Patents by Inventor Khaled Salah Sedky

Khaled Salah Sedky has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11924247
    Abstract: A method and apparatus for testing and simulating an access control policy are disclosed. Evaluating an access control policy may be performed by utilizing a deny statement that causes the access request to be rejected despite actions indicated in the access request being authorized. Further, an independent simulation environment may be utilized for testing access control policy evaluation.
    Type: Grant
    Filed: June 13, 2022
    Date of Patent: March 5, 2024
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Daniel Stephen Popick, Derek Avery Lyon, John Michael Morkel, Graeme David Baer, Ajith Harshana Ranabahu, Khaled Salah Sedky
  • Patent number: 11671425
    Abstract: A request is obtained for accessing a resource in a different region from a region indicated by a session token included with the request. The session token is re-encrypted using secret information of the second region. The request to access the resource in the different region can be fulfilled using the re-encrypted session token.
    Type: Grant
    Filed: June 25, 2020
    Date of Patent: June 6, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Srikanth Mandadi, Khaled Salah Sedky, Slavka Praus, Marc R. Barbour
  • Patent number: 11616787
    Abstract: A set of operations is performed to cause a resource accessible to a first set of entities to also be accessible to a member of a second set of entities, where the set of operations, as a result of being executed, causes a processor to create a project to associate with a set of resources, associate a policy that controls access to the set of resources with the projects, associate the resource with the set of resources of the project, and associate the member of the second set of entities with the project. A request is obtained from the member of the second set of entities to access the resource. The member of the second set of entities is determine to be authorized to access the resource based on the policy. The member of the second set of entities is allowed to obtain access to the resource.
    Type: Grant
    Filed: June 28, 2019
    Date of Patent: March 28, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Jasmeet Chhabra, Harshad Vasant Kulkarni, Khaled Salah Sedky
  • Patent number: 11593669
    Abstract: Techniques for determining insight are described. An exemplary method includes receiving a request to provide insight into potential abnormal behavior; receiving one or more of anomaly information and event information associated with the potential abnormal behavior; evaluating the received one or more of the anomaly information and event information associated with the abnormal behavior to determine there is insight as to what is causing the potential abnormal behavior and to add to an insight at least two of an indication of a metric involved in the abnormal behavior, a severity for the insight indication, an indication of a relevant event involved in the abnormal behavior, and a recommendation on how to cure the potential abnormal behavior; and providing an insight indication for the generated insight.
    Type: Grant
    Filed: November 27, 2020
    Date of Patent: February 28, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Jasmeet Chhabra, Zaid Radi Abu Ziad, Vikas Dharia, Harshad Vasant Kulkarni, Khaled Salah Sedky, Scott Michael Wiltamuth, Douglas Allen Walter
  • Patent number: 11361063
    Abstract: A method and apparatus for testing and simulating an access control policy are disclosed. Evaluating an access control policy may be performed by utilizing a deny statement that causes the access request to be rejected despite actions indicated in the access request being authorized. Further, an independent simulation environment may be utilized for testing access control policy evaluation.
    Type: Grant
    Filed: May 8, 2019
    Date of Patent: June 14, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Daniel Stephen Popick, Derek Avery Lyon, John Michael Morkel, Graeme David Baer, Ajith Harshana Ranabahu, Khaled Salah Sedky
  • Publication number: 20220043830
    Abstract: A distributed data store may maintain versioned hierarchical data structures. Different versions of a hierarchical data structure may be maintained consistent with a transaction log for the hierarchical data structure. When access requests directed to the hierarchical data structure are received, a version of the hierarchical data structure may be identified for processing an access request. For access requests with snapshot isolation, the identified version alone may be sufficient to consistently process the access request. For access requests with higher isolation requirements, such as serializable isolation, transactions based on the access request may be submitted to the transaction log so that access requests resulting in committed transactions may be allowed, whereas access requests resulting in conflicting transactions may be denied.
    Type: Application
    Filed: October 22, 2021
    Publication date: February 10, 2022
    Applicant: Amazon Technologies, Inc.
    Inventors: Srikanth Mandadi, Matthew Berry, Slavka Praus, Chris Baker, Marvin Michael Theimer, Anders Samuelsson, Khaled Salah Sedky
  • Patent number: 11157517
    Abstract: A distributed data store may maintain versioned hierarchical data structures. Different versions of a hierarchical data structure may be maintained consistent with a transaction log for the hierarchical data structure. When access requests directed to the hierarchical data structure are received, a version of the hierarchical data structure may be identified for processing an access request. For access requests with snapshot isolation, the identified version alone may be sufficient to consistently process the access request. For access requests with higher isolation requirements, such as serializable isolation, transactions based on the access request may be submitted to the transaction log so that access requests resulting in committed transactions may be allowed, whereas access requests resulting in conflicting transactions may be denied.
    Type: Grant
    Filed: April 18, 2016
    Date of Patent: October 26, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Srikanth Mandadi, Matthew Berry, Slavka Praus, Chris Baker, Marvin Michael Theimer, Anders Samuelsson, Khaled Salah Sedky
  • Patent number: 10819747
    Abstract: A system and method for generating a policy entitlement map usable to provide a visualization of policies based at least in part on a set of resources of a service of a computing resource service provider, a set of actions that can be taken with the set of resources, or one or more identities. The policy entitlement map may be generated to reflect a set of actions performable by identities of the one or more identities, a set of resources accessible by the identities, or a set of actions that may be performed on the resources.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: October 27, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Khaled Salah Sedky, Kai Zhao, Jacob Andreas Kjelstrup, Ajith Harshana Ranabahu, Conor Patrick Cahill
  • Publication number: 20200329041
    Abstract: A request is obtained for accessing a resource in a different region from a region indicated by a session token included with the request. The session token is re-encrypted using secret information of the second region. The request to access the resource in the different region can be fulfilled using the re-encrypted session token.
    Type: Application
    Filed: June 25, 2020
    Publication date: October 15, 2020
    Inventors: Srikanth Mandadi, Khaled Salah Sedky, Slavka Praus, Marc R. Barbour
  • Patent number: 10747390
    Abstract: A customer of a policy management service may use an interface to access a graphical composer and generate one or more graphical representations of policies that may be applicable to the customer's one or more resources. Once the customer has created a graphical representation of a policy, the policy management service may generate a permission model based at least on the graphical representation of the policy to perform one or more simulations and determine whether the requested policy includes any errors or conflicts. If the one or more simulations result in the requested policy including no errors or conflicts, the policy management service may serialize the permission model to create a representation of the policy in a policy language. This representation of the policy may then be used to control access to the customer's one or more resources in accordance with the policy.
    Type: Grant
    Filed: March 27, 2014
    Date of Patent: August 18, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Ajith Harshana Ranabahu, Khaled Salah Sedky
  • Patent number: 10701071
    Abstract: A request is received by a user in a second region. The request, which is digitally signed with credential associated with the user in the second region causes the generation of a session credential that includes a session key. The user in the second region can use the session credentials to access the resources in the first region.
    Type: Grant
    Filed: February 7, 2018
    Date of Patent: June 30, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Srikanth Mandadi, Khaled Salah Sedky, Slavka Praus, Marc R. Barbour
  • Patent number: 10680827
    Abstract: Techniques for using short-term credentials using asymmetric session keys are described herein. A request for a short-term credential is received that is digitally signed with a different credential. In response to the request, short-term credential data is generated and populated with a public session key corresponding to a private session key. The short-term credential data is then encrypted with a session encryption key to produce the short-term credential token, which can then be used by the requester as a short-term credential for subsequent requests.
    Type: Grant
    Filed: January 19, 2018
    Date of Patent: June 9, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Marc R. Barbour, Khaled Salah Sedky, Srikanth Mandadi, Slavka Praus
  • Patent number: 10592068
    Abstract: A customer of a computing resource service provider may use an interface to access a graphical composer and generate one or more graphical representations of applications that may be provided to a variety of users of the customer's one or more resources. Once the customer has created a graphical representation of an application, a domain specific language model based at least on the graphical representation of the application may be created such that one or more simulations may be performed to determine whether the requested application includes any errors or conflicts. If the one or more simulations result in the application including no errors or conflicts, the domain specific language model may be compiled in an executable programming language to create the application. The application may then be provided to users who may utilize devices capable of understanding the executable programming language to install the application.
    Type: Grant
    Filed: March 27, 2014
    Date of Patent: March 17, 2020
    Assignee: Amazon Technologies, Inc.
    Inventors: Khaled Salah Sedky, Ajith Harshana Ranabahu
  • Publication number: 20190268245
    Abstract: A method and apparatus for testing and simulating an access control policy are disclosed. Evaluating an access control policy may be performed by utilizing a deny statement that causes the access request to be rejected despite actions indicated in the access request being authorized. Further, an independent simulation environment may be utilized for testing access control policy evaluation.
    Type: Application
    Filed: May 8, 2019
    Publication date: August 29, 2019
    Inventors: Gregory Branchek Roth, Daniel Stephen Popick, Derek Avery Lyon, John Michael Morkel, Graeme David Baer, Ajith Harshana Ranabahu, Khaled Salah Sedky
  • Patent number: 10320624
    Abstract: A method and apparatus for testing and simulating an access control policy are disclosed. Evaluating an access control policy may be performed by utilizing a deny statement that causes the access request to be rejected despite actions indicated in the access request being authorized. Further, an independent simulation environment may be utilized for testing access control policy evaluation.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: June 11, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Daniel Stephen Popick, Derek Avery Lyon, John Michael Morkel, Graeme David Baer, Ajith Harshana Ranabahu, Khaled Salah Sedky
  • Patent number: 10277569
    Abstract: Techniques for using short-term session credentials across regions are described herein. A first request for resources generated using a short-term session credentials and digitally signed with a digital signature. The request is generated in a first region and received in a second region. In response to the request, a second request is generated in the second region to validate the first request. A new session token that is usable in the second region is generated and returned to the second region. The new session token can then be used in the second region to fulfill the first request.
    Type: Grant
    Filed: December 3, 2015
    Date of Patent: April 30, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Marc R. Barbour, Khaled Salah Sedky, Slavka Praus, Srikanth Mandadi
  • Patent number: 10225152
    Abstract: A method and apparatus for the evaluation and remediation of an access control policy is disclosed. In the method and apparatus, an intermediary service may make access request, on behalf of a customer, to one or more computing resources and the access control policy is evaluation to determine whether the request is authorized. Further, remediation options for the access control policy are offered for the request to be authorized.
    Type: Grant
    Filed: September 30, 2013
    Date of Patent: March 5, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Gregory Branchek Roth, Daniel Stephen Popick, Derek Avery Lyon, John Michael Morkel, Graeme David Baer, Ajith Harshana Ranabahu, Khaled Salah Sedky
  • Patent number: 10182044
    Abstract: Techniques for personalizing short-term session credentials are described herein. A global session key is provided to a plurality of regions of a computing resource service provider and an account key is also provided to one or more of the plurality of regions based at least in part on those regions being trusted by a customer of the computing resource service provider. When a request for short-term session credentials is received at the trusted region by that customer, a session token is generated and encrypted with a combination of the global session key and the account key, thereby creating a session token that can be uniquely associated with the customer and that may only be used in regions that that customer has designated as trusted regions.
    Type: Grant
    Filed: December 3, 2015
    Date of Patent: January 15, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Slavka Praus, Khaled Salah Sedky, Srikanth Mandadi, Marc R. Barbour
  • Publication number: 20180183793
    Abstract: A request is received by a user in a second region. The request, which is digitally signed with credential associated with the user in the second region causes the generation of a session credential that includes a session key. The user in the second region can use the session credentials to access the resources in the first region.
    Type: Application
    Filed: February 7, 2018
    Publication date: June 28, 2018
    Inventors: Srikanth Mandadi, Khaled Salah Sedky, Slavka Praus, Marc R. Barbour
  • Publication number: 20180145835
    Abstract: Techniques for using short-term credentials using asymmetric session keys are described herein. A request for a short-term credential is received that is digitally signed with a different credential. In response to the request, short-term credential data is generated and populated with a public session key corresponding to a private session key. The short-term credential data is then encrypted with a session encryption key to produce the short-term credential token, which can then be used by the requester as a short-term credential for subsequent requests.
    Type: Application
    Filed: January 19, 2018
    Publication date: May 24, 2018
    Inventors: Marc R. Barbour, Khaled Salah Sedky, Srikanth Mandadi, Slavka Praus