Patents by Inventor Sharad Kala

Sharad Kala has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11336648
    Abstract: A method and apparatus for document collaboration and management are disclosed. In the method and apparatus, a document may be incorporated in a document directory maintained by a document collaboration and management service. A portable representation underlay based on the document may be generated using one or more asynchronous workflows and the portable representation underlay may be provided in response to a user request.
    Type: Grant
    Filed: November 11, 2013
    Date of Patent: May 17, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Noah Anthony Eisner, Kevin Gillett, Himanshu Khurana, Arun Ponniah Sethuramalingam, Nagesh Pradhan Cadabam, Liangliang Wang, Sharad Kala, Stephen Joseph Oakley, Nandhini Nandiwada Santhanam
  • Patent number: 10877953
    Abstract: A method and apparatus for processing service requests for non-transactional databases are disclosed. In the method and apparatus, the execution of a first operation may be initiated based at least in part on receiving a service request from a user. The first operation may be executed synchronously with receipt of the request. Further, one or more execution workflows may be provisioned for asynchronous execution of one or more other operations.
    Type: Grant
    Filed: November 8, 2016
    Date of Patent: December 29, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Noah Anthony Eisner, Kevin Gillett, Himanshu Khurana, Arun Ponniah Sethuramalingam, Nagesh Pradhan Cadabam, Liangliang Wang, Sharad Kala, Stephen Joseph Oakley, Nandhini Nandiwada Santhanam
  • Publication number: 20200226182
    Abstract: A method and apparatus for identifying reviewers of documents is disclosed. In the method and apparatus, reviewers are identified for a set of documents. The reviewers are identified based at least in part on one or more attributes of the reviewers or one or more attributes of at least one document of the set of documents. An identity associated with a reviewer of the reviewers is made available to a user. After the reviewer is made available to the user, a selection of at least one reviewer is received from the user, and the set of documents are made available to the selected at least one reviewer.
    Type: Application
    Filed: January 17, 2020
    Publication date: July 16, 2020
    Inventors: Wei Lien Stephen Dang, Nandhini Nandiwada Santhanam, Stephen Joseph Oakley, Sharad Kala, Noah Anthony Eisner, Liangliang Wang, Nagesh Pradhan Cadabam, Kevin Gillett, Himanshu Khurana, Arun Ponniah Sethuramalingam, Cynthia Zhang Taylor, Catherine Emily Harrell
  • Patent number: 10599753
    Abstract: Organizations maintain and generate large amounts of documentation and entities of these organizations often need to collaborate on generating and reviewing this information. There is a need to maintain and store this documentation remotely in such a way that the entities of these organizations may collaborate with each other. To ensure that information is handled effectively, new versions are created for documents uploaded to a service provider by entities of the organization. The documents are processed in such a way that the documents are displayed uniformly across a variety of devices.
    Type: Grant
    Filed: November 11, 2013
    Date of Patent: March 24, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Noah Anthony Eisner, Kevin Gillett, Himanshu Khurana, Arun Ponniah Sethuramalingam, Liangliang Wang, Sharad Kala, Frank Chen
  • Patent number: 10567382
    Abstract: A method and apparatus for controlling access to documents retained by a document management and collaboration system is disclosed. The document management and collaboration system may generate one or more suggested privileges associated with one or more users. An access control policy may specify whether system-generated user privileges may be enforced. If they are enforced, access to one or more document may be made subject to the generated privileges.
    Type: Grant
    Filed: September 19, 2016
    Date of Patent: February 18, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Wei Lien Stephen Dang, Cynthia Zhang Taylor, Arun Ponniah Sethuramalingam, Catherine Emily Harrell, Sharad Kala, Liangliang Wang, Kevin Gillett, Nandhini Nandiwada Santhanam, Nagesh Pradhan Cadabam, Noah Anthony Eisner, Stephen Joseph Oakley, Himanshu Khurana
  • Patent number: 10540404
    Abstract: A method and apparatus for forming a collection of documents is disclosed. In the method and apparatus, a plurality of documents are identified for inclusion in a document collection. The documents are identified based at least in part on one or more attributes of at least one document of the plurality of documents. A user is requested to confirm the document collection, and an instruction is received from the user indicating one or more documents of the plurality of documents may be included in the document collection. After the indication is received, the collection may be formed and made available to the user or one or more other users of a document management and collaboration system.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: January 21, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Wei Lien Stephen Dang, Arun Ponniah Sethuramalingam, Cynthia Zhang Taylor, Catherine Emily Harrell, Nandhini Nandiwada Santhanam, Stephen Joseph Oakley, Sharad Kala, Noah Anthony Eisner, Liangliang Wang, Nagesh Pradhan Cadabam, Kevin Gillett, Himanshu Khurana
  • Patent number: 10257196
    Abstract: A method and apparatus for controlling access to documents retained by a document management and collaboration system is disclosed. The document management and collaboration system may generate one or more suggested privileges associated with one or more users. An access control policy may specify whether system-generated user privileges may be enforced. If they are enforced, access to one or more document may be made subject to the generated privileges.
    Type: Grant
    Filed: June 29, 2016
    Date of Patent: April 9, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Wei Lien Stephen Dang, Cynthia Zhang Taylor, Arun Ponniah Sethuramalingam, Catherine Emily Harrell, Sharad Kala, Liangliang Wang, Kevin Gillett, Nandhini Nandiwada Santhanam, Nagesh Pradhan Cadabam, Noah Anthony Eisner, Stephen Joseph Oakley, Himanshu Khurana
  • Publication number: 20170052997
    Abstract: A method and apparatus for processing service requests for non-transactional databases are disclosed. In the method and apparatus, the execution of a first operation may be initiated based at least in part on receiving a service request from a user. The first operation may be executed synchronously with receipt of the request. Further, one or more execution workflows may be provisioned for asynchronous execution of one or more other operations.
    Type: Application
    Filed: November 8, 2016
    Publication date: February 23, 2017
    Inventors: Noah Anthony Eisner, Kevin Gillett, Himanshu Khurana, Arun Ponniah Sethuramalingam, Nagesh Pradhan Cadabam, Liangliang Wang, Sharad Kala, Stephen Joseph Oakley, Nandhini Nandiwada Santhanam
  • Publication number: 20170012984
    Abstract: A method and apparatus for controlling access to documents retained by a document management and collaboration system is disclosed. The document management and collaboration system may generate one or more suggested privileges associated with one or more users. An access control policy may specify whether system-generated user privileges may be enforced. If they are enforced, access to one or more document may be made subject to the generated privileges.
    Type: Application
    Filed: September 19, 2016
    Publication date: January 12, 2017
    Inventors: Wei Lien Stephen Dang, Cynthia Zhang Taylor, Arun Ponniah Sethuramalingam, Catherine Emily Harrell, Sharad Kala, Liangliang Wang, Kevin Gillett, Nandhini Nandiwada Santhanam, Nagesh Pradhan Cadabam, Noah Anthony Eisner, Stephen Joseph Oakley, Himanshu Khurana
  • Patent number: 9542391
    Abstract: A method and apparatus for processing service requests for non-transactional databases are disclosed. In the method and apparatus, the execution of a first operation may be initiated based at least in part on receiving a service request from a user. The first operation may be executed synchronously with receipt of the request. Further, one or more execution workflows may be provisioned for asynchronous execution of one or more other operations.
    Type: Grant
    Filed: November 11, 2013
    Date of Patent: January 10, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Noah Anthony Eisner, Kevin Gillett, Himanshu Khurana, Arun Ponniah Sethuramalingam, Nagesh Pradhan Cadabam, Liangliang Wang, Sharad Kala, Stephen Joseph Oakley, Nandhini Nandiwada Santhanam
  • Publication number: 20160315941
    Abstract: A method and apparatus for controlling access to documents retained by a document management and collaboration system is disclosed. The document management and collaboration system may generate one or more suggested privileges associated with one or more users. An access control policy may specify whether system-generated user privileges may be enforced. If they are enforced, access to one or more document may be made subject to the generated privileges.
    Type: Application
    Filed: June 29, 2016
    Publication date: October 27, 2016
    Inventors: Wei Lien Stephen Dang, Cynthia Zhang Taylor, Arun Ponniah Sethuramalingam, Catherine Emily Harrell, Sharad Kala, Liangliang Wang, Kevin Gillett, Nandhini Nandiwada Santhanam, Nagesh Pradhan Cadabam, Noah Anthony Eisner, Stephen Joseph Oakley, Himanshu Khurana
  • Patent number: 9449182
    Abstract: A method and apparatus for controlling access to documents retained by a document management and collaboration system is disclosed. The document management and collaboration system may generate one or more suggested privileges associated with one or more users. An access control policy may specify whether system-generated user privileges may be enforced. If they are enforced, access to one or more document may be made subject to the generated privileges.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: September 20, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Wei Lien Stephen Dang, Cynthia Zhang Taylor, Arun Ponniah Sethuramalingam, Catherine Emily Harrell, Sharad Kala, Liangliang Wang, Kevin Gillett, Nandhini Nandiwada Santhanam, Nagesh Pradhan Cadabam, Noah Anthony Eisner, Stephen Joseph Oakley, Himanshu Khurana
  • Patent number: 9164864
    Abstract: A primary master node and a standby master node monitor the health of a shared nothing database appliance to afford high availability while minimizing false negatives and duplicate alerts by executing continuously in parallel complimentary processes that determine whether the database is running, and which master node is the active database master node. The active database master node monitors the health of the components of the database appliance by polling each component to detect failures and warnings, and the other master node monitors the status of the active master node. Upon detecting a failure of the active master node, the other node takes over health monitoring. If the database is not running, the designated primary master node performs health monitoring.
    Type: Grant
    Filed: December 28, 2011
    Date of Patent: October 20, 2015
    Assignee: EMC Corporation
    Inventors: Ivan D. Novick, Timothy Heath, Sharad Kala
  • Publication number: 20150134600
    Abstract: A method and apparatus for document collaboration and management are disclosed. In the method and apparatus, a document may be incorporated in a document directory maintained by a document collaboration and management service. A portable representation underlay based on the document may be generated using one or more asynchronous workflows and the portable representation underlay may be provided in response to a user request.
    Type: Application
    Filed: November 11, 2013
    Publication date: May 14, 2015
    Inventors: Noah Anthony Eisner, Kevin Gillett, Himanshu Khurana, Arun Ponniah Sethuramalingam, Pradhan Cadabam, Liangliang Wang, Sharad Kala, Stephen Joseph Oakley, Nandhini Nandiwada Santhanam
  • Patent number: 8934378
    Abstract: The constituency and topology of a dynamic network cluster comprising a plurality of hosts and a plurality of Level 2 network switches is automatically detected and mapped at selected intervals of time to provide current real time topology mappings. Network connections are determined by identifying the MAC addresses of host interfaces of hosts that a part of the cluster and the MAC addresses of the particular host interfaces connected to the switch ports of each switch. Resiliency to account for changes to the cluster between intervals is provided by caching cluster mapping and constituency information, and using the cached information from a previous update round to supplement information detected during a current round.
    Type: Grant
    Filed: September 30, 2012
    Date of Patent: January 13, 2015
    Assignee: EMC Corporation
    Inventors: Ivan Donald Novick, Sharad Kala, Tim D. Heath