Patents by Inventor Saurav Sinha

Saurav Sinha has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20150113618
    Abstract: In one embodiment, a client device 110 may use an attestation service 140 to verify a secure server 120. The secure server 120 may receive a signed trusted credential 310 from an attestation service 140 validating the secure server 120 as trustworthy to a client device 110 seeking access. The secure server 120 may protect the signed trusted credential 310 in a server secure module 280.
    Type: Application
    Filed: October 23, 2013
    Publication date: April 23, 2015
    Inventors: Saurav Sinha, Gopinathan Kannan, Nathan Ide, Shawn Corey, Tony Ureche
  • Publication number: 20140344570
    Abstract: An application on a device can communicate with organization services. The application accesses a protection system on the device, which encrypts data obtained by the application from an organization service using an encryption key, and includes with the data an indication of a decryption key usable to decrypt the encrypted data. The protection system maintains a record of the encryption and decryption keys associated with the organization. The data can be stored in various locations on at least the device, and can be read by various applications on at least the device. If the organization determines that data of the organization stored on a device is to no longer be accessible on the device (e.g., is to be revoked from the device), a command is communicated to the device to revoke data associated with the organization. In response to this command, the protection system deletes the decryption key.
    Type: Application
    Filed: May 20, 2013
    Publication date: November 20, 2014
    Inventors: Preston Derek Adam, Peter J. Novotney, Nathan J. Ide, Innokentiy Basmov, Narendra S. Acharya, Octavian T. Ureche, Saurav Sinha, Gopinathan Kannan, Christopher R. Macaulay, Michael J. Grass
  • Publication number: 20140344571
    Abstract: An application on a device can communicate with organization services. The application accesses a protection system on the device, which encrypts data obtained by the application from an organization service using an encryption key, and includes with the data an indication of a decryption key usable to decrypt the encrypted data. The protection system maintains a record of the encryption and decryption keys associated with the organization. The data can be stored in various locations on at least the device, and can be read by various applications on at least the device. If the organization determines that data of the organization stored on a device is to no longer be accessible on the device (e.g., is to be revoked from the device), a command is communicated to the device to revoke data associated with the organization. In response to this command, the protection system deletes the decryption key.
    Type: Application
    Filed: July 2, 2013
    Publication date: November 20, 2014
    Inventors: Preston Derek Adam, Peter J. Novotney, Nathan J. Ide, Innokentiy Basmov, Narendra S. Acharya, Octavian T. Ureche, Saurav Sinha, Gopinathan Kannan, Christopher R. Macaulay, Michael J. Grass
  • Patent number: 8640210
    Abstract: A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    Type: Grant
    Filed: September 1, 2011
    Date of Patent: January 28, 2014
    Assignee: Microsoft Corporation
    Inventors: Mark Novak, Paul J. Leach, Yi Zeng, Saurav Sinha, K Michiko Short, Gopinathan Kannan
  • Publication number: 20130067243
    Abstract: Techniques for secure data synchronization are described. In one or more implementations, techniques may be employed to conserve high cost data storage by storing larger portions of encrypted data in low cost storage, while storing relatively smaller encryption keys in higher cost storage. A device that is granted access to the encryption keys can retrieve the encrypted data from the low cost storage and use the encryption keys to decrypt the encrypted data.
    Type: Application
    Filed: September 12, 2011
    Publication date: March 14, 2013
    Applicant: Microsoft Corporation
    Inventors: Matthew Z. Tamayo-Rios, Saurav Sinha, Ruslan Ovechkin, Gopinathan Kannan, Vijay G. Bharadwaj, Christopher R. Macaulay, Eric Fleischman, Nathan J. Ide, Kun Liu
  • Publication number: 20130061301
    Abstract: A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    Type: Application
    Filed: September 1, 2011
    Publication date: March 7, 2013
    Applicant: Microsoft Corporation
    Inventors: Mark Novak, Paul J. Leach, Yi Zeng, Saurav Sinha, K. Michiko Short, Gopinathan Kannan
  • Publication number: 20130061299
    Abstract: A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    Type: Application
    Filed: September 1, 2011
    Publication date: March 7, 2013
    Applicant: Microsoft Corporation
    Inventors: Mark Novak, Paul J. Leach, Yi Zeng, Saurav Sinha, K. Michiko Short, Gopinathan Kannan
  • Publication number: 20130061300
    Abstract: A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    Type: Application
    Filed: September 1, 2011
    Publication date: March 7, 2013
    Applicant: Microsoft Corporation
    Inventors: Mark Novak, Paul J. Leach, Yi Zeng, Saurav Sinha, K. Michiko Short, Gopinathan Kannan