Patents by Inventor Pankaj M. Kamat

Pankaj M. Kamat has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8447976
    Abstract: Business to business secure mail may be provided. Consistent with embodiments of the invention, a protected message may be received. The recipient may request a token from a trust broker, submit the token to an authorization server associated with the sender, receive a user license from the authorization server; and decrypt the protected message using the user license. The protected message may restrict actions that may be taken by the recipient, such as forwarding to other users.
    Type: Grant
    Filed: June 1, 2009
    Date of Patent: May 21, 2013
    Assignee: Microsoft Corporation
    Inventors: Chandresh K. Jain, Mayank Mehta, Frank D. Byrum, Edward Banti, Ayse Yesim Koman, James R. Knibb, Michael A. Nelte, Christopher Barnes, Hao Zhang, Victor Boctor, Tejas D. Patel, Yuhui Zhong, Gregory Kostal, Vladimir Yarmolenko, Pankaj M. Kamat, Amit K. Fulay, Krassimir E. Karamfilov
  • Patent number: 8225390
    Abstract: The present invention extends to methods, systems, and computer program products for licensing protected content to application sets. Embodiments of the invention permit a local machine to increase its participation in authorizing access to protected content. For example, an operating system within an appropriate computing environment is permitted to determine if an application is authorized to access protected content. Thus, the application is relieved from having to store a publishing license. Further, authorization decisions are partially distributed, easing the resource burden on a protection server. Accordingly, embodiments of the invention can facilitate more robust and efficient authorization decisions when access to protected content is requested.
    Type: Grant
    Filed: June 27, 2008
    Date of Patent: July 17, 2012
    Assignee: Microsoft Corporation
    Inventors: Kenneth D. Ray, Pankaj M. Kamat, Charles W. Kaufman, Paul J. Leach, William R. Tipton, Andrew Herron, Krassimir E. Karamfilov, Duncan G. Bryce, Jonathan D. Schwartz, Matthew C. Setzer, John McDowell
  • Publication number: 20100313016
    Abstract: Transport pipeline decryption may be provided. Consistent with embodiments of the invention, a protected message may be received and decrypted. The decrypted message may be provided to pipeline agents, such as anti-virus, anti-spam, journaling, and/or policy enforcement agents. The message may then be re-encrypted and delivered.
    Type: Application
    Filed: June 4, 2009
    Publication date: December 9, 2010
    Applicant: Microsoft Corporation
    Inventors: Hao Zhang, Danny Tin-Van Chow, Ayse Yesim Koman, Frank D. Byrum, Mayank Mehta, Chandresh K. Jain, Victor Boctor, Charlie R. Chung, Tejas D. Patel, Yuhui Zhong, Amit K. Fulay, Gregory Kostal, Pankaj M. Kamat, Vladimir Yarmolenko, Krassimir E. Karamfilov
  • Publication number: 20100313276
    Abstract: A web-based client for creating and accessing protected content may be provided. Consistent with embodiments of the invention, a webmail client may be provided allowing a user to apply a restriction template to a document. The webmail client may be further operative to decrypt and display the document and enforce the restriction against a recipient.
    Type: Application
    Filed: June 5, 2009
    Publication date: December 9, 2010
    Applicant: Microsoft Corporation
    Inventors: Edward T. Banti, Steven O. Hubbell, Mayerber L. Carvalho Neto, Chandresh K. Jain, Mayank Mehta, Durlabh Malik, Christopher Barnes, Michael A. Nelte, Frank D. Byrum, Tejas D. Patel, Yuhui Zhong, Amit K. Fulay, Gregory Kostal, Pankaj M. Kamat, Vladimir Yarmolenko
  • Publication number: 20100306535
    Abstract: Business to business secure mail may be provided. Consistent with embodiments of the invention, a protected message may be received. The recipient may request a token from a trust broker, submit the token to an authorization server associated with the sender, receive a user license from the authorization server; and decrypt the protected message using the user license. The protected message may restrict actions that may be taken by the recipient, such as forwarding to other users.
    Type: Application
    Filed: June 1, 2009
    Publication date: December 2, 2010
    Applicant: Microsoft Corporation
    Inventors: Chandresh K. Jain, Mayank Mehta, Frank D. Byrum, Edward Banti, Ayse Yesim Koman, James R. Knibb, Michael A. Nelte, Christopher Barnes, Hao Zhang, Victor Boctor, Tejas D. Patel, Yuhui Zhong, Gregory Kostal, Vladimir Yarmolenko, Pankaj M. Kamat, Amit K. Fulay, Krassimir E. Karamfilov
  • Publication number: 20090328134
    Abstract: The present invention extends to methods, systems, and computer program products for licensing protected content to application sets. Embodiments of the invention permit a local machine to increase its participation in authorizing access to protected content. For example, an operating system within an appropriate computing environment is permitted to determine if an application is authorized to access protected content. Thus, the application is relieved from having to store a publishing license. Further, authorization decisions are partially distributed, easing the resource burden on a protection server. Accordingly, embodiments of the invention can facilitate more robust and efficient authorization decisions when access to protected content is requested.
    Type: Application
    Filed: June 27, 2008
    Publication date: December 31, 2009
    Applicant: Microsoft Corporation
    Inventors: Kenneth D. Ray, Pankaj M. Kamat, Charles W. Kaufman, Paul J. Leach, William R. Tipton, Andrew Herron, Krassimir E. Karamifilov, Duncan G. Bryce, Jonathan D. Schwartz, Matthew C. Setzer, John McDowell