Patents by Inventor Lam Tran

Lam Tran has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11930015
    Abstract: A system and method for authenticating users of a data processing platform stores a mapping of a unique user platform identifier to multiple user identity provider identifiers associated with multiple realms for a same user. In some examples, the method includes receiving a request from a client device to establish an access session to perform one or more actions on data of the data processing platform and receiving, from at least one of the first external identity provider of the first realm or the second external identity provider of the second realm, a user identity provider identifier associated with the request. In certain examples, the method includes granting permission to perform the one or more actions on the data of the data processing platform based at least in part on the received user identity provider identifier.
    Type: Grant
    Filed: March 14, 2022
    Date of Patent: March 12, 2024
    Assignee: Palantir Technologies Inc.
    Inventors: Lili Yang, Mark Elliot, Lam Tran, Robert Kruszewski, Divyanshu Arora
  • Publication number: 20240037264
    Abstract: Systems and methods generate a first security node hash identifier by performing a first hash operation, such as a one-way hash, on a first data resource identifier associated with a first data resource, such as a data set, produced by a data resource platform. The systems and methods generate a dependent second security node hash identifier by performing a second hash operation on a second data resource identifier associated with a dependent second data resource produced by the data resource platform and on the first security node hash identifier, receive an access request for access to the dependent second data resource; and in response to the access request, grant permission to access the dependent second data resource to a user associated with the access request based on the dependent second security node hash identifier.
    Type: Application
    Filed: October 16, 2023
    Publication date: February 1, 2024
    Inventors: Lam Tran, James Baker, Lili Yang
  • Patent number: 11822687
    Abstract: Systems and methods generate a first security node hash identifier by performing a first hash operation, such as a one-way hash, on a first data resource identifier associated with a first data resource, such as a data set, produced by a data resource platform. The systems and methods generate a dependent second security node hash identifier by performing a second hash operation on a second data resource identifier associated with a dependent second data resource produced by the data resource platform and on the first security node hash identifier, receive an access request for access to the dependent second data resource; and in response to the access request, grant permission to access the dependent second data resource to a user associated with the access request based on the dependent second security node hash identifier.
    Type: Grant
    Filed: January 24, 2022
    Date of Patent: November 21, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Lam Tran, James Baker, Lili Yang
  • Publication number: 20230195877
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media for data security protection are provided. One of the methods includes: receiving a job associated with a project, wherein the project is associated with one or more data sources; identifying a plurality of inputs and a plurality of outputs associated with the job; determining a plurality of required permissions associated with the job, wherein each of the required permissions comprises an operation on a required data source, the operation corresponding to at least one of the inputs or the outputs; verifying that the one or more data sources associated with the project comprise the required data source associated with each of the required permissions; and generating a token associated with the job, the token encoding the required permissions associated with the job, wherein the token is required for execution of the job.
    Type: Application
    Filed: February 13, 2023
    Publication date: June 22, 2023
    Inventors: Hannah KORUS, Brian SCHIMPF, Lam TRAN, Mark ELLIOT, Robert KRUSZEWSKI
  • Publication number: 20230165489
    Abstract: Embodiments of the present disclosure relate to analyte determining methods and devices (e.g., electrochemical analyte monitoring systems) that have a sensing surface that includes two or more sensing elements disposed laterally to each other, where the sensing surface is on a working electrode of in vivo and/or in vitro analyte sensors, e.g., continuous and/or automatic in vivo monitoring using analyte sensors and/or test strips. Also provided are systems and methods of using the, for example electrochemical, analyte sensors in analyte monitoring.
    Type: Application
    Filed: August 26, 2022
    Publication date: June 1, 2023
    Applicant: Abbott Diabetes Care Inc.
    Inventors: Udo HOSS, Phu LE, Yi WANG, Frank David FUJIMOTO, Suyue QIAN, Lam TRAN
  • Patent number: 11580206
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media for data security protection are provided. One of the methods includes: receiving a job associated with a project, wherein the project is associated with one or more data sources; identifying a plurality of inputs and a plurality of outputs associated with the job; determining a plurality of required permissions associated with the job, wherein each of the required permissions comprises an operation on a required data source, the operation corresponding to at least one of the inputs or the outputs; verifying that the one or more data sources associated with the project comprise the required data source associated with each of the required permissions; and generating a token associated with the job, the token encoding the required permissions associated with the job, wherein the token is required for execution of the job.
    Type: Grant
    Filed: February 6, 2020
    Date of Patent: February 14, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Hannah Korus, Brian Schimpf, Lam Tran, Mark Elliot, Robert Kruszewski
  • Publication number: 20220414239
    Abstract: Computing systems and methods are provided for defining, within a data platform, a segment having constraints at a level of the segment, implementing the constraints or the classification rules within the segment while insulating resources within the segment from inheriting the constraints, and controlling an ingestion of an external resource into the segment based on the constraints.
    Type: Application
    Filed: June 24, 2022
    Publication date: December 29, 2022
    Inventors: Christopher Yu, Hannah Korus, Katherine Carras, Kevin Lowe, Lam Tran, Patrick Koenig, Sebastian Brueckner, Thomas Playford, Yin Lin
  • Publication number: 20220338763
    Abstract: In vivo monitoring devices and systems for enzymes and/or analytes including devices having a reactant reservoir are provided.
    Type: Application
    Filed: July 11, 2022
    Publication date: October 27, 2022
    Inventors: Mark ESHOO, Benjamin FELDMAN, Tianmei OUYANG, Lam TRAN
  • Patent number: 11457840
    Abstract: Embodiments of the present disclosure relate to analyte determining methods and devices (e.g., electrochemical analyte monitoring systems) that have a sensing surface that includes two or more sensing elements disposed laterally to each other, where the sensing surface is on a working electrode of in vivo and/or in vitro analyte sensors, e.g., continuous and/or automatic in vivo monitoring using analyte sensors and/or test strips. Also provided are systems and methods of using the, for example electrochemical, analyte sensors in analyte monitoring.
    Type: Grant
    Filed: March 20, 2019
    Date of Patent: October 4, 2022
    Assignee: Abbott Diabetes Care Inc.
    Inventors: Udo Hoss, Phu Le, Yi Wang, Frank David Fujimoto, Suyue Qian, Lam Tran
  • Patent number: 11432750
    Abstract: In vivo monitoring devices and systems for enzymes and/or analytes including devices having a reactant reservoir are provided.
    Type: Grant
    Filed: March 13, 2017
    Date of Patent: September 6, 2022
    Assignee: Abbott Diabetes Care Inc.
    Inventors: Mark Eshoo, Benjamin Feldman, Tianmei Ouyang, Lam Tran
  • Publication number: 20220201001
    Abstract: A system and method for authenticating users of a data processing platform stores a mapping of a unique user platform identifier to multiple user identity provider identifiers associated with multiple realms for a same user. In some examples, the method includes receiving a request from a client device to establish an access session to perform one or more actions on data of the data processing platform and receiving, from at least one of the first external identity provider of the first realm or the second external identity provider of the second realm, a user identity provider identifier associated with the request. In certain examples, the method includes granting permission to perform the one or more actions on the data of the data processing platform based at least in part on the received user identity provider identifier.
    Type: Application
    Filed: March 14, 2022
    Publication date: June 23, 2022
    Inventors: Lili Yang, Mark Elliot, Lam Tran, Robert Kruszewski, Divyanshu Arora
  • Publication number: 20220147643
    Abstract: Systems and methods generate a first security node hash identifier by performing a first hash operation, such as a one-way hash, on a first data resource identifier associated with a first data resource, such as a data set, produced by a data resource platform. The systems and methods generate a dependent second security node hash identifier by performing a second hash operation on a second data resource identifier associated with a dependent second data resource produced by the data resource platform and on the first security node hash identifier, receive an access request for access to the dependent second data resource; and in response to the access request, grant permission to access the dependent second data resource to a user associated with the access request based on the dependent second security node hash identifier.
    Type: Application
    Filed: January 24, 2022
    Publication date: May 12, 2022
    Inventors: Lam Tran, James Baker, Lili Yang
  • Patent number: 11303644
    Abstract: A system and method for authenticating users of a data processing platform stores a mapping of a unique user platform identifier to multiple user identity provider identifiers associated with multiple realms for a same user. In some examples, the method includes receiving a request from a client device to establish an access session to perform one or more actions on data of the data processing platform and receiving, from at least one of the first external identity provider of the first realm or the second external identity provider of the second realm, a user identity provider identifier associated with the request. In certain examples, the method includes granting permission to perform the one or more actions on the data of the data processing platform based at least in part on the received user identity provider identifier.
    Type: Grant
    Filed: October 24, 2019
    Date of Patent: April 12, 2022
    Assignee: Palantir Technologies Inc.
    Inventors: Lili Yang, Mark Elliot, Lam Tran, Robert Kruszewski, Divyanshu Arora
  • Patent number: 11263336
    Abstract: Systems and methods generate a first security node hash identifier by performing a first hash operation, such as a one-way hash, on a first data resource identifier associated with a first data resource, such as a data set, produced by a data resource platform. The systems and methods generate a dependent second security node hash identifier by performing a second hash operation on a second data resource identifier associated with a dependent second data resource produced by the data resource platform and on the first security node hash identifier, receive an access request for access to the dependent second data resource; and in response to the access request, grant permission to access the dependent second data resource to a user associated with the access request based on the dependent second security node hash identifier.
    Type: Grant
    Filed: January 3, 2020
    Date of Patent: March 1, 2022
    Assignee: Palantir Technologies Inc.
    Inventors: Lam Tran, James Baker, Lili Yang
  • Publication number: 20210251530
    Abstract: Embodiments of the present disclosure relate to analyte determining methods and devices (e.g., electrochemical analyte monitoring systems) that have a sensing surface that includes an array two or more discontiguous sensing elements deposited on a substrate surface, where the sensing elements comprise one or more droplets of a sensing element formulation.
    Type: Application
    Filed: April 14, 2021
    Publication date: August 19, 2021
    Applicant: Abbott Diabetes Care Inc.
    Inventors: Udo Hoss, Phu Le, Yi Wang, Frank David Fujimoto, Suyue Qian, Lam Tran
  • Publication number: 20210124835
    Abstract: Systems and methods generate a first security node hash identifier by performing a first hash operation, such as a one-way hash, on a first data resource identifier associated with a first data resource, such as a data set, produced by a data resource platform. The systems and methods generate a dependent second security node hash identifier by performing a second hash operation on a second data resource identifier associated with a dependent second data resource produced by the data resource platform and on the first security node hash identifier, receive an access request for access to the dependent second data resource; and in response to the access request, grant permission to access the dependent second data resource to a user associated with the access request based on the dependent second security node hash identifier.
    Type: Application
    Filed: January 3, 2020
    Publication date: April 29, 2021
    Inventors: Lam Tran, James Baker, Lili Yang
  • Publication number: 20210112065
    Abstract: A system and method for authenticating users of a data processing platform stores a mapping of a unique user platform identifier to multiple user identity provider identifiers associated with multiple realms for a same user. In some examples, the method includes receiving a request from a client device to establish an access session to perform one or more actions on data of the data processing platform and receiving, from at least one of the first external identity provider of the first realm or the second external identity provider of the second realm, a user identity provider identifier associated with the request. In certain examples, the method includes granting permission to perform the one or more actions on the data of the data processing platform based at least in part on the received user identity provider identifier.
    Type: Application
    Filed: October 24, 2019
    Publication date: April 15, 2021
    Inventors: Lili Yang, Mark Elliot, Lam Tran, Robert Kruszewski, Divyanshu Arora
  • Publication number: 20210103649
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media for data security protection are provided. One of the methods includes: receiving a job associated with a project, wherein the project is associated with one or more data sources; identifying a plurality of inputs and a plurality of outputs associated with the job; determining a plurality of required permissions associated with the job, wherein each of the required permissions comprises an operation on a required data source, the operation corresponding to at least one of the inputs or the outputs; verifying that the one or more data sources associated with the project comprise the required data source associated with each of the required permissions; and generating a token associated with the job, the token encoding the required permissions associated with the job, wherein the token is required for execution of the job.
    Type: Application
    Filed: February 6, 2020
    Publication date: April 8, 2021
    Inventors: Hannah Korus, Brian Schimpf, Lam Tran, Mark Elliot, Robert Kruszewski
  • Publication number: 20190320947
    Abstract: A lactate-responsive enzyme may form the basis for lactate detection and quantification using an electrochemical analyte sensor. Various features may be incorporated within an analyte sensor containing a lactate-responsive enzyme, particularly lactate oxidase, to improve sensitivity and response stability of the analyte sensor. Such analyte sensors may comprise: a working electrode having an active area disposed thereon, and a mass transport limiting membrane overcoating at least the active area upon the working electrode. The active area comprises at least a polymer, an albumin, and a lactate-responsive enzyme that is covalently bonded to the polymer. The mass transport limiting membrane may comprise at least a crosslinked polyvinylpyridine homopolymer or copolymer. The analyte sensors may determine a lactate concentration in a biological fluid, particularly in vivo, which may be correlated to various physiological conditions.
    Type: Application
    Filed: January 28, 2019
    Publication date: October 24, 2019
    Applicant: Abbott Diabetes Care Inc.
    Inventors: Kuan-Chou Chen, Tianmei Ouyang, Stephen Oja, Benjamin Feldman, Hyun Cho, Lam Tran, Mark Eshoo
  • Publication number: 20190216374
    Abstract: Embodiments of the present disclosure relate to analyte determining methods and devices (e.g., electrochemical analyte monitoring systems) that have a sensing surface that includes two or more sensing elements disposed laterally to each other, where the sensing surface is on a working electrode of in vivo and/or in vitro analyte sensors, e.g., continuous and/or automatic in vivo monitoring using analyte sensors and/or test strips. Also provided are systems and methods of using the, for example electrochemical, analyte sensors in analyte monitoring.
    Type: Application
    Filed: March 20, 2019
    Publication date: July 18, 2019
    Applicant: Abbott Diabetes Care Inc.
    Inventors: Udo Hoss, Phu Le, Yi Wang, Frank David Fujimoto, Suyue Qian, Lam Tran