Patents by Inventor Michael Burrows

Michael Burrows has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11677820
    Abstract: A system for creating a sync group in a distributed system may include an offline electronic device having a short range communication transmitter and a storage service, and a computer-readable storage medium comprising one or more programming instructions. The system may receive a request from an application to create a sync group, and verify that the application has read access to the storage service. In response to verifying that the application has read access to the storage service, the system may create the sync group by receiving an indication of one or more objects stored in the storage service that are to be shared, identifying one or more members of the sync group, and assigning one or more permissions to the one or more members that are identified. The system may synchronize access to the objects among the electronic device and one or more member electronic devices.
    Type: Grant
    Filed: January 19, 2022
    Date of Patent: June 13, 2023
    Assignee: Google LLC
    Inventors: Himabindu Pucha, Raja Daoud, Michael Burrows
  • Patent number: 11632250
    Abstract: In a distributed system, data is shared between three or more electronic devices. The first device generates and signs an object that includes the data. A second device receives the signed object and determines whether the signed object is valid. If valid, the second device will generate a validated signed object and send it to a third device. The third device will validate the object by determining whether the object includes valid signatures of both the first and second devices.
    Type: Grant
    Filed: February 25, 2021
    Date of Patent: April 18, 2023
    Assignee: Google LLC
    Inventors: Michael Burrows, Himabindu Pucha, Raja Daoud, Jatin Lodhia, Ankur Taly
  • Publication number: 20220217203
    Abstract: A system for creating a sync group in a distributed system may include an offline electronic device having a short range communication transmitter and a storage service, and a computer-readable storage medium comprising one or more programming instructions. The system may receive a request from an application to create a sync group, and verify that the application has read access to the storage service. In response to verifying that the application has read access to the storage service, the system may create the sync group by receiving an indication of one or more objects stored in the storage service that are to be shared, identifying one or more members of the sync group, and assigning one or more permissions to the one or more members that are identified. The system may synchronize access to the objects among the electronic device and one or more member electronic devices.
    Type: Application
    Filed: January 19, 2022
    Publication date: July 7, 2022
    Inventors: Himabindu Pucha, Raja Daoud, Michael Burrows
  • Patent number: 11240298
    Abstract: A system for creating a sync group in a distributed system may include an offline electronic device having a short range communication transmitter and a storage service, and a computer-readable storage medium comprising one or more programming instructions. The system may receive a request from an application to create a sync group, and verify that the application has read access to the storage service. In response to verifying that the application has read access to the storage service, the system may create the sync group by receiving an indication of one or more objects stored in the storage service that are to be shared, identifying one or more members of the sync group, and assigning one or more permissions to the one or more members that are identified. The system may synchronize access to the objects among the electronic device and one or more member electronic devices.
    Type: Grant
    Filed: October 3, 2016
    Date of Patent: February 1, 2022
    Assignee: Google LLC
    Inventors: Himabindu Pucha, Raja Daoud, Michael Burrows
  • Patent number: 11223677
    Abstract: A system for creating a sync group in a distributed system may include an offline electronic device having a short range communication transmitter and a storage service, and a computer-readable storage medium comprising one or more programming instructions. The system may receive a request from an application to create a sync group, and verify that the application has read access to the storage service. In response to verifying that the application has read access to the storage service, the system may create the sync group by receiving an indication of one or more objects stored in the storage service that are to be shared, identifying one or more members of the sync group, and assigning one or more permissions to the one or more members that are identified. The system may synchronize access to the objects among the electronic device and one or more member electronic devices.
    Type: Grant
    Filed: December 12, 2019
    Date of Patent: January 11, 2022
    Assignee: Google LLC
    Inventors: Himabindu Pucha, Raja Daoud, Michael Burrows
  • Publication number: 20210184862
    Abstract: In a distributed system, data is shared between three or more electronic devices. The first device generates and signs an object that includes the data. A second device receives the signed object and determines whether the signed object is valid. If valid, the second device will generate a validated signed object and send it to a third device. The third device will validate the object by determining whether the object includes valid signatures of both the first and second devices.
    Type: Application
    Filed: February 25, 2021
    Publication date: June 17, 2021
    Applicants: Google LLC, Google LLC
    Inventors: Michael Burrows, Himabindu Pucha, Raja Daoud, Jatin Lodhia, Ankur Taly
  • Patent number: 10972285
    Abstract: In a distributed system, data is shared between three or more electronic devices. The first device generates and signs an object that includes the data. A second device receives the signed object and determines whether the signed object is valid. If valid, the second device will generate a validated signed object and send it to a third device. The third device will validate the object by determining whether the object includes valid signatures of both the first and second devices.
    Type: Grant
    Filed: July 2, 2018
    Date of Patent: April 6, 2021
    Assignee: Google LLC
    Inventors: Michael Burrows, Himabindu Pucha, Raja Daoud, Jatin Lodhia, Ankur Taly
  • Publication number: 20200145483
    Abstract: A system for creating a sync group in a distributed system may include an offline electronic device having a short range communication transmitter and a storage service, and a computer-readable storage medium comprising one or more programming instructions. The system may receive a request from an application to create a sync group, and verify that the application has read access to the storage service. In response to verifying that the application has read access to the storage service, the system may create the sync group by receiving an indication of one or more objects stored in the storage service that are to be shared, identifying one or more members of the sync group, and assigning one or more permissions to the one or more members that are identified. The system may synchronize access to the objects among the electronic device and one or more member electronic devices.
    Type: Application
    Filed: December 12, 2019
    Publication date: May 7, 2020
    Inventors: Himabindu Pucha, Raja Daoud, Michael Burrows
  • Publication number: 20180309582
    Abstract: In a distributed system, data is shared between three or more electronic devices. The first device generates and signs an object that includes the data. A second device receives the signed object and determines whether the signed object is valid. If valid, the second device will generate a validated signed object and send it to a third device. The third device will validate the object by determining whether the object includes valid signatures of both the first and second devices.
    Type: Application
    Filed: July 2, 2018
    Publication date: October 25, 2018
    Inventors: Michael Burrows, Himabindu Pucha, Raja Daoud, Jatin Lodhia, Ankur Taly
  • Patent number: 10044718
    Abstract: In a method of controlling sharing of an object between entities in a distributed system, a processor will identify an object and generate an access control list (ACL) for the object so that the ACL includes a list of clauses. Each clause will include a blessing pattern that will match one or more blessings, and at least one of the clauses also may include a reference to one or more groups. Each group represents a set of strings that represent blessing patterns or fragments of blessing patterns. The processor may generate each clause of the ACL as either a permit clause or a deny clause to indicate whether an entity or entities that have a blessing matched by the blessing pattern are permitted to access the object. The processor will save the ACL to a data store for use in responding to a request to access the object.
    Type: Grant
    Filed: August 12, 2015
    Date of Patent: August 7, 2018
    Assignee: Google LLC
    Inventors: Michael Burrows, Martin Abadi, Himabindu Pucha, Adam Sadovsky, Asim Shankar, Ankur Taly
  • Patent number: 10038559
    Abstract: In a distributed system, data is shared between three or more electronic devices. The first device generates and signs an object that includes the data. A second device receives the signed object and determines whether the signed object is valid. If valid, the second device will generate a validated signed object and send it to a third device. The third device will validate the object by determining whether the object includes valid signatures of both the first and second devices.
    Type: Grant
    Filed: October 3, 2016
    Date of Patent: July 31, 2018
    Assignee: Google LLC
    Inventors: Michael Burrows, Himabindu Pucha, Raja Daoud, Jatin Lodhia, Ankur Taly
  • Publication number: 20170300629
    Abstract: Embodiments provide automatic triggering of member-defined, triaged contact protocols according to responder and event types. Embodiments can determine, in response to a communication from a responder to the event, a member involved in the event, a responder type, and an event type, and a corresponding member-defined triage protocol can be selected. In accordance with the selected triage protocol, implementations can automatically contact defined member supporters, communicate defined amounts and types of information (e.g., protected medical information) to the responder, etc.
    Type: Application
    Filed: June 19, 2015
    Publication date: October 19, 2017
    Inventors: Edward Ross, Robert Haxel, Michael Burrows, Paul Weisman
  • Publication number: 20170099347
    Abstract: A system for creating a sync group in a distributed system may include an offline electronic device having a short range communication transmitter and a storage service, and a computer-readable storage medium comprising one or more programming instructions. The system may receive a request from an application to create a sync group, and verify that the application has read access to the storage service. In response to verifying that the application has read access to the storage service, the system may create the sync group by receiving an indication of one or more objects stored in the storage service that are to be shared, identifying one or more members of the sync group, and assigning one or more permissions to the one or more members that are identified. The system may synchronize access to the objects among the electronic device and one or more member electronic devices.
    Type: Application
    Filed: October 3, 2016
    Publication date: April 6, 2017
    Inventors: Himabindu Pucha, Raja Daoud, Michael Burrows
  • Publication number: 20170099150
    Abstract: In a distributed system, data is shared between three or more electronic devices. The first device generates and signs an object that includes the data. A second device receives the signed object and determines whether the signed object is valid. If valid, the second device will generate a validated signed object and send it to a third device. The third device will validate the object by determining whether the object includes valid signatures of both the first and second devices.
    Type: Application
    Filed: October 3, 2016
    Publication date: April 6, 2017
    Inventors: Michael Burrows, Himabindu Pucha, Raja Daoud, Jatin Lodhia, Ankur Taly
  • Publication number: 20160352744
    Abstract: In a method of controlling sharing of an object between entities in a distributed system, a processor will identify an object and generate an access control list (ACL) for the object so that the ACL includes a list of clauses. Each clause will include a blessing pattern that will match one or more blessings, and at least one of the clauses also may include a reference to one or more groups. Each group represents a set of strings that represent blessing patterns or fragments of blessing patterns. The processor may generate each clause of the ACL as either a permit clause or a deny clause to indicate whether an entity or entities that have a blessing matched by the blessing pattern are permitted to access the object. The processor will save the ACL to a data store for use in responding to a request to access the object.
    Type: Application
    Filed: August 12, 2015
    Publication date: December 1, 2016
    Inventors: Michael Burrows, Martin Abadi, Himabindu Pucha, Adam Sadovsky, Asim Shankar, Ankur Taly
  • Patent number: 8943309
    Abstract: A server receives a request from the client. The request includes a cryptographically protected object that includes a respective user identifier and validation value. When the respective user identifier is valid, the validation value fails a first requirement in a predefined manner, and a count of consecutively received cryptographically protected objects whose validation value has failed the first validation requirement is less than a threshold value that is greater than one, the server returns to the client a response to the request in accordance with the respective user identifier, the response including an updated cryptographically protected object that includes the respective user identifier and an updated validation value, and updates the count. When the respective user identifier is valid, the validation value fails a first requirement in the predefined manner, and the count is equal to or exceeds the threshold value, the server performs a predefined remedial action.
    Type: Grant
    Filed: December 12, 2006
    Date of Patent: January 27, 2015
    Assignee: Google Inc.
    Inventors: Marius Schilder, Robert C. Pike, Andrew B. Fikes, Michael Burrows
  • Patent number: 8850520
    Abstract: A first server associated with a first URL receives a request from a client, including a first object having a respective user identifier and validation value. The server evaluates the validation value of the received first object with respect to a first validation requirement. When the validation value of the first object fails the first validation requirement, the server sends a response to the client that causes the client to send a second request to a second URL that is distinct from the first URL. A second server associated with the second URL receives a request from the client that includes a second object, distinct from the first object. The second server evaluates the received second object with respect to a second validation requirement, and when the second object fails the second validation requirement, the second server invalidates the respective user identifier.
    Type: Grant
    Filed: December 12, 2006
    Date of Patent: September 30, 2014
    Assignee: Google Inc.
    Inventors: Robert C. Pike, Michael Burrows, Marius Schilder, Andrew B. Fikes
  • Patent number: 8549104
    Abstract: A server system includes a processor and a data structure having an entry for a resource, the entry including a first sequence number. The server has communication procedures for receiving a request from a client to access the resource, where the request includes a second sequence number obtained from a service, and a resource request handling program. Upon receiving the request, the resource request handling program determines whether the server has any record of having previously received a request to access the resource. If not, the server returns a provisional rejection to the client, requiring the client to verify that it holds a lock on the specified resource. A provisional bit in the entry is initially set to indicate that the resource has not been accessed since the system was last initialized. The provisional bit is reset when a request to access the resource is granted.
    Type: Grant
    Filed: June 1, 2012
    Date of Patent: October 1, 2013
    Assignee: Google Inc.
    Inventors: Joshua A. Redstone, Sean Quinlan, Michael Burrows
  • Patent number: 8394658
    Abstract: Disclosed are methods of forming multi-doped junctions, which utilize a nanoparticle ink to form an ink pattern on a surface of a substrate. From the ink pattern, a densified film ink pattern can be formed. The disclosed methods may allow in situ controlling of dopant diffusion profiles.
    Type: Grant
    Filed: September 21, 2011
    Date of Patent: March 12, 2013
    Assignee: Innovalight, Inc.
    Inventors: Giuseppe Scardera, Dmitry Poplavskyy, Michael Burrows, Sunil Shah
  • Patent number: 8288176
    Abstract: The disclosure relates to a method of aligning a set of patterns on a substrate, which includes depositing on the substrate's surface a set of silicon nanoparticles, which includes a set of ligand molecules including a set of carbon atoms. The method involves forming a first set of regions where the nanoparticles are deposited, while the remaining portions of the substrate surface define a second set of regions. The method also includes densifying the set of nanoparticles into a thin film to form a set of silicon-organic zones on the substrate's surface, wherein the first and the second set of regions have respectively first and second reflectivity values, such that the ratio of the second reflectivity value to the first reflectivity value is greater than about 1.1.
    Type: Grant
    Filed: September 22, 2011
    Date of Patent: October 16, 2012
    Assignee: Innovalight, Inc.
    Inventors: Andreas Meisel, Michael Burrows, Homer Antoniadis