first user with the operating system is associated with the first user profile.
    Type: Application
    Filed: September 3, 2014
    Publication date: March 3, 2016
    Inventors: Karanbir Singh, Yashar Bahman, Octavian T. Ureche, John Michael Sheehan
  • Patent number: 9245143
    Abstract: Techniques for providing security policy for device data are described. In implementations, data on a device is stored in an encrypted form. To protect the encrypted data from being decrypted by an unauthorized entity, techniques enable a decryption key to be occluded if an attempt to gain unauthorized access to device data is detected. In implementations, a decryption key can be occluded in a variety of ways, such as by deleting the decryption key, overwriting the encryption key in memory, encrypting the encryption key, and so on. Embodiments enable an occluded decryption key to be recovered via a recovery experience. For example, a recovery experience can include an authentication procedure that requests a recovery password. If a correct recovery password is provided, the occluded decryption key can be provided.
    Type: Grant
    Filed: February 9, 2012
    Date of Patent: January 26, 2016
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Dustin Michael Ingalls, Nathan J. Ide, Christopher R. Macaulay, Octavian T. Ureche, Michael J. Grass, Sai Vinayak, Preston Derek Adam
  • Patent number: 9183415
    Abstract: Described herein are techniques for regulating access to a portable storage drive, that stores an operating system securely, using information regarding a host machine. In accordance with some of the techniques described herein, when a portable storage drive that stores an operating system securely is to be accessed by a host machine, information regarding the host machine, such as information regarding the hardware of the host machine, may be retrieved and evaluated to determine whether to grant access to the host machine. When the host machine is granted access, the host machine may access secured data stored on the portable storage drive in any suitable manner. In some cases, accessing the secured data may include decrypting the secured data and transferring decrypted data to another storage of the host machine. The decrypted information may include an operating system that is booted by the host machine.
    Type: Grant
    Filed: December 1, 2011
    Date of Patent: November 10, 2015
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Preston Derek Adam, Sai Vinayak, Octavian T. Ureche, Stefan Thom, Himanshu Soni, Nicolae Voicu
  • Publication number: 20150302196
    Abstract: Techniques for local system health assessment are described. In at least some embodiments, a health assessment can be performed by an isolated security environment that resides locally on a system without requiring a network connection and/or access to a remote attestation service. In at least some embodiments, a health assessment ascertains whether modules that reside on a system have been altered such that the modules may be considered unsafe. For example, a known safe list is generated that includes measurements of known safe versions of modules that may be compared to current measurements of the modules to determine whether the modules have been altered. Health policies may be employed to specify various rules and parameters for performing system health assessments.
    Type: Application
    Filed: April 16, 2014
    Publication date: October 22, 2015
    Applicant: Microsoft Corporation
    Inventors: Gopinathan Kannan, Octavian T. Ureche, Kinshumann Kinshumann, Vishal Agarwal
  • Patent number: 9058497
    Abstract: Cryptographic key management techniques are described. In one or more implementations, an access control rule is read that includes a Boolean expression having a plurality of atoms. The cryptographic keys that corresponds each of the plurality of atoms in the access control rule are requested. One or more cryptographic operations are then performed on data using one or more of the cryptographic keys.
    Type: Grant
    Filed: December 23, 2010
    Date of Patent: June 16, 2015
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Vijay G. Bharadwaj, Niels T Ferguson, Carl M. Ellison, Magnus Bo Gustaf Nyström, Dayi Zhou, Denis Issoupov, Octavian T. Ureche, Peter J. Novotney, Cristian M. Ilac