Patents by Inventor Daniel John CARROLL, JR.

Daniel John CARROLL, JR. has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240119168
    Abstract: Embodiments described herein enable at least one of a plurality of entities to access data protected by a security policy in response to validating respective digital access requests from the entities. The respective digital access requests are received, each comprising a proof. For each request, an encrypted secret share is obtained from a respective ledger database. Each request is validated based at least on the respective encrypted secret share and the proof, without decrypting the respective encrypted secret share. In response to validating all of the requests, a verification that an access criteria of a security policy is met is made. If so, at least one of the entities is provided with access to data protected by the security policy. In an aspect, embodiments enable a blind subpoena to be performed. In another aspect, embodiments enable the at least one entity to access the data for an isolated purpose.
    Type: Application
    Filed: October 7, 2022
    Publication date: April 11, 2024
    Inventors: Ramarathnam VENKATESAN, Nishanth CHANDRAN, Panagiotis ANTONOPOULOS, Srinath T.V. SETTY, Basil CHERIAN, Daniel John CARROLL, JR., Jason Sydney BARNWELL
  • Publication number: 20240121081
    Abstract: An access control system is disclosed for controlling access to a resource. A request is received by a location attribute policy (LAP) server to access an encrypted resource. The LAP server accesses a resource policy that identifies requirements for granting access to the encrypted resource, such as a list of attributes of the requestor that are required and a dynamic attribute requirement of the requestor. The LAP server receives a cryptographic proof from the computing device that the requestor possesses the attributes and validates the proof based at least on information obtained from a trusted ledger. Once the proof is validated, the LAP server provides a shared secret associated with the dynamic attribute requirement to a decryption algorithm. The decryption algorithm uses the dynamic attribute shared secret in combination with one or more attribute shared secrets from the requestor to generate a decryption key for the encrypted resource.
    Type: Application
    Filed: October 10, 2022
    Publication date: April 11, 2024
    Inventors: Ramarathnam VENKATESAN, Nishanth CHANDRAN, Ganesh ANANTHANARAYANAN, Panagiotis ANTONOPOULOS, Srinath T.V. SETTY, Daniel John CARROLL, JR., Kiran MUTHABATULLA, Yuanchao SHU, Sanjeev MEHROTRA
  • Patent number: 11580239
    Abstract: Access to data and resources in a multi-tenant computing system is managed by tagging the data and resources with attributes, as well as by tagging users with attributes. Tenant-specific access policies are configured. When an access request is received from a workload, a policy decision engine processes the attributes that are tagged to the requesting workload (e.g., user, application, etc.) as well as those tagged to the requested data or resource, given a relevant tenant-specific policy. An access decision is provided in response to the access request, and the access decision can be enforced by a tenant-specific enforcement system.
    Type: Grant
    Filed: October 22, 2019
    Date of Patent: February 14, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Daniel John Carroll, Jr., Kameshwar Jayaraman, Stuart Kwan, Kartik Tirunelveli Kanakasabesan, Shefali Gulati, Charles Glenn Jeffries, Ganesh Pandey, Roberto Carlos Taboada, Parul Manek, Steven Mark Silverberg
  • Publication number: 20210117561
    Abstract: Access to data and resources in a multi-tenant computing system is managed by tagging the data and resources with attributes, as well as by tagging users with attributes. Tenant-specific access policies are configured. When an access request is received from a workload, a policy decision engine processes the attributes that are tagged to the requesting workload (e.g., user, application, etc.) as well as those tagged to the requested data or resource, given a relevant tenant-specific policy. An access decision is provided in response to the access request, and the access decision can be enforced by a tenant-specific enforcement system.
    Type: Application
    Filed: October 22, 2019
    Publication date: April 22, 2021
    Inventors: Daniel John CARROLL, JR., Kameshwar Jayaraman, Stuart Kwan, Kartik Tirunelveli Kanakasabesan, Shefali Gulati, Charles Glenn Jeffries, Ganesh Pandey, Roberto Carlos Taboada, Parul Manek, Steven Mark Silverberg