Patents by Inventor Gleb Keselman

Gleb Keselman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11870886
    Abstract: Systems and methods that may be used to provide multitenant key derivation and management using a unique protocol in which key derivation may be executed between the server that holds the root key and a client that holds the derivation data and obtains an encryption key. In one or more embodiments, the derivation data may be hashed. The disclosed protocol ensures that the server does not get access to or learn anything about the client's derived key, while the client does not get access to or learn anything about the server's root key.
    Type: Grant
    Filed: April 17, 2023
    Date of Patent: January 9, 2024
    Assignee: INTUIT INC.
    Inventors: Margarita Vald, Olla Nasirov, Gleb Keselman, Yaron Sheffer, Sergey Banshats
  • Publication number: 20230261855
    Abstract: Systems and methods that may be used to provide multitenant key derivation and management using a unique protocol in which key derivation may be executed between the server that holds the root key and a client that holds the derivation data and obtains an encryption key. In one or more embodiments, the derivation data may be hashed. The disclosed protocol ensures that the server does not get access to or learn anything about the client's derived key, while the client does not get access to or learn anything about the server's root key.
    Type: Application
    Filed: April 17, 2023
    Publication date: August 17, 2023
    Applicant: INTUIT INC.
    Inventors: Margarita VALD, Oila Nasirov, Gleb Keselman, Yaron Sheffer, Sergey Banshats, Sergey Banshats
  • Patent number: 11647020
    Abstract: Certain aspects of the present disclosure provide techniques for access control. Embodiments include receiving, by a satellite component of an access control system, a request from a computing device to verify an identity of the computing device, wherein the request comprises one or more characteristics of the computing device. Embodiments include verifying, by the satellite component, that the one or more characteristics of the computing device are valid, the verifying comprising one or more interactions with a management entity related to the computing device. Embodiments include generating, by the satellite component, a signed document that is trusted by a control component of the access control system. Embodiments include providing, by the satellite component, the signed document to the computing device for use in requesting credentials from the control component to access a secure resource.
    Type: Grant
    Filed: March 20, 2020
    Date of Patent: May 9, 2023
    Assignee: INTUIT, INC.
    Inventor: Gleb Keselman
  • Patent number: 11646871
    Abstract: Systems and methods that may be used to provide multitenant key derivation and management using a unique protocol in which key derivation may be executed between the server that holds the root key and a client that holds the derivation data and obtains an encryption key. In one or more embodiments, the derivation data may be hashed. The disclosed protocol ensures that the server does not get access to or learn anything about the client's derived key, while the client does not get access to or learn anything about the server's root key.
    Type: Grant
    Filed: August 12, 2020
    Date of Patent: May 9, 2023
    Assignee: INTUIT INC.
    Inventors: Margarita Vald, Olla Nasirov, Gleb Keselman, Yaron Sheffer, Sergey Banshats
  • Patent number: 11546149
    Abstract: A processor of a remote crypto cluster (RCC) may receive a public key from a client device through at least one network. The processor of the RCC may obtain an encrypted specific key and a blinded project key from at least one data source through the at least one network. The processor of the RCC may derive a derived key in blind based on the encrypted specific key and the blinded project key. The processor of the RCC may send the derived key in blind to the client device.
    Type: Grant
    Filed: March 15, 2021
    Date of Patent: January 3, 2023
    Assignee: INTUIT INC.
    Inventors: Gleb Keselman, Yaron Sheffer, Alon Rosen
  • Patent number: 11522704
    Abstract: Aspects of the present disclosure provide techniques for encrypted data management. Embodiments include determining an encrypted data item in a data store that is related to a request from a data consuming user. Embodiments include determining a data owning user and an encryption key that correspond to the encrypted data item based on a key identifier associated with the encrypted data item. Embodiments include determining one or more additional encrypted data items and one or more additional encryption keys that correspond to the data owning user based on key identifiers associated with the one or more additional encrypted data items. Embodiments include generating a single data access ticket comprising information about the data consuming user, the data owning user, the encryption key, and the one or more additional encryption keys.
    Type: Grant
    Filed: July 28, 2022
    Date of Patent: December 6, 2022
    Assignee: INTUIT, INC.
    Inventors: Olla Nasirov, Noam Kachko, Michael Gvirtzman, Yair Tayeb, Gleb Keselman, Sergey Banshats
  • Patent number: 11431511
    Abstract: At least one processor of a central authority separate from a computing process may establish a first trust relationship between the computing process and a central authority separate from the computing process. The establishing may include authenticating the computing process, which may include providing a signed token to the computing process, receiving a request for the certificate from the computing process including the signed token and policy ID data, determining that the computing process is eligible for the certificate according to a policy that associates the certificate with the policy ID data, and validating the signed token. In response to the establishing, the at least one processor may obtain the certificate. The certificate may be signed by a third-party certificate authority with which the central authority has a second trust relationship separate from the first trust relationship. The at least one processor may provide the certificate to the computing process.
    Type: Grant
    Filed: June 3, 2019
    Date of Patent: August 30, 2022
    Assignee: INTUIT INC.
    Inventors: Gleb Keselman, Yaron Sheffer, Mike Rooz
  • Publication number: 20220052840
    Abstract: Systems and methods that may be used to provide multitenant key derivation and management using a unique protocol in which key derivation may be executed between the server that holds the root key and a client that holds the derivation data and obtains an encryption key. In one or more embodiments, the derivation data may be hashed. The disclosed protocol ensures that the server does not get access to or learn anything about the client's derived key, while the client does not get access to or learn anything about the server's root key.
    Type: Application
    Filed: August 12, 2020
    Publication date: February 17, 2022
    Applicant: INTUIT INC.
    Inventors: Margarita VALD, Olla NASIROV, Gleb KESELMAN, Yaron SHEFFER, Sergey BANSHATS
  • Publication number: 20210297411
    Abstract: Certain aspects of the present disclosure provide techniques for access control. Embodiments include receiving, by a satellite component of an access control system, a request from a computing device to verify an identity of the computing device, wherein the request comprises one or more characteristics of the computing device. Embodiments include verifying, by the satellite component, that the one or more characteristics of the computing device are valid, the verifying comprising one or more interactions with a management entity related to the computing device. Embodiments include generating, by the satellite component, a signed document that is trusted by a control component of the access control system. Embodiments include providing, by the satellite component, the signed document to the computing device for use in requesting credentials from the control component to access a secure resource.
    Type: Application
    Filed: March 20, 2020
    Publication date: September 23, 2021
    Inventor: Gleb KESELMAN
  • Publication number: 20210203494
    Abstract: A processor of a remote crypto cluster (RCC) may receive a public key from a client device through at least one network. The processor of the RCC may obtain an encrypted specific key and a blinded project key from at least one data source through the at least one network. The processor of the RCC may derive a derived key in blind based on the encrypted specific key and the blinded project key.
    Type: Application
    Filed: March 15, 2021
    Publication date: July 1, 2021
    Applicant: INTUIT INC.
    Inventors: Gleb KESELMAN, Yaron SHEFFER, Alon ROSEN
  • Patent number: 10985912
    Abstract: A processor of a remote crypto cluster (RCC) may obtain an encrypted specific key from at least one data source through at least one network. The processor of the RCC may derive intermediate data in blind based on the encrypted specific key. The intermediate data may include information from which a derived key is derived. The processor of the RCC may send the intermediate data in blind to a client device.
    Type: Grant
    Filed: October 5, 2018
    Date of Patent: April 20, 2021
    Assignee: INTUIT INC.
    Inventors: Gleb Keselman, Yaron Sheffer, Alon Rosen
  • Publication number: 20210099287
    Abstract: The present disclosure relates to deriving cryptographic keys for use in encrypting data based on a plaintext to be encrypted. An example method generally includes receiving, from a querying device, a request for a cryptographic key. The request generally includes data derived from a plaintext value to be encrypted and an indication of a type of the plaintext value to be encrypted. A cryptographic key is generated based, at least in part, on the derived data and the type of the plaintext value to be encrypted. The key deriver transmits the generated cryptographic key to the querying device.
    Type: Application
    Filed: December 11, 2020
    Publication date: April 1, 2021
    Inventors: Gleb KESELMAN, Ernesto NEBEL, Jeffery WEBER, Noah KAUHANE, Vinu SOMAYAJI, Yaron SHEFFER
  • Patent number: 10885167
    Abstract: A method for detecting an unauthorized activity on a computer system involves obtaining current time stamps for a first type of access event related to the computer system, determining a current count of the first type of access event using the current time stamps, and predicting an expected count of the first type of access event using a current count of time stamps and a predictive model. The method further involves obtaining an actual count of the first type of access event, executing a first comparison of the actual count with the expected count, determining, based on a test comprising the first comparison, that the unauthorized access to the computer system occurred, and issuing an alert indicating the unauthorized activity occurred.
    Type: Grant
    Filed: August 31, 2018
    Date of Patent: January 5, 2021
    Assignee: Intuit Inc.
    Inventors: Shir Meir Lador, Gleb Keselman, Noa Haas, Liron Hayman, Yaron Sheffer, Tzvika Barenholz, Noah Eyal Altman, Shimon Shahar, Asaf Brill
  • Patent number: 10873450
    Abstract: The present disclosure relates to deriving cryptographic keys for use in encrypting data based on a plaintext to be encrypted. An example method generally includes receiving, from a querying device, a request for a cryptographic key. The request generally includes data derived from a plaintext value to be encrypted and an indication of a type of the plaintext value to be encrypted. A cryptographic key is generated based, at least in part, on the derived data and the type of the plaintext value to be encrypted. The key deriver transmits the generated cryptographic key to the querying device.
    Type: Grant
    Filed: November 16, 2017
    Date of Patent: December 22, 2020
    Assignee: INTUIT INC.
    Inventors: Gleb Keselman, Ernesto Nebel, Jeffery Weber, Noah Kauhane, Vinu Somayaji, Yaron Sheffer
  • Publication number: 20200382323
    Abstract: At least one processor of a central authority separate from a computing process may establish a first trust relationship between the computing process and a central authority separate from the computing process. The establishing may include authenticating the computing process, which may include providing a signed token to the computing process, receiving a request for the certificate from the computing process including the signed token and policy ID data, determining that the computing process is eligible for the certificate according to a policy that associates the certificate with the policy ID data, and validating the signed token. In response to the establishing, the at least one processor may obtain the certificate. The certificate may be signed by a third party certificate authority with which the central authority has a second trust relationship separate from the first trust relationship. The at least one processor may provide the certificate to the computing process.
    Type: Application
    Filed: June 3, 2019
    Publication date: December 3, 2020
    Applicant: Intuit Inc.
    Inventors: Gleb KESELMAN, Yaron SHEFFER, Mike ROOZ
  • Publication number: 20200145459
    Abstract: A processor of a central authority separate from a client and a service provider may receive an access request from the client. The access request may identify at least one of a client user and a client process. The processor may evaluate the access request to determine that the at least one of the client user and the client process complies with an access policy for the service provider. In response to determining that the at least one of the client user and the client process complies with the access policy, the processor may generate a credential including a key. The processor may send the credential to the client. The processor may receive the credential from the service provider. The processor may validate the key included in the credential. In response to the validating, the processor may cause the service provider to provide the client with access to the service.
    Type: Application
    Filed: November 1, 2018
    Publication date: May 7, 2020
    Applicant: INTUIT INC.
    Inventors: Kevin FEUTZ, Eugene GOLOVINSKY, Gleb KESELMAN, Yaron LEVY, Yaron SHEFFER
  • Publication number: 20200112429
    Abstract: A processor of a remote crypto cluster (RCC) may obtain an encrypted specific key from at least one data source through at least one network. The processor of the RCC may derive intermediate data in blind based on the encrypted specific key. The intermediate data may include information from which a derived key is derived. The processor of the RCC may send the intermediate data in blind to a client device.
    Type: Application
    Filed: October 5, 2018
    Publication date: April 9, 2020
    Applicant: INTUIT INC.
    Inventors: Gleb KESELMAN, Yaron SHEFFER, Alon ROSEN
  • Patent number: 10586057
    Abstract: The present disclosure relates to processing data queries on a logically sharded data store. An example method generally includes receiving, from a client device, a query. The query generally comprises one or more data items and wherein at least one of the one or more data items comprises sensitive data. A query processor obtains, from a key management server, a cryptographic key to use to encrypt the record based on data derived from the one or more data items comprising sensitive data and a type of the sensitive data. The query processor generates an encrypted query based on the query and the obtained cryptographic key and executes the encrypted query against the logically sharded database.
    Type: Grant
    Filed: November 16, 2017
    Date of Patent: March 10, 2020
    Assignee: INTUIT INC.
    Inventors: Gleb Keselman, Ernesto Nebel, Jeffery Weber, Noah Kauhane, Vinu Somayaji, Yaron Sheffer
  • Patent number: 10412097
    Abstract: A system for distributed authentication provide third party authentication of access requests. A secure computing system is provided which ignores or otherwise denies all access requests from users that have not yet been validated by a separate validation computing system as being authorized to access the secure computing system, but once a given user is validated by a third party authentication system as being authorized to access the secure computing system, results data is made available on the third party validation computing system which effectively enables communication between a user computing system and the secure computing system. Communication is thereafter established and controlled with the user computing system by the secure computing system.
    Type: Grant
    Filed: January 24, 2017
    Date of Patent: September 10, 2019
    Assignee: Intuit Inc.
    Inventors: Sergey Banshats, Gleb Keselman
  • Patent number: 10366240
    Abstract: A method and system provides access control for sensitive data. An access control system defines a plurality of access policies for gaining access to the sensitive data. Each access policy includes a plurality of rules that indicate whether or not a client machine can gain access to an initial access secret under the policy. If a client machine requests access to the sensitive data, the access control system checks to see if the client machine satisfies the rules of the access policy. If the characteristics of the client machine satisfy the rules of the access policy, then the access control system provides a ticket to the client machine and instructs the client machine to write the ticket to a client machine information database. If the client machine writes the ticket to the client machine information database, then the access control system provides an initial access secret to the client machine.
    Type: Grant
    Filed: January 25, 2017
    Date of Patent: July 30, 2019
    Assignee: Intuit Inc.
    Inventors: Guy Maman, Gleb Keselman, Yaron Sheffer