Patents by Inventor Nathan J. Ide

Nathan J. Ide has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11301575
    Abstract: Techniques for secure data synchronization are described. In one or more implementations, a determination is made as to whether enterprise data is stored locally on a first device corresponding to an enterprise device. Based on a determination that the second device is a non-enterprise device, a determination is made as to whether a permission associated with the first device indicates that the first device is permitted to propagate the enterprise data to non-enterprise devices. If the first device lacks permission to propagate the enterprise data to non-enterprise devices, the enterprise data is prevented from being propagated to the second device.
    Type: Grant
    Filed: October 5, 2018
    Date of Patent: April 12, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Matthew Z. Tamayo-Rios, Saurav Sinha, Ruslan Ovechkin, Gopinathan Kannan, Vijay G. Bharadwaj, Christopher R. Macaulay, Eric Fleischman, Nathan J. Ide, Kun Liu
  • Publication number: 20190311150
    Abstract: Techniques for secure data synchronization are described. In one or more implementations, a determination is made as to whether enterprise data is stored locally on a first device corresponding to an enterprise device. Based on a determination that the second device is a non-enterprise device, a determination is made as to whether a permission associated with the first device indicates that the first device is permitted to propagate the enterprise data to non-enterprise devices. If the first device lacks permission to propagate the enterprise data to non-enterprise devices, the enterprise data is prevented from being propagated to the second device.
    Type: Application
    Filed: October 5, 2018
    Publication date: October 10, 2019
    Inventors: Matthew Z. TAMAYO-RIOS, Saurav SINHA, Ruslan OVECHKIN, Gopinathan KANNAN, Vijay G. BHARADWAJ, Christopher R. MACAULAY, Eric FLEISCHMAN, Nathan J. IDE, Kun LIU
  • Patent number: 10121018
    Abstract: Techniques for secure data synchronization are described. In one or more implementations, a determination is made as to whether enterprise data is stored locally on a first device corresponding to an enterprise device. Based on a determination that the second device is a non-enterprise device, a determination is made as to whether a permission associated with the first device indicates that the first device is permitted to propagate the enterprise data to non-enterprise devices. If the first device lacks permission to propagate the enterprise data to non-enterprise devices, the enterprise data is prevented from being propagated to the second device.
    Type: Grant
    Filed: July 14, 2016
    Date of Patent: November 6, 2018
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Matthew Z. Tamayo-Rios, Saurav Sinha, Ruslan Ovechkin, Gopinathan Kannan, Vijay G. Bharadwaj, Christopher R. Macaulay, Eric Fleischman, Nathan J. Ide, Kun Liu
  • Patent number: 9811682
    Abstract: Techniques for providing security policy for device data are described. In implementations, data on a device is stored in an encrypted form. To protect the encrypted data from being decrypted by an unauthorized entity, techniques enable a decryption key to be occluded if an attempt to gain unauthorized access to device data is detected. In implementations, a decryption key can be occluded in a variety of ways, such as by deleting the decryption key, overwriting the encryption key in memory, encrypting the encryption key, and so on. Embodiments enable an occluded decryption key to be recovered via a recovery experience. For example, a recovery experience can include an authentication procedure that requests a recovery password. If a correct recovery password is provided, the occluded decryption key can be provided.
    Type: Grant
    Filed: January 25, 2016
    Date of Patent: November 7, 2017
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Dustin Michael Ingalls, Nathan J. Ide, Christopher R. Macaulay, Octavian T. Ureche, Michael J. Grass, Sai Vinayak, Preston Derek Adam
  • Publication number: 20160321464
    Abstract: Techniques for secure data synchronization are described. In one or more implementations, a determination is made as to whether enterprise data is stored locally on a first device corresponding to an enterprise device. Based on a determination that the second device is a non-enterprise device, a determination is made as to whether a permission associated with the first device indicates that the first device is permitted to propagate the enterprise data to non-enterprise devices. If the first device lacks permission to propagate the enterprise data to non-enterprise devices, the enterprise data is prevented from being propagated to the second device.
    Type: Application
    Filed: July 14, 2016
    Publication date: November 3, 2016
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Matthew Z. Tamayo-Rios, Saurav Sinha, Ruslan Ovechkin, Gopinathan Kannan, Vijay G. Bharadwaj, Christopher R. Macaulay, Eric Fleischman, Nathan J. Ide, Kun Liu
  • Patent number: 9430664
    Abstract: An application on a device can communicate with organization services. The application accesses a protection system on the device, which encrypts data obtained by the application from an organization service using an encryption key, and includes with the data an indication of a decryption key usable to decrypt the encrypted data. The protection system maintains a record of the encryption and decryption keys associated with the organization. The data can be stored in various locations on at least the device, and can be read by various applications on at least the device. If the organization determines that data of the organization stored on a device is to no longer be accessible on the device (e.g., is to be revoked from the device), a command is communicated to the device to revoke data associated with the organization. In response to this command, the protection system deletes the decryption key.
    Type: Grant
    Filed: July 2, 2013
    Date of Patent: August 30, 2016
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Preston Derek Adam, Peter J. Novotney, Nathan J. Ide, Innokentiy Basmov, Narendra S. Acharya, Octavian T. Ureche, Saurav Sinha, Gopinathan Kannan, Christopher R. Macaulay, Michael J. Grass
  • Patent number: 9430649
    Abstract: Aspects of the subject matter described herein relate to clusters. In aspects, an image is created to install software onto nodes of the cluster. A root secret of the cluster is injected into the image. After installing the software of the image onto a node of the cluster, the node may boot into a secure mode, detect that individualization is needed for the node to join a cluster, create an identity for authenticating with other nodes of the cluster, chain the identity via the root secret, and then securely erase the root secret from the node prior to assuming node duties. Among other things, this allows a single image to be used for installing software on all nodes of a cluster without the compromise of a single node compromising the entire cluster.
    Type: Grant
    Filed: December 17, 2013
    Date of Patent: August 30, 2016
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Nathan J. Ide, Magnus Nystrom
  • Patent number: 9424439
    Abstract: Techniques for secure data synchronization are described. In one or more implementations, techniques may be employed to conserve high cost data storage by storing larger portions of encrypted data in low cost storage, while storing relatively smaller encryption keys in higher cost storage. A device that is granted access to the encryption keys can retrieve the encrypted data from the low cost storage and use the encryption keys to decrypt the encrypted data.
    Type: Grant
    Filed: September 12, 2011
    Date of Patent: August 23, 2016
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Matthew Z. Tamayo-Rios, Saurav Sinha, Ruslan Ovechkin, Gopinathan Kannan, Vijay G. Bharadwaj, Christopher R. Macaulay, Eric Fleischman, Nathan J. Ide, Kun Liu
  • Publication number: 20160154973
    Abstract: Techniques for providing security policy for device data are described. In implementations, data on a device is stored in an encrypted form. To protect the encrypted data from being decrypted by an unauthorized entity, techniques enable a decryption key to be occluded if an attempt to gain unauthorized access to device data is detected. In implementations, a decryption key can be occluded in a variety of ways, such as by deleting the decryption key, overwriting the encryption key in memory, encrypting the encryption key, and so on. Embodiments enable an occluded decryption key to be recovered via a recovery experience. For example, a recovery experience can include an authentication procedure that requests a recovery password. If a correct recovery password is provided, the occluded decryption key can be provided.
    Type: Application
    Filed: January 25, 2016
    Publication date: June 2, 2016
    Inventors: Dustin Michael Ingalls, Nathan J. Ide, Christopher R. Macaulay, Octavian T. Ureche, Michael J. Grass, Sai Vinayak, Preston Derek Adam
  • Patent number: 9245143
    Abstract: Techniques for providing security policy for device data are described. In implementations, data on a device is stored in an encrypted form. To protect the encrypted data from being decrypted by an unauthorized entity, techniques enable a decryption key to be occluded if an attempt to gain unauthorized access to device data is detected. In implementations, a decryption key can be occluded in a variety of ways, such as by deleting the decryption key, overwriting the encryption key in memory, encrypting the encryption key, and so on. Embodiments enable an occluded decryption key to be recovered via a recovery experience. For example, a recovery experience can include an authentication procedure that requests a recovery password. If a correct recovery password is provided, the occluded decryption key can be provided.
    Type: Grant
    Filed: February 9, 2012
    Date of Patent: January 26, 2016
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Dustin Michael Ingalls, Nathan J. Ide, Christopher R. Macaulay, Octavian T. Ureche, Michael J. Grass, Sai Vinayak, Preston Derek Adam
  • Publication number: 20150169875
    Abstract: Aspects of the subject matter described herein relate to clusters. In aspects, an image is created to install software onto nodes of the cluster. A root secret of the cluster is injected into the image. After installing the software of the image onto a node of the cluster, the node may boot into a secure mode, detect that individualization is needed for the node to join a cluster, create an identity for authenticating with other nodes of the cluster, chain the identity via the root secret, and then securely erase the root secret from the node prior to assuming node duties. Among other things, this allows a single image to be used for installing software on all nodes of a cluster without the compromise of a single node compromising the entire cluster.
    Type: Application
    Filed: December 17, 2013
    Publication date: June 18, 2015
    Applicant: Microsoft Corporation
    Inventors: Nathan J. Ide, Magnus Nystrom
  • Publication number: 20140344571
    Abstract: An application on a device can communicate with organization services. The application accesses a protection system on the device, which encrypts data obtained by the application from an organization service using an encryption key, and includes with the data an indication of a decryption key usable to decrypt the encrypted data. The protection system maintains a record of the encryption and decryption keys associated with the organization. The data can be stored in various locations on at least the device, and can be read by various applications on at least the device. If the organization determines that data of the organization stored on a device is to no longer be accessible on the device (e.g., is to be revoked from the device), a command is communicated to the device to revoke data associated with the organization. In response to this command, the protection system deletes the decryption key.
    Type: Application
    Filed: July 2, 2013
    Publication date: November 20, 2014
    Inventors: Preston Derek Adam, Peter J. Novotney, Nathan J. Ide, Innokentiy Basmov, Narendra S. Acharya, Octavian T. Ureche, Saurav Sinha, Gopinathan Kannan, Christopher R. Macaulay, Michael J. Grass
  • Publication number: 20140344570
    Abstract: An application on a device can communicate with organization services. The application accesses a protection system on the device, which encrypts data obtained by the application from an organization service using an encryption key, and includes with the data an indication of a decryption key usable to decrypt the encrypted data. The protection system maintains a record of the encryption and decryption keys associated with the organization. The data can be stored in various locations on at least the device, and can be read by various applications on at least the device. If the organization determines that data of the organization stored on a device is to no longer be accessible on the device (e.g., is to be revoked from the device), a command is communicated to the device to revoke data associated with the organization. In response to this command, the protection system deletes the decryption key.
    Type: Application
    Filed: May 20, 2013
    Publication date: November 20, 2014
    Inventors: Preston Derek Adam, Peter J. Novotney, Nathan J. Ide, Innokentiy Basmov, Narendra S. Acharya, Octavian T. Ureche, Saurav Sinha, Gopinathan Kannan, Christopher R. Macaulay, Michael J. Grass
  • Publication number: 20130212367
    Abstract: Techniques for providing security policy for device data are described. In implementations, data on a device is stored in an encrypted form. To protect the encrypted data from being decrypted by an unauthorized entity, techniques enable a decryption key to be occluded if an attempt to gain unauthorized access to device data is detected. In implementations, a decryption key can be occluded in a variety of ways, such as by deleting the decryption key, overwriting the encryption key in memory, encrypting the encryption key, and so on. Embodiments enable an occluded decryption key to be recovered via a recovery experience. For example, a recovery experience can include an authentication procedure that requests a recovery password. If a correct recovery password is provided, the occluded decryption key can be provided.
    Type: Application
    Filed: February 9, 2012
    Publication date: August 15, 2013
    Inventors: Dustin Michael Ingalls, Nathan J. Ide, Christopher R. Macaulay, Octavian T. Ureche, Michael J. Grass, Sai Vinayak, Preston Derek Adam
  • Publication number: 20130067243
    Abstract: Techniques for secure data synchronization are described. In one or more implementations, techniques may be employed to conserve high cost data storage by storing larger portions of encrypted data in low cost storage, while storing relatively smaller encryption keys in higher cost storage. A device that is granted access to the encryption keys can retrieve the encrypted data from the low cost storage and use the encryption keys to decrypt the encrypted data.
    Type: Application
    Filed: September 12, 2011
    Publication date: March 14, 2013
    Applicant: Microsoft Corporation
    Inventors: Matthew Z. Tamayo-Rios, Saurav Sinha, Ruslan Ovechkin, Gopinathan Kannan, Vijay G. Bharadwaj, Christopher R. Macaulay, Eric Fleischman, Nathan J. Ide, Kun Liu