Patents by Inventor Prasad Peddada

Prasad Peddada has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10374794
    Abstract: System and methods for secure transmission are described and include receiving, by a first computing system, an encrypted token generated using a public key of an asymmetric key pair; receiving, by the first computing system, a first partially decrypted token generated by applying a first private key fragment of a private key of the asymmetric key pair to the encrypted token; applying, by the first computing system, a second private key fragment of the private key to the encrypted token to generate a second partially decrypted token; applying, by the first computing system, a third private key fragment of the private key to the encrypted token to generate a third partially decrypted token; and combining the first partially decrypted token, the second partially decrypted token and the third partially decrypted token to generate a decrypted token.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: August 6, 2019
    Assignee: salesforce.com, inc.
    Inventors: Prasad Peddada, Taher ElGamal
  • Publication number: 20190228187
    Abstract: Systems and methods for performing migration may include receiving, by a server computing system, a request to access a data element from a second data store, the data element having been migrated to the second data store from a first data store; accessing, by the server computing system, the data element from the second data store and its counterpart data element from the first data store; and based on the data element from the second data store being different from the counterpart data element from the first data store, responding, by the server computing system, to the request by providing the counterpart data element from the first data store instead of the data element from the second data store.
    Type: Application
    Filed: April 1, 2019
    Publication date: July 25, 2019
    Applicant: salesforce.com, inc.
    Inventors: Yujia Hu, Prasad Peddada, Ryan Guest
  • Publication number: 20190229908
    Abstract: Methods, systems, and devices for encryption key storage are described. An application server may store an encryption key in volatile memory and access the key directly from the volatile memory when performing an encryption process. In some cases, a user may supply the encryption key to the application server on demand. Accordingly, when the application server is restarted, the encryption key may be purged from the memory. In some cases, the encryption key may be wrapped in a public key, and the application server may derive a private key to decrypt the public key-encrypted information to access the encryption key and store it in the volatile memory. Additionally or alternatively, the user may supply a first fragment of the encryption key, and the application server may derive the encryption key from the first fragment and a second fragment of the encryption key retrieved from a database.
    Type: Application
    Filed: January 24, 2018
    Publication date: July 25, 2019
    Inventors: Prasad Peddada, Taher ElGamal
  • Patent number: 10356088
    Abstract: An ID service provisioned on a server interacts with a corresponding ID app installed on a user device such as a smart phone for secure user authentication (login). A user acquires two asymmetric encryption keys pairs. One of the private keys is secured on SIM on the user device, and the other one stored in the ID app on the user device. At login attempt, the ID service generates two random challenge messages, and encrypts each of them with one of the public keys. Decryption of one challenge is conducted by the SIM and decryption of the other is done by the ID app. A token based on the two decrypted challenge results is returned to the ID service. Alternatively, a single challenge can be double-wrapped with the two keys. The verifies the results and enables secure login without requiring a password.
    Type: Grant
    Filed: June 19, 2017
    Date of Patent: July 16, 2019
    Assignee: SALESFORCE.COM, INC.
    Inventors: Prasad Peddada, Taher Elgamal
  • Patent number: 10325107
    Abstract: Some embodiments of the present invention include an apparatus for securing data and include a processor, and one or more stored sequences of instructions which, when executed by the processor, cause the processor to set a data download threshold, encrypt data to be downloaded by a user based on detecting size of the data violating the download threshold such that the user receives encrypted downloaded data, and manage a decryption key used to decrypt the encrypted downloaded data. The decryption key may be deconstructed into “N” key fragments and may be reconstructed using “K” key fragments where “N” is equal to “2K?1”.
    Type: Grant
    Filed: September 23, 2015
    Date of Patent: June 18, 2019
    Assignee: salesforce.com, inc.
    Inventors: Prasad Peddada, Jeremy Horwitz
  • Publication number: 20190124066
    Abstract: Methods, systems, and devices for user authentication are described. A user may attempt an authentication procedure when accessing an application or cloud platform. When the user requests access to the application or cloud platform, a server may determine one or more unique identifiers to display at a first application for the user, and the user may select one of the unique identifiers. The server may then display unique identifiers (e.g., in some cases, the same unique identifiers) at a second application associated with the user. The user may verify that the selected unique identifier is displayed on the second application, and may select the same unique identifier in the second application. Additionally, the user may input a user-specific identifier to confirm their identity. The server may authenticate the user's identity if the user selected matching unique identifiers, and if the user-specific identifier matches an expected identifier for the user.
    Type: Application
    Filed: October 19, 2017
    Publication date: April 25, 2019
    Inventors: Prasad Peddada, Taher Elgamal, Gursev Singh Kalra
  • Publication number: 20180322306
    Abstract: Within one or more instances of a computing environment where an instance is a self-contained architecture to provide at least one database with corresponding search and file system. User information from the one or more instances of the computing environment is organized as zones. A zone is based on one or more characteristics of corresponding user information that are different than the instance to which the user information belongs. User information is selectively obfuscated prior to transmitting blocks of data including the obfuscated user information. The selective obfuscation is based on zone information for one or more zones to which the user information belongs.
    Type: Application
    Filed: May 19, 2017
    Publication date: November 8, 2018
    Inventors: Olumayokun Obembe, Gregory Lapouchnian, Vijayanth Devadhar, Jason Woods, Karthikeyan Govindarajan, Ashwini Bijwe, Prasad Peddada
  • Publication number: 20180212785
    Abstract: An ID service on an app server interacts with a corresponding identity app installed on a user device such as a smart phone. At setup, the ID service receives the user's public key and only a segment of the corresponding private key. A special challenge message is created and partially decrypted using the private key segment on the server side, and then decryption is completed on the client app using the remaining segment(s) of the private key to recover the challenge. A token authenticator based on the result of the decryption is sent back to the identity service, for it to verify validity of the result and, if it is valid, enable secure login without requiring a password.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 26, 2018
    Applicant: salesforce.com, inc.
    Inventors: Prasad PEDDADA, Taher ELGAMAL
  • Publication number: 20180212762
    Abstract: In a computing system, methods for secure OS level login authentication for internal users to access servers. Some or all servers in a group each utilize a local ID Service for generating and validating a challenge responsive to an OS login request. The challenge is processed in a centralized secure server HSM. Rather than copying individual user public keys to each host in the data center, we need only copy the public key of the HSM to each host in the group. When a user attempts OS level login to a host, it encrypts the challenge using the public key of the HSM and forwards the request for processing in the HSM. There, it decrypts the challenge using the private key in the HSM and re-encrypts the challenge with the public key of the individual user. The user's mobile device, previously registered, is required to complete the authentication process.
    Type: Application
    Filed: March 31, 2017
    Publication date: July 26, 2018
    Applicant: salesforce.com, inc.
    Inventors: Prasad PEDDADA, Taher ELGAMAL
  • Patent number: 10025951
    Abstract: An encrypted search index is disclosed. For instance, an exemplary system may include a search index stored on disk with customer information stored therein, the search index files having a term dictionary or a term index type file having internal structure which allows a portion of the individual search index file to be updated, encrypted, and/or decrypted without affecting the internal structure of the individual search index file; a file input/output (IO) layer to encrypt the customer information being written into the individual search index file and to decrypt the customer information being read from the individual search index file; and a query interface to execute the operation against the customer information stored in the memory in its decrypted form.
    Type: Grant
    Filed: November 4, 2016
    Date of Patent: July 17, 2018
    Assignee: salesforce.com, inc.
    Inventors: Mukul Raj Kumar, Prasad Peddada
  • Publication number: 20170366470
    Abstract: Disclosed herein are techniques for identifying computing resources specified by a representation of a computing service. In some implementations, a request to analyze a computing service provided via a computing environment may be received. The computing service may have an activated state in which the computing service is available for use and a deactivated state in which the computing service is not available for use. The computing environment may comprise a plurality of computing resources each defining a variable unit of computing functionality within the computing environment. Each computing resource may be associated with a respective parameter corresponding with a respective parameter value that specifies a level of the variable unit of computing functionality defined by the computing resource. The computing service may be represented by a metadata model comprising a plurality of nodes, at least some of which specify a respective one or more of the parameter values.
    Type: Application
    Filed: August 30, 2017
    Publication date: December 21, 2017
    Inventors: Nathan Jensen-Horne, Dileep Burki, Walter Sims Harley, Matthew Small, Kenneth Douglas Scott, David Andrew Brooks, Prasad Peddada, Hemang Patel, Gaurav Chawla, Theresa Vietvu, Shriman Gurram
  • Patent number: 9781049
    Abstract: Disclosed herein are techniques for identifying computing resources specified by a representation of a computing service. In some implementations, a request to analyze a computing service provided via a computing environment may be received. The computing service may have an activated state in which the computing service is available for use and a deactivated state in which the computing service is not available for use. The computing environment may comprise a plurality of computing resources each defining a variable unit of computing functionality within the computing environment. Each computing resource may be associated with a respective parameter corresponding with a respective parameter value that specifies a level of the variable unit of computing functionality defined by the computing resource. The computing service may be represented by a metadata model comprising a plurality of nodes, at least some of which specify a respective one or more of the parameter values.
    Type: Grant
    Filed: April 26, 2011
    Date of Patent: October 3, 2017
    Assignee: salesforce.com, inc.
    Inventors: Nathan Jensen-Horne, Dileep Burki, Walter Sims Harley, Matthew Small, Kenneth Douglas Scott, David Andrew Brooks, Prasad Peddada, Hemang Patel, Gaurav Chawla, Theresa Vietvu, Shriman Gurram
  • Publication number: 20170163618
    Abstract: Techniques are disclosed relating to signing and authentication of network messages such as API calls. A server system and a client system may collaboratively establish a shared secret key, which is then usable to sign such messages. These techniques may be useful in various situations, such as for integrations between different systems.
    Type: Application
    Filed: December 7, 2015
    Publication date: June 8, 2017
    Inventor: Prasad Peddada
  • Patent number: 9672379
    Abstract: Techniques described herein can be implemented as one or a combination of methods, systems or processor executed code to form embodiments capable of improved protection of data or other computing resources based at least in part upon limiting access to a select number of delegates. Limited access to cloud data based on customer selected or other criterion, reducing the possibility of security exposures and/or improving privacy is provided for.
    Type: Grant
    Filed: May 24, 2016
    Date of Patent: June 6, 2017
    Assignee: salesforce.com, inc.
    Inventor: Prasad Peddada
  • Publication number: 20170083718
    Abstract: Some embodiments of the present invention include an apparatus for securing data and include a processor, and one or more stored sequences of instructions which, when executed by the processor, cause the processor to set a data download threshold, encrypt data to be downloaded by a user based on detecting size of the data violating the download threshold such that the user receives encrypted downloaded data, and manage a decryption key used to decrypt the encrypted downloaded data. The decryption key may be deconstructed into “N” key fragments and may be reconstructed using “K” key fragments where “N” is equal to “2K?1”.
    Type: Application
    Filed: September 23, 2015
    Publication date: March 23, 2017
    Inventors: Prasad PEDDADA, Jeremy HORWITZ
  • Patent number: 9596246
    Abstract: Methods and systems are described for providing support representative access to applications deployed in an enterprise network environment. An access provisioning system defines a support user class in a user profile database for an application executed on an organization partition within the network. The support user is granted read only privileges to metadata of the application. An organization administrator can grant support personnel access to the application as a support user, thus the ability to view, analyze, and possibly modify the metadata. The access provisioning system generates a Security Assertion Markup Language (SAML) assertion upon request by the support personnel to enable access to the data to the extent of the granted privileges. The SAML protocol includes authentication of the support representative as an authorized support user within the system.
    Type: Grant
    Filed: January 20, 2015
    Date of Patent: March 14, 2017
    Assignee: salesforce.com, inc.
    Inventor: Prasad Peddada
  • Publication number: 20170053134
    Abstract: In accordance with disclosed embodiments, there are provided systems and methods for implementing an encrypted search index.
    Type: Application
    Filed: November 4, 2016
    Publication date: February 23, 2017
    Inventors: Mukul Raj Kumar, Prasad Peddada
  • Patent number: 9501661
    Abstract: A search index stored within the system having a plurality of individual search index files having information stored therein. At least one of the individual search index files constitutes a term dictionary or a term index type file having internal structure that allows a portion of the individual search index file to be updated, encrypted, and/or decrypted without affecting the internal structure of the individual search index file. A file input/output (IO) layer encrypts the information being written into the individual search index file and to decrypt the information being read from the individual search index file. The file TO layer encrypts and decrypts only a portion of the individual search index file in reply to an operation without requiring decryption or encryption of the individual search index file in its entirety. A query interface executes the operation against the information stored in the memory in its decrypted form.
    Type: Grant
    Filed: June 30, 2014
    Date of Patent: November 22, 2016
    Assignee: salesforce.com, inc.
    Inventors: Mukul Raj Kumar, Prasad Peddada
  • Publication number: 20160267296
    Abstract: Techniques described herein can be implemented as one or a combination of methods, systems or processor executed code to form embodiments capable of improved protection of data or other computing resources based at least in part upon limiting access to a select number of delegates. Limited access to cloud data based on customer selected or other criterion, reducing the possibility of security exposures and/or improving privacy is provided for.
    Type: Application
    Filed: May 24, 2016
    Publication date: September 15, 2016
    Inventor: Prasad Peddada
  • Publication number: 20160261408
    Abstract: Embodiments include an apparatus for securing customer data and include a processor, and one or more stored sequences of instructions which, when executed, cause the processor to store an encrypted first key fragment in a first storage area, store an encrypted second key fragment in a separate second storage area, wherein access to the first storage area and to the second storage area is mutually exclusive. The instructions further cause the processor to decrypt the encrypted first key fragment and the encrypted second key fragment using a key set and keys associated with a hardware security module based on receiving a request to derive a master key. The master key is derived using the decrypted first key fragment and the decrypted second key fragment and stored in an in-memory cache. The master key is used to encrypt or to decrypt encrypted customer data.
    Type: Application
    Filed: March 2, 2015
    Publication date: September 8, 2016
    Inventors: Prasad Peddada, Jeremy Horwitz, Taher Elgamal, Matthew Steele, Ryan Guest