Patents by Inventor Guruprakash Bangalore Rao

Guruprakash Bangalore Rao has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10908937
    Abstract: A customer utilizes an interface provided by a virtual computer system service to provision a virtual machine instance and join this instance to a directory. The interface may have previously obtained the domain name and the Internet Protocol addresses for one or more directories available to the customer for joining the virtual machine instance. The virtual computer system service may communicate with a managed directory service to obtain a set of temporary credentials that may be used to transmit a request to the directory to allow joining of the virtual machine instance. Upon provisioning of the instance, an agent operating within the instance may be configured to obtain the domain name and Internet Protocol addresses for the directory to establish a connection with the directory. The agent may also be configured to obtain the set of temporary credentials to transmit a request to the directory for joining of the instance.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: February 2, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Gaurang Pankaj Mehta, Thomas Christopher Rizzo, Guruprakash Bangalore Rao
  • Patent number: 10530742
    Abstract: Techniques for connecting computer system entities to remote computer system resources are described herein. A computer system entity that requests access to a remote computer system resource has that request fulfilled by a managed directory service which receives the request and connects the computer system entity to the remote computer system resource. While connected, the managed directory service receives commands to perform operations on the remote computer system resource and, if the computer system entity is authorized to perform the operations on the remote computer system resource, the managed directory service performs the operation on the remote computer system resource.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: January 7, 2020
    Assignee: Amazon Technologies Inc.
    Inventors: Shon Kiran Shah, Guruprakash Bangalore Rao, Gaurang Pankaj Mehta, Thomas Christopher Rizzo, Sameer Palande, Krithi Rai
  • Patent number: 10511566
    Abstract: Techniques for connecting computer system entities to remotely extended local computer system resources are described herein. A computer system entity that requests access to a local computer system resource has that request fulfilled by a managed directory service which receives the request and connects the computer system entity to the local computer system resource. While connected, the managed directory service extends the local computer system resource to a corresponding extended remote computer system resource, receives commands to perform operations on the local or extended remote computer system resources and, if the computer system entity is authorized to perform the operations on the appropriate computer system resource, the managed directory service performs the operations on the appropriate computer system resource.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: December 17, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Thomas Christopher Rizzo, Gaurang Pankaj Mehta, Guruprakash Bangalore Rao, Sameer Palande, Krithi Rai
  • Patent number: 10505929
    Abstract: A user, group, and device management and authentication system allows administrators to manage one or more directories with devices that are not associated with a domain of the one or more directories via a set of APIs. The system also allows applications and services that do not have direct access to a list of directory users to access the one or more directories. The user, group, and device management and authentication system may be an add-on system that works in conjunction with a centrally-managed directory service to provide such functionality. For example, the system may generate an access token associated with a particular directory that can be used by a service accessed by an administrator to call an API provided by the system. The API call may be translated into a directory-specific API call that can be used to perform an action in the particular directory.
    Type: Grant
    Filed: February 27, 2018
    Date of Patent: December 10, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Guruprakash Bangalore Rao, Shuo Wang, Sameer Palande, Krithi Rai, Chirag Pravin Pandya
  • Patent number: 10447610
    Abstract: Techniques for connecting computer system entities to remotely located computer system resources by redirecting locators are described herein. A computer system entity that requests access to a computer system resource may first obtain an identifier for that resource and, based on the identifier, may determine the region for that resource. A routing service then resolves the locator to locate a content management system that stores executable scripts that provide access to the computer system resources by redirecting the locator. The location of the executable scripts is based at least in part on the processing of the locator by the content management system.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: October 15, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Guruprakash Bangalore Rao, Thomas Christopher Rizzo, Connor John Yorks, Kevin Gillett, Gaurang Pankaj Mehta
  • Patent number: 10375013
    Abstract: Techniques for connecting computer system entities to local computer system resources are described herein. A computer system entity that requests access to a local computer system resource has that request fulfilled by a managed directory service, which receives the request and connects the computer system entity to the local computer system resource. While connected, the managed directory service receives commands to perform operations on the local computer system resource and, if the computer system entity is authorized to perform the operations on the local computer system resource, the managed directory service performs the operations on the local computer system resource.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: August 6, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Krithi Rai, Guruprakash Bangalore Rao, Thomas Christopher Rizzo, Colin Harrison Brace, Gaurang Pankaj Mehta, Sameer Palande, Deepak Suryanarayanan
  • Publication number: 20180198829
    Abstract: Features are disclosed for facilitating management of network directories of multiple organizations by a directory management system. Various applications can access the directories of the organizations via the directory management system according to the permissions that the applications have been granted by the respective organizations. Organizations may maintain directories on-premises or off-premises, and the applications can access the directories via the directory management system regardless of the physical location of the directories. Additionally, the applications may be hosted by a computing service provider that also hosts or otherwise manages the directory management service, or the applications can be hosted by third-party servers separate from the directory management system and the organizations.
    Type: Application
    Filed: March 5, 2018
    Publication date: July 12, 2018
    Inventors: Gaurang Pankaj Mehta, Shon Kiran Shah, Krithi Rai, Guruprakash Bangalore Rao
  • Publication number: 20180191710
    Abstract: A user, group, and device management and authentication system allows administrators to manage one or more directories with devices that are not associated with a domain of the one or more directories via a set of APIs. The system also allows applications and services that do not have direct access to a list of directory users to access the one or more directories. The user, group, and device management and authentication system may be an add-on system that works in conjunction with a centrally-managed directory service to provide such functionality. For example, the system may generate an access token associated with a particular directory that can be used by a service accessed by an administrator to call an API provided by the system. The API call may be translated into a directory-specific API call that can be used to perform an action in the particular directory.
    Type: Application
    Filed: February 27, 2018
    Publication date: July 5, 2018
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Guruprakash Bangalore Rao, Shuo Wang, Sameer Palande, Krithi Rai, Chirag Pravin Pandya
  • Patent number: 9998499
    Abstract: Features are disclosed for facilitating management of network directories of multiple organizations by a centralized directory management system. Various applications can access the directories of the organizations via the directory management system according to the permissions that the applications have been granted by the respective organizations. Organizations may maintain directories on-premises or off-premises, and the applications can access the directories via the directory management system regardless of the physical location of the directories. Additionally, the applications may be hosted by a computing service provider that also hosts or otherwise manages the directory management service, or the applications can be hosted by third-party servers separate from the directory management system and the organizations.
    Type: Grant
    Filed: September 29, 2014
    Date of Patent: June 12, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Shon Kiran Shah, Krithi Rai, Guruprakash Bangalore Rao
  • Patent number: 9942224
    Abstract: A user, group, and device management and authentication system allows administrators to manage one or more directories with devices that are not associated with a domain of the one or more directories via a set of APIs. The system also allows applications and services that do not have direct access to a list of directory users to access the one or more directories. The user, group, and device management and authentication system may be an add-on system that works in conjunction with a centrally-managed directory service to provide such functionality. For example, the system may generate an access token associated with a particular directory that can be used by a service accessed by an administrator to call an API provided by the system. The API call may be translated into a directory-specific API call that can be used to perform an action in the particular directory.
    Type: Grant
    Filed: March 10, 2017
    Date of Patent: April 10, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Guruprakash Bangalore Rao, Shuo Wang, Sameer Palande, Krithi Rai, Chirag Pravin Pandya
  • Patent number: 9853978
    Abstract: A virtual computing environment service may receive a request from a customer to provision a virtual computing environment and join the virtual computing environment to a managed directory. The virtual computing environment service may provision the virtual computing environment and uses a set of administrator credentials from the customer and a set of credentials corresponding to the environment to access the managed directory and request joining of the environment to the managed directory. In response, the managed directory may create a computer account corresponding to the environment and which enables the environment to be used to access the managed directory. The virtual computing environment service may then enable the customer to specify one or more users that may utilize the virtual computing environment to access the managed directory.
    Type: Grant
    Filed: February 3, 2017
    Date of Patent: December 26, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Erik Jonathon Tellvik, Gaurang Pankaj Mehta, Ajit Nagendra Padukone, Chirag Pravin Pandya, Colin Harrison Brace, Deepak Suryanarayanan, Guruprakash Bangalore Rao, Krithi Rai, Malcolm Russell Ah Kun, Sameer Palande, Shon Kiran Shah, Vivek Lakshmanan
  • Publication number: 20170250980
    Abstract: A user, group, and device management and authentication system allows administrators to manage one or more directories with devices that are not associated with a domain of the one or more directories via a set of APIs. The system also allows applications and services that do not have direct access to a list of directory users to access the one or more directories. The user, group, and device management and authentication system may be an add-on system that works in conjunction with a centrally-managed directory service to provide such functionality. For example, the system may generate an access token associated with a particular directory that can be used by a service accessed by an administrator to call an API provided by the system. The API call may be translated into a directory-specific API call that can be used to perform an action in the particular directory.
    Type: Application
    Filed: March 10, 2017
    Publication date: August 31, 2017
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Guruprakash Bangalore Rao, Shuo Wang, Sameer Palande, Krithi Rai, Chirag Pravin Pandya
  • Patent number: 9736159
    Abstract: A customer of a computing resource service provider may utilize a set of credentials to request creation of an identity pool within a managed directory service. Accordingly, the managed directory service may create the identity pool. Instead of having the customer create a separate account within this identity pool, the managed directory service may create a shadow administrator account within the identity pool, which may be used to manage other users and resources in the identity pool within the managed directory service. The managed directory service further exposes an application programming interface command that may be used to obtain a set of credentials for accessing the shadow administrator account. The customer may use this command to receive the set of credentials and access the shadow administrator account. Accordingly, the customer can manage users and resources in the identity pool within the managed directory service.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: August 15, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Guruprakash Bangalore Rao, Thomas Christopher Rizzo, Gaurang Pankaj Mehta
  • Patent number: 9705881
    Abstract: A customer of a computing resource service provider may utilize a set of credentials to request creation of an identity pool within a managed directory service. Accordingly, the managed directory service may create the identity pool. Instead of having the customer create a separate account within this identity pool, the managed directory service may create a shadow administrator account within the identity pool, which may be used to manage other users and resources in the identity pool within the managed directory service. The managed directory service further exposes an application programming interface command that may be used to obtain a set of credentials for accessing the shadow administrator account. The customer may use this command to receive the set of credentials and access the shadow administrator account. Accordingly, the customer can manage users and resources in the identity pool within the managed directory service.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: July 11, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Guruprakash Bangalore Rao, Thomas Christopher Rizzo, Gaurang Pankaj Mehta
  • Publication number: 20170149780
    Abstract: A virtual computing environment service may receive a request from a customer to provision a virtual computing environment and join the virtual computing environment to a managed directory. The virtual computing environment service may provision the virtual computing environment and uses a set of administrator credentials from the customer and a set of credentials corresponding to the environment to access the managed directory and request joining of the environment to the managed directory. In response, the managed directory may create a computer account corresponding to the environment and which enables the environment to be used to access the managed directory. The virtual computing environment service may then enable the customer to specify one or more users that may utilize the virtual computing environment to access the managed directory.
    Type: Application
    Filed: February 3, 2017
    Publication date: May 25, 2017
    Inventors: Erik Jonathon Tellvik, Gaurang Pankaj Mehta, Ajit Nagendra Padukone, Chirag Pravin Pandya, Colin Harrison Brace, Deepak Suryanarayanan, Guruprakash Bangalore Rao, Krithi Rai, Malcolm Russell Ah Kun, Sameer Palande, Shon Kiran Shah, Vivek Lakshmanan
  • Patent number: 9596233
    Abstract: A user, group, and device management and authentication system allows administrators to manage one or more directories with devices that are not associated with a domain of the one or more directories via a set of APIs. The system also allows applications and services that do not have direct access to a list of directory users to access the one or more directories. The user, group, and device management and authentication system may be an add-on system that works in conjunction with a centrally-managed directory service to provide such functionality. For example, the system may generate an access token associated with a particular directory that can be used by a service accessed by an administrator to call an API provided by the system. The API call may be translated into a directory-specific API call that can be used to perform an action in the particular directory.
    Type: Grant
    Filed: March 3, 2016
    Date of Patent: March 14, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Guruprakash Bangalore Rao, Shuo Wang, Sameer Palande, Krithi Rai, Chirag Pravin Pandya
  • Patent number: 9565190
    Abstract: A virtual computing environment service may receive a request from a customer to provision a virtual computing environment and join the virtual computing environment to a managed directory. The virtual computing environment service may provision the virtual computing environment and uses a set of administrator credentials from the customer and a set of credentials corresponding to the environment to access the managed directory and request joining of the environment to the managed directory. In response, the managed directory may create a computer account corresponding to the environment and which enables the environment to be used to access the managed directory. The virtual computing environment service may then enable the customer to specify one or more users that may utilize the virtual computing environment to access the managed directory.
    Type: Grant
    Filed: November 7, 2014
    Date of Patent: February 7, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Erik Jonathan Telvik, Gaurang Pankaj Mehta, Ajit Nagendra Padukone, Chirag Pravin Pandya, Colin Harrison Brace, Deepak Suryanarayanan, Guruprakash Bangalore Rao, Krithi Rai, Malcolm Russell Ah Kun, Sameer Palande, Shon Kiran Shah, Vivek Lakshmanan
  • Patent number: 9407615
    Abstract: A user may utilize a set of credentials to access, through a managed directory service, one or more services provided by a computing resource service provider. The managed directory service may be configured to identify one or more policies applicable to the user. These policies may define the level of access to the one or more services provided by the computing resource service provider. Based at least in part on these policies, the managed directory service may transmit a request to an identity management system to obtain a set of temporary credentials that may be used to enable the user to access the one or more services. Accordingly, the managed directory service may be configured to enable the user, based at least in part on the policies and the set of temporary credentials, to access an interface, which can be used to access the one or more services.
    Type: Grant
    Filed: December 5, 2013
    Date of Patent: August 2, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Shon Kiran Shah, Gaurang Pankaj Mehta, Venakta N. S. S. Harsha Koonaparaju, Thomas Christopher Rizzo, Guruprakash Bangalore Rao
  • Patent number: 9313193
    Abstract: A user, group, and device management and authentication system allows administrators to manage one or more directories with devices that are not associated with a domain of the one or more directories via a set of APIs. The system also allows applications and services that do not have direct access to a list of directory users to access the one or more directories. The user, group, and device management and authentication system may be an add-on system that works in conjunction with a centrally-managed directory service to provide such functionality. For example, the system may generate an access token associated with a particular directory that can be used by a service accessed by an administrator to call an API provided by the system. The API call may be translated into a directory-specific API call that can be used to perform an action in the particular directory.
    Type: Grant
    Filed: September 29, 2014
    Date of Patent: April 12, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Gaurang Pankaj Mehta, Neelam Satish Agrawal, Lawrence Hun-Gi Aung, Guruprakash Bangalore Rao, Shuo Wang, Sameer Palande, Krithi Rai, Chirag Pravin Pandya
  • Publication number: 20160094584
    Abstract: Features are disclosed for facilitating management of network directories of multiple organizations by a centralized directory management system. Various applications can access the directories of the organizations via the directory management system according to the permissions that the applications have been granted by the respective organizations. Organizations may maintain directories on-premises or off-premises, and the applications can access the directories via the directory management system regardless of the physical location of the directories. Additionally, the applications may be hosted by a computing service provider that also hosts or otherwise manages the directory management service, or the applications can be hosted by third-party servers separate from the directory management system and the organizations.
    Type: Application
    Filed: September 29, 2014
    Publication date: March 31, 2016
    Inventors: Gaurang Pankaj Mehta, Shon Kiran Shah, Krithi Rai, Guruprakash Bangalore Rao