Patents by Inventor Gopinathan Kannan

Gopinathan Kannan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8640210
    Abstract: A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    Type: Grant
    Filed: September 1, 2011
    Date of Patent: January 28, 2014
    Assignee: Microsoft Corporation
    Inventors: Mark Novak, Paul J. Leach, Yi Zeng, Saurav Sinha, K Michiko Short, Gopinathan Kannan
  • Publication number: 20130218918
    Abstract: Methods, systems, and computer program products are provided for using a claims model to control the execution of an execution unit. The execution unit is executed. An identity principal is identified under which the execution unit is executed. At least one claim is identified that is required for the execution unit. Each identified claim has a claim name and a claim value. One or more claims associated with the identified identity principal is/are requested from a claims provider. The claim(s) is/are received from the claims provider. The received claim(s) is/are compared with the identified claim(s). An action for the identified claim(s) is determined based on a result of the comparison.
    Type: Application
    Filed: February 16, 2012
    Publication date: August 22, 2013
    Applicant: MICROSOFT CORPORATION
    Inventors: Gopinathan Kannan, Mitica Manu
  • Publication number: 20130067243
    Abstract: Techniques for secure data synchronization are described. In one or more implementations, techniques may be employed to conserve high cost data storage by storing larger portions of encrypted data in low cost storage, while storing relatively smaller encryption keys in higher cost storage. A device that is granted access to the encryption keys can retrieve the encrypted data from the low cost storage and use the encryption keys to decrypt the encrypted data.
    Type: Application
    Filed: September 12, 2011
    Publication date: March 14, 2013
    Applicant: Microsoft Corporation
    Inventors: Matthew Z. Tamayo-Rios, Saurav Sinha, Ruslan Ovechkin, Gopinathan Kannan, Vijay G. Bharadwaj, Christopher R. Macaulay, Eric Fleischman, Nathan J. Ide, Kun Liu
  • Publication number: 20130061300
    Abstract: A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    Type: Application
    Filed: September 1, 2011
    Publication date: March 7, 2013
    Applicant: Microsoft Corporation
    Inventors: Mark Novak, Paul J. Leach, Yi Zeng, Saurav Sinha, K. Michiko Short, Gopinathan Kannan
  • Publication number: 20130061301
    Abstract: A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    Type: Application
    Filed: September 1, 2011
    Publication date: March 7, 2013
    Applicant: Microsoft Corporation
    Inventors: Mark Novak, Paul J. Leach, Yi Zeng, Saurav Sinha, K. Michiko Short, Gopinathan Kannan
  • Publication number: 20130061299
    Abstract: A distributed system in which time-dependent credentials are supplied by controllers that operate according to different local times. Errors that might arise from the controllers generating inconsistent credentials because of time skew are avoided by identifying credentials generated during transition intervals in which different ones of the controllers may generate different credentials at the same absolute time. During a transition interval, controllers and other devices may use credentials differentially based on the nature of the authentication function. Each controller may periodically renew its credentials based on self-scheduled renewals or based on requests from other devices, such that renewal times are offset by random delays to avoid excessive network traffic. Controllers may determine which credential is valid for any given time, based on a cryptographically secure key associated with that time and information identifying the entity that is associated with that credential.
    Type: Application
    Filed: September 1, 2011
    Publication date: March 7, 2013
    Applicant: Microsoft Corporation
    Inventors: Mark Novak, Paul J. Leach, Yi Zeng, Saurav Sinha, K. Michiko Short, Gopinathan Kannan
  • Publication number: 20090328154
    Abstract: This disclosure describes methods, systems, and application programming interfaces for creating a credential managed account. This disclosure describes creating a new password managed account, defining the password managed account, wherein the password managed account is to access a service on a managed computing device, identifying the password managed account for a lifecycle, and automatically managing the password managed account by updating and changing a password for the password managed account on a periodic basis.
    Type: Application
    Filed: June 25, 2008
    Publication date: December 31, 2009
    Applicant: Microsoft Corporation
    Inventors: Scott A. Field, Ramesh Chinta, Liqiang Zhu, Umit Akkus, Siddharth Bhai, Gopinathan Kannan, James J. Simmons, Qi Cao, Paul Miller, Ryan Fairfax, Alexandru Hanganu