Patents by Inventor Ashutosh Pitre

Ashutosh Pitre has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11601411
    Abstract: A caching framework for a multi-tenant cloud-based system includes a plurality of microservices, a global cache that implements a global namespace, and a plurality of tenant caches, each tenant cache corresponding to a different tenant of the multi-tenant cloud-based system. The framework further includes a common module corresponding to each of the microservices and comprising a cache application programming interface (API), and a cache module comprising a service provider interface (SPI) adapted to connect to a distributed remote cache.
    Type: Grant
    Filed: April 17, 2020
    Date of Patent: March 7, 2023
    Assignee: ORACLE INTERNATIONAL CORPORATION
    Inventors: Lokesh Gupta, Ashutosh Pitre
  • Patent number: 11271969
    Abstract: One embodiment provides declarative policy management in a multi-tenant cloud-based identity and access management (“IAM”) system. The embodiment receives at least one Application Programming Interface (“API”) request by a policy engine of the multi-tenant cloud-based IAM system from a tenant of the multi-tenant cloud-based IAM system. The embodiment configures a declarative policy for the tenant of the multi-tenant cloud-based IAM system based on the at least one API request. The embodiment then enforces the declarative policy in an IAM service performed for the tenant of the multi-tenant cloud-based IAM system.
    Type: Grant
    Filed: May 29, 2018
    Date of Patent: March 8, 2022
    Assignee: ORACLE INTERNATIONAL CORPORATION
    Inventors: Ashutosh Pitre, Gregg Wilson, Prashant Srinivasan
  • Patent number: 10834137
    Abstract: One embodiment performs policy evaluation in a multi-tenant cloud-based identity and access management (“IAM”) system. The embodiment receives a request for an IAM service for a tenant of the multi-tenant cloud-based IAM system, and determines an applicable policy associated with the IAM service. The embodiment determines a policy expression of the applicable policy, where the policy expression includes a reference to an attribute value, and where the reference either includes a function or includes an application programming interface (“API”) of an attribute retriever class. The embodiment obtains the attribute value by invoking the function or by invoking the API of the attribute retriever class. The embodiment evaluates the applicable policy at run-time using at least the obtained attribute value, and performs the IAM service based on the result of the evaluating of the policy.
    Type: Grant
    Filed: May 29, 2018
    Date of Patent: November 10, 2020
    Assignee: Oracle International Corporation
    Inventors: Ashutosh Pitre, Gregg Wilson, Prashant Srinivasan
  • Patent number: 10735394
    Abstract: A system provides cloud-based identity and access management. The system receives a request from a client for a resource, authenticates the request, and accesses a microservice based on the request. The system determines, by the microservice, whether the resource is cached in a near cache or in a remote cache, retrieves the resource from the near cache or from the remote cache when the resource is cached, and calls an administration microservice to obtain the resource when the resource is not cached. The system then provides the resource to the client.
    Type: Grant
    Filed: July 27, 2017
    Date of Patent: August 4, 2020
    Assignee: Oracle International Corporation
    Inventors: Lokesh Gupta, Ashutosh Pitre
  • Publication number: 20200244638
    Abstract: A caching framework for a multi-tenant cloud-based system includes a plurality of microservices, a global cache that implements a global namespace, and a plurality of tenant caches, each tenant cache corresponding to a different tenant of the multi-tenant cloud-based system. The framework further includes a common module corresponding to each of the microservices and comprising a cache application programming interface (API), and a cache module comprising a service provider interface (SPI) adapted to connect to a distributed remote cache.
    Type: Application
    Filed: April 17, 2020
    Publication date: July 30, 2020
    Inventors: Lokesh GUPTA, Ashutosh PITRE
  • Patent number: 10705823
    Abstract: A system manages tenant application updates in a multi-tenant cloud-based identity and access management (IAM) system by defining one or more application templates; creating one or more applications for one or more tenants of the multi-tenant cloud-based IAM system using the one or more application templates; applying a change to at least one of the one or more application templates; determining whether the one or more applications need to be updated in an automatic mode, a semi-automatic mode, or a manual mode, to incorporate the change; and updating at least one of the one or more applications in an applicable one of the automatic mode, the semi-automatic mode, or the manual mode, based on the outcome of the determining.
    Type: Grant
    Filed: August 31, 2018
    Date of Patent: July 7, 2020
    Assignee: Oracle International Corporation
    Inventors: Ashutosh Pitre, Zheang Li, Gary P. Cole
  • Publication number: 20190102162
    Abstract: A system manages tenant application updates in a multi-tenant cloud-based identity and access management (IAM) system by defining one or more application templates; creating one or more applications for one or more tenants of the multi-tenant cloud-based IAM system using the one or more application templates; applying a change to at least one of the one or more application templates; determining whether the one or more applications need to be updated in an automatic mode, a semi-automatic mode, or a manual mode, to incorporate the change; and updating at least one of the one or more applications in an applicable one of the automatic mode, the semi-automatic mode, or the manual mode, based on the outcome of the determining.
    Type: Application
    Filed: August 31, 2018
    Publication date: April 4, 2019
    Inventors: Ashutosh PITRE, Zheang LI, Gary P. COLE
  • Publication number: 20190098056
    Abstract: One embodiment performs policy evaluation in a multi-tenant cloud-based identity and access management (“IAM”) system. The embodiment receives a request for an IAM service for a tenant of the multi-tenant cloud-based IAM system, and determines an applicable policy associated with the IAM service. The embodiment determines a policy expression of the applicable policy, where the policy expression includes a reference to an attribute value, and where the reference either includes a function or includes an application programming interface (“API”) of an attribute retriever class. The embodiment obtains the attribute value by invoking the function or by invoking the API of the attribute retriever class. The embodiment evaluates the applicable policy at run-time using at least the obtained attribute value, and performs the IAM service based on the result of the evaluating of the policy.
    Type: Application
    Filed: May 29, 2018
    Publication date: March 28, 2019
    Inventors: Ashutosh PITRE, Gregg WILSON, Prashant SRINIVASAN
  • Publication number: 20190098055
    Abstract: One embodiment provides declarative policy management in a multi-tenant cloud-based identity and access management (“IAM”) system. The embodiment receives at least one Application Programming Interface (“API”) request by a policy engine of the multi-tenant cloud-based IAM system from a tenant of the multi-tenant cloud-based IAM system. The embodiment configures a declarative policy for the tenant of the multi-tenant cloud-based IAM system based on the at least one API request. The embodiment then enforces the declarative policy in an IAM service performed for the tenant of the multi-tenant cloud-based IAM system.
    Type: Application
    Filed: May 29, 2018
    Publication date: March 28, 2019
    Inventors: Ashutosh PITRE, Gregg WILSON, Prashant SRINIVASAN
  • Publication number: 20180041491
    Abstract: A system provides cloud-based identity and access management. The system receives a request from a client for a resource, authenticates the request, and accesses a microservice based on the request. The system determines, by the microservice, whether the resource is cached in a near cache or in a remote cache, retrieves the resource from the near cache or from the remote cache when the resource is cached, and calls an administration microservice to obtain the resource when the resource is not cached. The system then provides the resource to the client.
    Type: Application
    Filed: July 27, 2017
    Publication date: February 8, 2018
    Inventors: Lokesh GUPTA, Ashutosh PITRE
  • Patent number: 9602545
    Abstract: The present disclosure relates generally to techniques for automatically associating one or more access policies with an account. Specifically, these techniques enable one or more access policies to retroactively be associated with an account that is not associated with at least one access policy. By associating an access policy with an account, managing access to one or more resources provided by the account may be automated based on the associated access policy. An identity management system (IDM) system may manage access policies for determining access to resources of target systems. Accounts that are not associated with an access policies may be associated with the access policies governing access to resources identified by those accounts. Access to the resource(s) associated with those accounts may be updated based on the access granted by the access policies which are associated with those accounts.
    Type: Grant
    Filed: January 12, 2015
    Date of Patent: March 21, 2017
    Assignee: Oracle International Corporation
    Inventor: Ashutosh Pitre
  • Publication number: 20150200943
    Abstract: The present disclosure relates generally to techniques for automatically associating one or more access policies with an account. Specifically, these techniques enable one or more access policies to retroactively be associated with an account that is not associated with at least one access policy. By associating an access policy with an account, managing access to one or more resources provided by the account may be automated based on the associated access policy. An identity management system (IDM) system may manage access policies for determining access to resources of target systems. Accounts that are not associated with an access policies may be associated with the access policies governing access to resources identified by those accounts. Access to the resource(s) associated with those accounts may be updated based on the access granted by the access policies which are associated with those accounts.
    Type: Application
    Filed: January 12, 2015
    Publication date: July 16, 2015
    Inventor: Ashutosh Pitre