Patents by Inventor Gaurang Pankaj Mehta

Gaurang Pankaj Mehta has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11695744
    Abstract: A global endpoint may be associated with an organization name and a plurality of directories located in different geographic regions. The global endpoint may be a computing system that hosts a page used by users to access an application or service. A user may be able to access the application or service using already existing credentials. For example, the user may access the application or service using credentials stored and maintained by an entity with which the user is affiliated. Users having credentials stored in different geographic regions may be able to access the application or service via the same global endpoint.
    Type: Grant
    Filed: August 7, 2020
    Date of Patent: July 4, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Chirag Pravin Pandya
  • Patent number: 11310116
    Abstract: Features are disclosed for facilitating remote management of network directories of organizations by a directory management system. The network directories may change over time, experiencing growth in size and number of current connections, increased latency, reduced performance, and the like. The network directories may also shrink over time, experience fewer connections, etc. Organizations can define scaling policies by which the directory management system can automatically respond to the occurrence of various events, such as changes in the size or usage of the organizations' network directories, by scaling resources associated with the directories. The directory management system can perform various scaling actions on-demand or without requiring additional action by the organizations, thereby reducing the time and effort required by the organizations to monitor their own directories and implement (or request implementation of) changes.
    Type: Grant
    Filed: July 15, 2019
    Date of Patent: April 19, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Shon Kiran Shah, Sameer Palande
  • Patent number: 11134067
    Abstract: A centralized policy management may allow for one set of credentials to various applications and services offered by a computing resource service provider or other third-party servers. Systems, methods, and computer readable medium can be configured to receive a request to access a first computing system service provided by the computing resource service provider, generate an encrypted data bundle including at least a user identifier and a data type, and transmit the encrypted data bundle to a recipient, wherein the encrypted data bundle is configured to be returned to the one or more computing devices to facilitate access to the first computing system service provided by the computing resource service provider.
    Type: Grant
    Filed: March 13, 2017
    Date of Patent: September 28, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Lawrence Hun-Gi Aung, Gaurang Pankaj Mehta, Krithi Rai, Chirag Pravin Pandya, Shuo Wang
  • Patent number: 10908937
    Abstract: A customer utilizes an interface provided by a virtual computer system service to provision a virtual machine instance and join this instance to a directory. The interface may have previously obtained the domain name and the Internet Protocol addresses for one or more directories available to the customer for joining the virtual machine instance. The virtual computer system service may communicate with a managed directory service to obtain a set of temporary credentials that may be used to transmit a request to the directory to allow joining of the virtual machine instance. Upon provisioning of the instance, an agent operating within the instance may be configured to obtain the domain name and Internet Protocol addresses for the directory to establish a connection with the directory. The agent may also be configured to obtain the set of temporary credentials to transmit a request to the directory for joining of the instance.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: February 2, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Gaurang Pankaj Mehta, Thomas Christopher Rizzo, Guruprakash Bangalore Rao
  • Publication number: 20200366661
    Abstract: A global endpoint may be associated with an organization name and a plurality of directories located in different geographic regions. The global endpoint may be a computing system that hosts a page used by users to access an application or service. A user may be able to access the application or service using already existing credentials. For example, the user may access the application or service using credentials stored and maintained by an entity with which the user is affiliated. Users having credentials stored in different geographic regions may be able to access the application or service via the same global endpoint.
    Type: Application
    Filed: August 7, 2020
    Publication date: November 19, 2020
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Chirag Pravin Pandya
  • Patent number: 10757086
    Abstract: A global endpoint may be associated with an organization name and a plurality of directories located in different geographic regions. The global endpoint may be a computing system that hosts a page used by users to access an application or service. A user may be able to access the application or service using already existing credentials. For example, the user may access the application or service using credentials stored and maintained by an entity with which the user is affiliated. Users having credentials stored in different geographic regions may be able to access the application or service via the same global endpoint.
    Type: Grant
    Filed: May 1, 2017
    Date of Patent: August 25, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Chirag Pravin Pandya
  • Patent number: 10705690
    Abstract: A virtual desktop service may receive a request from a user to provision a virtual desktop and establish a secure communications connection between the virtual desktop service, a user client device, and additional client devices via a proxy server in order to stream same feed or virtual screens from the virtual desktop to multiple client devices. The virtual desktop service may provide for natively sharing or multiplexing an entire data stream from a virtual desktop to multiple client devices or natively sharing or multiplexing portions of a data stream from a virtual desktop to render each portion on a different client device.
    Type: Grant
    Filed: March 10, 2015
    Date of Patent: July 7, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Varun Verma
  • Patent number: 10652235
    Abstract: A centralized policy management may allow for one set of credentials to various applications and services offered by a computing resource service provider or other third-party servers. An entity responsible for the administration of a directory made available through a managed directory service may specify one or more policies for users and/or groups of users that utilize the directory. For example, the managed directory service may include a policy management subsystem that manages a set of policies for users and/or groups of users that controls a level of access to applications and services. Administrators can assign one or more policies to a user or a group of users and users can select one or more policies provided to the user by the administrator when attempting to access an application or service.
    Type: Grant
    Filed: March 4, 2019
    Date of Patent: May 12, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Shon Kiran Shah, Neelam Satish Agrawal, Lawrence Hun-Gi Aung
  • Patent number: 10547599
    Abstract: A user transmits a request to an authentication service to access a managed directory. The request may include a first set of credentials usable by a managed directory service to authenticate the user. As a result of the first set of credentials being valid, the authentication service may prompt the user to provide a multi-factor authentication code, which may be used by an authentication server to further authenticate the user and enable the user to access the managed directory. The authentication service subsequently provides the multi-factor authentication code to the authentication server for validation. If the multi-factor authentication code is valid, the authentication service may enable the user to access the managed directory through an encrypted communications session.
    Type: Grant
    Filed: February 19, 2015
    Date of Patent: January 28, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Sameer Palande, Lawrence Hun-Gi Aung, Raghavendra Reddy Madakkagari, Shuo Wang, Salman Aftab Paracha, Chirag Pravin Pandya
  • Publication number: 20200028752
    Abstract: Features are disclosed for facilitating remote management of network directories of organizations by a directory management system. The network directories may change over time, experiencing growth in size and number of current connections, increased latency, reduced performance, and the like. The network directories may also shrink over time, experience fewer connections, etc. Organizations can define scaling policies by which the directory management system can automatically respond to the occurrence of various events, such as changes in the size or usage of the organizations' network directories, by scaling resources associated with the directories. The directory management system can perform various scaling actions on-demand or without requiring additional action by the organizations, thereby reducing the time and effort required by the organizations to monitor their own directories and implement (or request implementation of) changes.
    Type: Application
    Filed: July 15, 2019
    Publication date: January 23, 2020
    Inventors: Gaurang Pankaj Mehta, Shon Kiran Shah, Sameer Palande
  • Patent number: 10530742
    Abstract: Techniques for connecting computer system entities to remote computer system resources are described herein. A computer system entity that requests access to a remote computer system resource has that request fulfilled by a managed directory service which receives the request and connects the computer system entity to the remote computer system resource. While connected, the managed directory service receives commands to perform operations on the remote computer system resource and, if the computer system entity is authorized to perform the operations on the remote computer system resource, the managed directory service performs the operation on the remote computer system resource.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: January 7, 2020
    Assignee: Amazon Technologies Inc.
    Inventors: Shon Kiran Shah, Guruprakash Bangalore Rao, Gaurang Pankaj Mehta, Thomas Christopher Rizzo, Sameer Palande, Krithi Rai
  • Patent number: 10511566
    Abstract: Techniques for connecting computer system entities to remotely extended local computer system resources are described herein. A computer system entity that requests access to a local computer system resource has that request fulfilled by a managed directory service which receives the request and connects the computer system entity to the local computer system resource. While connected, the managed directory service extends the local computer system resource to a corresponding extended remote computer system resource, receives commands to perform operations on the local or extended remote computer system resources and, if the computer system entity is authorized to perform the operations on the appropriate computer system resource, the managed directory service performs the operations on the appropriate computer system resource.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: December 17, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Thomas Christopher Rizzo, Gaurang Pankaj Mehta, Guruprakash Bangalore Rao, Sameer Palande, Krithi Rai
  • Patent number: 10505929
    Abstract: A user, group, and device management and authentication system allows administrators to manage one or more directories with devices that are not associated with a domain of the one or more directories via a set of APIs. The system also allows applications and services that do not have direct access to a list of directory users to access the one or more directories. The user, group, and device management and authentication system may be an add-on system that works in conjunction with a centrally-managed directory service to provide such functionality. For example, the system may generate an access token associated with a particular directory that can be used by a service accessed by an administrator to call an API provided by the system. The API call may be translated into a directory-specific API call that can be used to perform an action in the particular directory.
    Type: Grant
    Filed: February 27, 2018
    Date of Patent: December 10, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Guruprakash Bangalore Rao, Shuo Wang, Sameer Palande, Krithi Rai, Chirag Pravin Pandya
  • Patent number: 10447610
    Abstract: Techniques for connecting computer system entities to remotely located computer system resources by redirecting locators are described herein. A computer system entity that requests access to a computer system resource may first obtain an identifier for that resource and, based on the identifier, may determine the region for that resource. A routing service then resolves the locator to locate a content management system that stores executable scripts that provide access to the computer system resources by redirecting the locator. The location of the executable scripts is based at least in part on the processing of the locator by the content management system.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: October 15, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Guruprakash Bangalore Rao, Thomas Christopher Rizzo, Connor John Yorks, Kevin Gillett, Gaurang Pankaj Mehta
  • Patent number: 10375013
    Abstract: Techniques for connecting computer system entities to local computer system resources are described herein. A computer system entity that requests access to a local computer system resource has that request fulfilled by a managed directory service, which receives the request and connects the computer system entity to the local computer system resource. While connected, the managed directory service receives commands to perform operations on the local computer system resource and, if the computer system entity is authorized to perform the operations on the local computer system resource, the managed directory service performs the operations on the local computer system resource.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: August 6, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Krithi Rai, Guruprakash Bangalore Rao, Thomas Christopher Rizzo, Colin Harrison Brace, Gaurang Pankaj Mehta, Sameer Palande, Deepak Suryanarayanan
  • Patent number: 10355942
    Abstract: Features are disclosed for facilitating remote management of network directories of organizations by a directory management system. The network directories may change over time, experiencing growth in size and number of current connections, increased latency, reduced performance, and the like. The network directories may also shrink over time, experience fewer connections, etc. Organizations can define scaling policies by which the directory management system can automatically respond to the occurrence of various events, such as changes in the size or usage of the organizations' network directories, by scaling resources associated with the directories. The directory management system can perform various scaling actions on-demand or without requiring additional action by the organizations, thereby reducing the time and effort required by the organizations to monitor their own directories and implement (or request implementation of) changes.
    Type: Grant
    Filed: September 29, 2014
    Date of Patent: July 16, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Shon Kiran Shah, Sameer Palande
  • Patent number: 10257184
    Abstract: A centralized policy management may allow for one set of credentials to various applications and services offered by a computing resource service provider or other third-party servers. An entity responsible for the administration of a directory made available through a managed directory service may specify one or more policies for users and/or groups of users that utilize the directory. For example, the managed directory service may include a policy management subsystem that manages a set of policies for users and/or groups of users that controls a level of access to applications and services. Administrators can assign one or more policies to a user or a group of users and users can select one or more policies provided to the user by the administrator when attempting to access an application or service.
    Type: Grant
    Filed: September 29, 2014
    Date of Patent: April 9, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Shon Kiran Shah, Neelam Satish Agrawal, Lawrence Hun-Gi Aung
  • Patent number: 10079896
    Abstract: It may be determined that a cloud desktop should be migrated from a current region. A destination region to which the cloud desktop will be migrated can be identified. A data volume of the cloud desktop may be copied from the current region to the destination region. The data volume at the current region and the data volume at the destination region may be maintained in sync during the copying. Upon completion of the copying, a current user session associated with the cloud desktop at the current region may be frozen, a current memory and processor state of the current user session may be copied to the destination region, and a second cloud desktop instance at the destination region may be started using the copied data volume and current memory and processor state. The current user session may be connected to the second cloud desktop instance.
    Type: Grant
    Filed: November 16, 2016
    Date of Patent: September 18, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Nathan Bartholomew Thomas, Eugene Michael Farrell, Erik Jonathon Tellvik, Gaurang Pankaj Mehta, Deepak Suryanarayanan
  • Publication number: 20180198829
    Abstract: Features are disclosed for facilitating management of network directories of multiple organizations by a directory management system. Various applications can access the directories of the organizations via the directory management system according to the permissions that the applications have been granted by the respective organizations. Organizations may maintain directories on-premises or off-premises, and the applications can access the directories via the directory management system regardless of the physical location of the directories. Additionally, the applications may be hosted by a computing service provider that also hosts or otherwise manages the directory management service, or the applications can be hosted by third-party servers separate from the directory management system and the organizations.
    Type: Application
    Filed: March 5, 2018
    Publication date: July 12, 2018
    Inventors: Gaurang Pankaj Mehta, Shon Kiran Shah, Krithi Rai, Guruprakash Bangalore Rao
  • Patent number: 10019568
    Abstract: Systems and methods for detecting the generation of authentication credentials for virtual machine instances are described. In various embodiments, an intermediary system may detect or determine, for a virtual machine instance, one or more states associated with a credential (e.g., a password) generation process and/or a get password request from a requesting user. Based on detected or determined virtual machine states, the intermediary system may provide useful and/or timely status indicators or notifications to the requesting user. In various embodiments multiple states may be determined sequentially or in parallel in order to provide more detailed information regarding whether and why a credential is or is not available, contributing to an improved user experience. For example, timely indication that a password may not be available may be useful to the requesting user who can take immediate steps to remedy the situation, such as by contacting customer service.
    Type: Grant
    Filed: November 7, 2016
    Date of Patent: July 10, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jonathan N. Scott, Andrew Richard Butchart, Gaurang Pankaj Mehta