Patents by Inventor Pankaj Mohan Kamat

Pankaj Mohan Kamat has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8505068
    Abstract: The present invention extends to methods, systems, and computer program products for deriving express rights in protected content. Embodiments of the invention provide mechanisms to convert implicit rights to express rights for entities, including applications, inside and outside of an organizational (e.g., enterprise) boundary. The conversion can occur dynamically, based on the information protection policies defined by a policy administrator, granting entities express access to perform tasks on protected content.
    Type: Grant
    Filed: September 29, 2010
    Date of Patent: August 6, 2013
    Assignee: Microsoft Corporation
    Inventors: Tejas D. Patel, Gregory Kostal, Yuhui Zhong, Vladimir Yarmolenko, Pankaj Mohan Kamat, Krassimir E. Karamfilov
  • Patent number: 8448228
    Abstract: The present invention extends to methods, systems, and computer program products for separating authorization identity from policy enforcement identity. Embodiments of the invention extend the consumption phase for protected information. Two identities, an authorization identity and a policy enforcement identity, are used for acquiring, issuing and enforcing usage license instead of one identity certificate. The authorization identity is used to evaluate against usage policy. The authorization identity is similar to identification information in an identity certificate. The policy enforcement identity is used to ensure the confidentiality of granted permissions and content key. The policy enforcement identity enforces a usage license on an authorization principal's (e.g., recipient's) machine. The policy enforcement identity's enforcement of a usage license is similar use of a cryptographic key in an identity certificate.
    Type: Grant
    Filed: September 29, 2010
    Date of Patent: May 21, 2013
    Assignee: Microsoft Corporation
    Inventors: Yuhui Zhong, Gregory Kostal, Tejas D. Patel, Scott C. Cottrille, Vladimir Yarmolenko, Pankaj Mohan Kamat, Sunitha Samuel, Frank D. Byrum, Mayank Mehta, Chandresh Kumar Jain, Edward Banti
  • Publication number: 20120079557
    Abstract: The present invention extends to methods, systems, and computer program products for deriving express rights in protected content. Embodiments of the invention provide mechanisms to convert implicit rights to express rights for entities, including applications, inside and outside of an organizational (e.g., enterprise) boundary. The conversion can occur dynamically, based on the information protection policies defined by a policy administrator, granting entities express access to perform tasks on protected content.
    Type: Application
    Filed: September 29, 2010
    Publication date: March 29, 2012
    Applicant: Microsoft Corporation
    Inventors: Tejas D. Patel, Gregory Kostal, Yuhui Zhong, Vladimir Yarmolenko, Pankaj Mohan Kamat, Krassimir E. Karamfilov
  • Publication number: 20120079268
    Abstract: The present invention extends to methods, systems, and computer program products for separating authorization identity from policy enforcement identity. Embodiments of the invention extend the consumption phase for protected information. Two identities, an authorization identity and a policy enforcement identity, are used for acquiring, issuing and enforcing usage license instead of one identity certificate. The authorization identity is used to evaluate against usage policy. The authorization identity is similar to identification information in an identity certificate. The policy enforcement identity is used to ensure the confidentiality of granted permissions and content key. The policy enforcement identity enforces a usage license on an authorization principal's (e.g., recipient's) machine. The policy enforcement identity's enforcement of a usage license is similar use of a cryptographic key in an identity certificate.
    Type: Application
    Filed: September 29, 2010
    Publication date: March 29, 2012
    Applicant: Microsoft Corporation
    Inventors: Yuhui Zhong, Gregory Kostal, Tejas D. Patel, Scott C. Cottrille, Vladimir Yarmolenko, Pankaj Mohan Kamat, Sunitha Samuel, Frank D. Byrum, Mayank Mehta, Chandresh Kumar Jain, Edward Banti
  • Patent number: 7987496
    Abstract: The secure application of content protection policies to content. The secure application of content protection polices is accomplished by having an enforcement mechanism monitor policy application points to detect the transfer of content. The enforcement mechanism accesses the content and a determination is made to protect the content. A usage policy is then identified by the enforcement mechanism to apply to the content and the usage policy is then applied to the content, resulting in a usage policy for the content.
    Type: Grant
    Filed: April 11, 2008
    Date of Patent: July 26, 2011
    Assignee: Microsoft Corporation
    Inventors: Duncan G. Bryce, Scott C. Cottrille, Pankaj Mohan Kamat, Krassimir Karamfilov, Gregory Kostal, Kenneth D. Ray, Vladimir Yarmolenko, Yuhui Zhong
  • Publication number: 20090260054
    Abstract: The secure application of content protection policies to content. The secure application of content protection polices is accomplished by having an enforcement mechanism monitor policy application points to detect the transfer of content. The enforcement mechanism accesses the content and a determination is made to protect the content. A usage policy is then identified by the enforcement mechanism to apply to the content and the usage policy is then applied to the content, resulting in a usage policy for the content.
    Type: Application
    Filed: April 11, 2008
    Publication date: October 15, 2009
    Applicant: MICROSOFT CORPORATION
    Inventors: Duncan G. Bryce, Scott C. Cottrille, Pankaj Mohan Kamat, Krassimir Karamfilov, Gregory Kostal, Kenneth D. Ray, Vladimir Yarmolenko, Yuhui Zhong
  • Publication number: 20090208015
    Abstract: The offline consumption and publication of protected information in a networked environment. The offline consumption of protected information is accomplished by having the consuming user maintain a store of asymmetric encryption keys. The protected information is encrypted by the publishing user using a symmetric key and the symmetric key is then encrypted using a public asymmetric key associated with the consuming user. The consuming user received the protected information and a usage policy containing the encrypted symmetric key. The consuming user verifies that it can decrypt the symmetric key using a private asymmetric key maintained by the consumer. The user then decrypts the symmetric key and accesses the content of the protected information.
    Type: Application
    Filed: February 15, 2008
    Publication date: August 20, 2009
    Applicant: MICROSOFT CORPORATION
    Inventors: Pankaj Mohan Kamat, Duncan G. Bryce, Scott C. Cottrille, Gregory Kostal