Patents by Inventor Steven Mark Silverberg

Steven Mark Silverberg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11930016
    Abstract: A client application is specified by a target tenant and represented in an OAuth provider, along with a corresponding secret. A source tenant consents to permissions to be executed by the client application on a resource of the source tenant. A target service uses the secret to obtain an access token from an authorization server coupled to the source tenant and uses the access token to obtain access, specified by the permissions, to the resource served by a source service acting on behalf of the source tenant.
    Type: Grant
    Filed: May 20, 2022
    Date of Patent: March 12, 2024
    Assignee: Microsoft Technology Licensing, LLC.
    Inventors: Anshul Dube, Parul Manek, Steven Mark Silverberg, Shankaranand Arunachalam, Jason Craig Nelson, Andrew Burke Ryan, Robert A. Lowe, Ganesh Pandey
  • Patent number: 11580239
    Abstract: Access to data and resources in a multi-tenant computing system is managed by tagging the data and resources with attributes, as well as by tagging users with attributes. Tenant-specific access policies are configured. When an access request is received from a workload, a policy decision engine processes the attributes that are tagged to the requesting workload (e.g., user, application, etc.) as well as those tagged to the requested data or resource, given a relevant tenant-specific policy. An access decision is provided in response to the access request, and the access decision can be enforced by a tenant-specific enforcement system.
    Type: Grant
    Filed: October 22, 2019
    Date of Patent: February 14, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Daniel John Carroll, Jr., Kameshwar Jayaraman, Stuart Kwan, Kartik Tirunelveli Kanakasabesan, Shefali Gulati, Charles Glenn Jeffries, Ganesh Pandey, Roberto Carlos Taboada, Parul Manek, Steven Mark Silverberg
  • Publication number: 20220278991
    Abstract: A client application is specified by a target tenant and represented in an OAuth provider, along with a corresponding secret. A source tenant consents to permissions to be executed by the client application on a resource of the source tenant. A target service uses the secret to obtain an access token from an authorization server coupled to the source tenant and uses the access token to obtain access, specified by the permissions, to the resource served by a source service acting on behalf of the source tenant.
    Type: Application
    Filed: May 20, 2022
    Publication date: September 1, 2022
    Inventors: Anshul DUBE, Parul MANEK, Steven Mark SILVERBERG, Shankaranand ARUNACHALAM, Jason Craig NELSON, Andrew Burke RYAN, Robert A. LOWE, Ganesh PANDEY
  • Patent number: 11381571
    Abstract: A client application is specified by a target tenant and represented in an OAuth provider, along with a corresponding secret. A source tenant consents to permissions to be executed by the client application on a resource of the source tenant. A target service uses the secret to obtain an access token from an authorization server coupled to the source tenant and uses the access token to obtain access, specified by the permissions, to the resource served by a source service acting on behalf of the source tenant.
    Type: Grant
    Filed: January 27, 2020
    Date of Patent: July 5, 2022
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Anshul Dube, Parul Manek, Steven Mark Silverberg, Shankaranand Arunachalam, Jason Craig Nelson, Andrew Burke Ryan, Robert A. Lowe, Ganesh Pandey
  • Publication number: 20210234864
    Abstract: A client application is specified by a target tenant and represented in an OAuth provider, along with a corresponding secret. A source tenant consents to permissions to be executed by the client application on a resource of the source tenant. A target service uses the secret to obtain an access token from an authorization server coupled to the source tenant and uses the access token to obtain access, specified by the permissions, to the resource served by a source service acting on behalf of the source tenant.
    Type: Application
    Filed: January 27, 2020
    Publication date: July 29, 2021
    Inventors: Anshul DUBE, Parul MANEK, Steven Mark SILVERBERG, Shankaranand ARUNACHALAM, Jason Craig NELSON, Andrew Burke RYAN, Robert A. LOWE, Ganesh PANDEY
  • Publication number: 20210117561
    Abstract: Access to data and resources in a multi-tenant computing system is managed by tagging the data and resources with attributes, as well as by tagging users with attributes. Tenant-specific access policies are configured. When an access request is received from a workload, a policy decision engine processes the attributes that are tagged to the requesting workload (e.g., user, application, etc.) as well as those tagged to the requested data or resource, given a relevant tenant-specific policy. An access decision is provided in response to the access request, and the access decision can be enforced by a tenant-specific enforcement system.
    Type: Application
    Filed: October 22, 2019
    Publication date: April 22, 2021
    Inventors: Daniel John CARROLL, JR., Kameshwar Jayaraman, Stuart Kwan, Kartik Tirunelveli Kanakasabesan, Shefali Gulati, Charles Glenn Jeffries, Ganesh Pandey, Roberto Carlos Taboada, Parul Manek, Steven Mark Silverberg
  • Patent number: 6216110
    Abstract: Publishing to a publicly-accessible wide area network an availability file containing information on an individual's availability to attend a proposed meeting. A user input, indicating the occurrence of an event, is accepted. Availability information is parsed out of the user input and published to an availability file located on a file server connected to a publicly accessible wide area network. The availability file is maintained in a commonly-recognized file format. Others can access the availability file over the publicly-accessible wide area network to ascertain the user's availability to participate in a proposed event, such as attendance of a proposed meeting. These parties, however, do not have access to the user's details of the occurrence of the event.
    Type: Grant
    Filed: February 27, 1998
    Date of Patent: April 10, 2001
    Assignee: Microsoft Corporation
    Inventor: Steven Mark Silverberg