Patents by Inventor Gaurang Pankaj Mehta

Gaurang Pankaj Mehta has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160099924
    Abstract: A global endpoint may be associated with an organization name and a plurality of directories located in different geographic regions. The global endpoint may be a computing system that hosts a page used by users to access an application or service. A user may be able to access the application or service using already existing credentials. For example, the user may access the application or service using credentials stored and maintained by an entity with which the user is affiliated. Users having credentials stored in different geographic regions may be able to access the application or service via the same global endpoint.
    Type: Application
    Filed: October 3, 2014
    Publication date: April 7, 2016
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Chirag Pravin Pandya
  • Publication number: 20160094584
    Abstract: Features are disclosed for facilitating management of network directories of multiple organizations by a centralized directory management system. Various applications can access the directories of the organizations via the directory management system according to the permissions that the applications have been granted by the respective organizations. Organizations may maintain directories on-premises or off-premises, and the applications can access the directories via the directory management system regardless of the physical location of the directories. Additionally, the applications may be hosted by a computing service provider that also hosts or otherwise manages the directory management service, or the applications can be hosted by third-party servers separate from the directory management system and the organizations.
    Type: Application
    Filed: September 29, 2014
    Publication date: March 31, 2016
    Inventors: Gaurang Pankaj Mehta, Shon Kiran Shah, Krithi Rai, Guruprakash Bangalore Rao
  • Publication number: 20160088066
    Abstract: It may be determined that a cloud desktop should be migrated from a current region. A destination region to which the cloud desktop will be migrated can be identified. A data volume of the cloud desktop may be copied from the current region to the destination region. The data volume at the current region and the data volume at the destination region may be maintained in sync during the copying. Upon completion of the copying, a current user session associated with the cloud desktop at the current region may be frozen, a current memory and processor state of the current user session may be copied to the destination region, and a second cloud desktop instance at the destination region may be started using the copied data volume and current memory and processor state. The current user session may be connected to the second cloud desktop instance.
    Type: Application
    Filed: September 23, 2014
    Publication date: March 24, 2016
    Inventors: Nathan Bartholomew Thomas, Eugene Michael Farrell, Erik Jonathon Tellvik, Gaurang Pankaj Mehta, Deepak Suryanarayanan
  • Publication number: 20150160956
    Abstract: A customer utilizes an interface provided by a virtual computer system service to provision a virtual machine instance and join this instance to a directory. The interface may have previously obtained the domain name and the Internet Protocol addresses for one or more directories available to the customer for joining the virtual machine instance. The virtual computer system service may communicate with a managed directory service to obtain a set of temporary credentials that may be used to transmit a request to the directory to allow joining of the virtual machine instance. Upon provisioning of the instance, an agent operating within the instance may be configured to obtain the domain name and Internet Protocol addresses for the directory to establish a connection with the directory. The agent may also be configured to obtain the set of temporary credentials to transmit a request to the directory for joining of the instance.
    Type: Application
    Filed: December 5, 2013
    Publication date: June 11, 2015
    Inventors: Shon Kiran Shah, Gaurang Pankaj Mehta, Thomas Christopher Rizzo, Guruprakash Bangalore Rao
  • Publication number: 20150134826
    Abstract: Techniques for connection computer system entities to local computer system resources are described herein. A computer system entity that requests access to a local computer system resource has that request fulfilled by a managed directory service which receives the request and connects the computer system entity to the local computer system resource. While connected, the managed directory service receives commands to perform operations on the local computer system resource and, if the computer system entity is authorized to perform the operations on the local computer system resource, the managed directory service performs the operation on the local computer system resource.
    Type: Application
    Filed: December 5, 2013
    Publication date: May 14, 2015
    Inventors: Shon Kiran Shah, Krithi Rai, Guruprakash Bangalore Rao, Thomas Christopher Rizzo, Colin Harrison Brace, Gaurang Pankaj Mehta, Sameer Palande, Deepak Suryanarayanan
  • Publication number: 20150135257
    Abstract: A user may utilize a set of credentials to access, through a managed directory service, one or more services provided by a computing resource service provider. The managed directory service may be configured to identify one or more policies applicable to the user. These policies may define the level of access to the one or more services provided by the computing resource service provider. Based at least in part on these policies, the managed directory service may transmit a request to an identity management system to obtain a set of temporary credentials that may be used to enable the user to access the one or more services. Accordingly, the managed directory service may be configured to enable the user, based at least in part on the policies and the set of temporary credentials, to access an interface, which can be used to access the one or more services.
    Type: Application
    Filed: December 5, 2013
    Publication date: May 14, 2015
    Inventors: Shon Kiran Shah, Gaurang Pankaj Mehta, Venakta N. S. S. Harsha Koonaparaju, Thomas Christopher Rizzo, Guruprakash Bangalore Rao
  • Publication number: 20150134800
    Abstract: Techniques for connecting computer system entities to remote computer system resources are described herein. A computer system entity that requests access to a remote computer system resource has that request fulfilled by a managed directory service which receives the request and connects the computer system entity to the remote computer system resource. While connected, the managed directory service receives commands to perform operations on the remote computer system resource and, if the computer system entity is authorized to perform the operations on the remote computer system resource, the managed directory service performs the operation on the remote computer system resource.
    Type: Application
    Filed: December 5, 2013
    Publication date: May 14, 2015
    Applicant: Amazon Technologeis, Inc.
    Inventors: Shon Kiran Shah, Guruprakash Bangalore Rao, Gaurang Pankaj Mehta, Thomas Christopher Rizzo, Sameer Palande, Krithi Rai
  • Publication number: 20150134827
    Abstract: Techniques for connecting computer system entities to remotely extended local computer system resources are described herein. A computer system entity that requests access to a local computer system resource has that request fulfilled by a managed directory service which receives the request and connects the computer system entity to the local computer system resource. While connected, the managed directory service extends the local computer system resource to a corresponding extended remote computer system resource, receives commands to perform operations on the local or extended remote computer system resources and, if the computer system entity is authorized to perform the operations on the appropriate computer system resource, the managed directory service performs the operations on the appropriate computer system resource.
    Type: Application
    Filed: December 5, 2013
    Publication date: May 14, 2015
    Inventors: Shon Kiran Shah, Thomas Christopher Rizzo, Gaurang Pankaj Mehta, Guruprakash Bangalore Rao, Sameer Palande, Krithi Rai
  • Publication number: 20150135272
    Abstract: A customer of a computing resource service provider may utilize a set of credentials to request creation of an identity pool within a managed directory service. Accordingly, the managed directory service may create the identity pool. Instead of having the customer create a separate account within this identity pool, the managed directory service may create a shadow administrator account within the identity pool, which may be used to manage other users and resources in the identity pool within the managed directory service. The managed directory service further exposes an application programming interface command that may be used to obtain a set of credentials for accessing the shadow administrator account. The customer may use this command to receive the set of credentials and access the shadow administrator account. Accordingly, the customer can manage users and resources in the identity pool within the managed directory service.
    Type: Application
    Filed: December 5, 2013
    Publication date: May 14, 2015
    Applicant: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Guruprakash Bangalore Rao, Thomas Christopher Rizzo, Gaurang Pankaj Mehta