Patents by Inventor Carsten Varming

Carsten Varming has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200073739
    Abstract: A constraint solver service of a computing resource service provider performs evaluations of logic problems provided by the service provider's users and/or services by deploying a plurality of constraint solvers to concurrently evaluate the logic problem. Each deployed solver has, or is configured with, different characteristics and/or capabilities than the other solvers; thus, the solvers can have varying execution times and ways of finding a solution. The service may control execution of the solvers using virtual computing resources, such as by installing and configuring a solver to execute in a software container instance. The service receives solver results and delivers them according to a solution strategy such as “first received” to reduce latency or “check for agreement” to validate the solution. An interface allows the provider of the logic problem to select and configure solvers, issue commands and modifications during solver execution, select the solution strategy, and receive the solution.
    Type: Application
    Filed: August 28, 2018
    Publication date: March 5, 2020
    Inventors: Neha RUNGTA, Temesghen KAHSAI AZENE, Pauline Virginie BOLIGNANO, Kasper Soe LUCKOW, Sean McLAUGHLIN, Catherine DODGE, Andrew Jude GACEK, Carsten VARMING, John Byron COOK, Daniel SCHWARTZ-NARBONNE, Juan Rodriguez HORTALA
  • Publication number: 20200073783
    Abstract: A method for verifying source code for a program includes determining that a new version of the source code is available. One or more verification tools are determined to use for verification of the new version of the source code from a verification specification associated with the source code. A plurality of verification tasks to perform for the verification of the new version of the source code are automatically determined from the verification specification associated with the source code. The plurality of verification tasks for the new version of the source code are automatically performed using the one or more verification tools. A determination is then made as to whether the new version of the source code is verified.
    Type: Application
    Filed: September 5, 2018
    Publication date: March 5, 2020
    Inventors: Juan Rodriguez Hortala, Neha Rungta, Mark R. Tuttle, Serdar Tasiran, Michael Tautschnig, Andrea Nedic, Carsten Varming, John Byron Cook, Sean McLaughlin
  • Publication number: 20190278928
    Abstract: A security assessment system of a computing resource service provider performs security analyses of virtual resource instances, such as virtual machine instances and virtual data store instances, to verify that certain invariable security requirements are satisfied by the instances' corresponding configurations; these analyses are performed before the instances are provisioned and deployed. If the security checks, which can be selected by the administrator of the resources, fail, the requested resources are denied deployment. Notifications identifying the faulty configuration(s) may be send to the administrative user. A template for launching virtual resource instances may be transformed into an optimized template for performing the pre-deployment security checks, such as by storing information needed to perform the checks within the optimized template itself.
    Type: Application
    Filed: March 6, 2018
    Publication date: September 12, 2019
    Inventors: Neha RUNGTA, Pauline Virginie BOLIGNANO, Catherine DODGE, Carsten VARMING, John COOK, Rajesh VISWANATHAN, Daryl Stephen COOKE, Santosh KALYANKRISHNAN
  • Publication number: 20190007418
    Abstract: Requests of a computing system may be monitored. A request associated with the application of a policy may be identified and a policy verification routine may be invoked. The policy verification routine may detect whether the policy of the request is more permissive than a reference policy and perform a mitigation routine in response to determining that the policy of the request is more permissive than the reference policy. Propositional logics may be utilized in the evaluation of policies.
    Type: Application
    Filed: June 29, 2017
    Publication date: January 3, 2019
    Inventors: John Cook, Neha Rungta, Catherine Dodge, Jeff Puchalski, Carsten Varming
  • Publication number: 20190007443
    Abstract: Security policies may be utilized to grant or deny permissions related to the access of computing resources. Two or more security policies may be compared to determine whether the policies are equivalent, whether one security is more permissive than another, and more. In some cases, it may be possible to identify whether there exists a security permission that is sufficient to determine two security policies lack equivalency. Propositional logics may be utilized in the evaluation of security policies.
    Type: Application
    Filed: June 29, 2017
    Publication date: January 3, 2019
    Inventors: John Cook, Neha Rungta, Catherine Dodge, Jeff Puchalski, Carsten Varming