Patents by Inventor Vaibhav Mallya

Vaibhav Mallya has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11907259
    Abstract: A central database system allows users to access and use data stored in a relational database. In order to ensure that the stored data is not detrimentally impacted and that the security of the stored data is maintained, the central database system generates a sanitized copy of the database. The central database system stores and accesses annotation files associated with data tables of the database and a schema identifying the structure of the database. Based on the schema, for each data table, the central database system validates the annotation file. A copy of the data table is created and sanitized corresponding to the annotation file. The sanitized copies of the data tables are used to generate a sanitized copy of the database. The sanitized copy of the database may then be accessed and used by users of the central database system without impacting the relational database.
    Type: Grant
    Filed: March 27, 2023
    Date of Patent: February 20, 2024
    Assignee: ZENPAYROLL, INC.
    Inventors: Vaibhav Mallya, Nikhil Mathew
  • Publication number: 20230237067
    Abstract: A central database system allows users to access and use data stored in a relational database. In order to ensure that the stored data is not detrimentally impacted and that the security of the stored data is maintained, the central database system generates a sanitized copy of the database. The central database system stores and accesses annotation files associated with data tables of the database and a schema identifying the structure of the database. Based on the schema, for each data table, the central database system validates the annotation file. A copy of the data table is created and sanitized corresponding to the annotation file. The sanitized copies of the data tables are used to generate a sanitized copy of the database. The sanitized copy of the database may then be accessed and used by users of the central database system without impacting the relational database.
    Type: Application
    Filed: March 27, 2023
    Publication date: July 27, 2023
    Inventors: Vaibhav Mallya, Nikhil Mathew
  • Patent number: 11645304
    Abstract: A central database system allows users to access and use data stored in a relational database. In order to ensure that the stored data is not detrimentally impacted and that the security of the stored data is maintained, the central database system generates a sanitized copy of the database. The central database system stores and accesses annotation files associated with data tables of the database and a schema identifying the structure of the database. Based on the schema, for each data table, the central database system validates the annotation file. A copy of the data table is created and sanitized corresponding to the annotation file. The sanitized copies of the data tables are used to generate a sanitized copy of the database. The sanitized copy of the database may then be accessed and used by users of the central database system without impacting the relational database.
    Type: Grant
    Filed: August 30, 2021
    Date of Patent: May 9, 2023
    Assignee: ZENPAYROLL, INC.
    Inventors: Vaibhav Mallya, Nikhil Mathew
  • Patent number: 11451392
    Abstract: In some implementations, tokens that are representative of sensitive data may be used in place of the sensitive data to maintain the security of the sensitive data. For example, data may be separated into sensitive data and nonsensitive data, and at least the sensitive data is securely delivered to a data storage service. The data storage service generates a token that is representative of the sensitive data and stores the sensitive data as secure data. The data storage service may deliver the token to an entity that also receives the nonsensitive data, and the entity may use the token in place of the sensitive data. In some implementations, different tokens are generated each time the same piece of sensitive data is submitted for storage as secure data. Further, in some implementations, An expiration time may be assigned to sensitive data, and expired data and associated tokens may be deleted.
    Type: Grant
    Filed: July 6, 2018
    Date of Patent: September 20, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Jonathan Kozolchyk, Darren E. Canavor, Jeffrey J. Fielding, Vaibhav Mallya, Darin Keith McAdams
  • Patent number: 11212291
    Abstract: A security service enables service providers to register available services. Prospective service consumers may register with the security service to access a particular registered service, and may specify conditions for access that are subject to approval by the corresponding service provider. Based on the registrations of the service provider and the service consumer, the security service can define access policies that may be enforced to control the conditions under which a service consumer accesses or utilizes the particular service. Additionally, changes to the access policies may be propagated to running services in near real time. Some implementations enable masking of information provided to particular service consumers based on determined needs of each service consumer for access to particular information. In some instances, the service providers may provide log information to the security service, which may be monitored to identify anomalies, security breaches or the like.
    Type: Grant
    Filed: June 26, 2019
    Date of Patent: December 28, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Jonathan Kozolchyk, Darin Keith McAdams, Jeffrey J. Fielding, Vaibhav Mallya, Darren E. Canavor
  • Publication number: 20210390116
    Abstract: A central database system allows users to access and use data stored in a relational database. In order to ensure that the stored data is not detrimentally impacted and that the security of the stored data is maintained, the central database system generates a sanitized copy of the database. The central database system stores and accesses annotation files associated with data tables of the database and a schema identifying the structure of the database. Based on the schema, for each data table, the central database system validates the annotation file. A copy of the data table is created and sanitized corresponding to the annotation file. The sanitized copies of the data tables are used to generate a sanitized copy of the database. The sanitized copy of the database may then be accessed and used by users of the central database system without impacting the relational database.
    Type: Application
    Filed: August 30, 2021
    Publication date: December 16, 2021
    Inventors: Vaibhav Mallya, Nikhil Mathew
  • Patent number: 11138225
    Abstract: A central database system allows users to access and use data stored in a relational database. In order to ensure that the stored data is not detrimentally impacted and that the security of the stored data is maintained, the central database system generates a sanitized copy of the database. The central database system stores and accesses annotation files associated with data tables of the database and a schema identifying the structure of the database. Based on the schema, for each data table, the central database system validates the annotation file. A copy of the data table is created and sanitized corresponding to the annotation file. The sanitized copies of the data tables are used to generate a sanitized copy of the database. The sanitized copy of the database may then be accessed and used by users of the central database system without impacting the relational database.
    Type: Grant
    Filed: July 20, 2018
    Date of Patent: October 5, 2021
    Assignee: ZenPayroll, Inc.
    Inventors: Vaibhav Mallya, Nikhil Mathew
  • Publication number: 20200026792
    Abstract: A central database system allows users to access and use data stored in a relational database. In order to ensure that the stored data is not detrimentally impacted and that the security of the stored data is maintained, the central database system generates a sanitized copy of the database. The central database system stores and accesses annotation files associated with data tables of the database and a schema identifying the structure of the database. Based on the schema, for each data table, the central database system validates the annotation file. A copy of the data table is created and sanitized corresponding to the annotation file. The sanitized copies of the data tables are used to generate a sanitized copy of the database. The sanitized copy of the database may then be accessed and used by users of the central database system without impacting the relational database.
    Type: Application
    Filed: July 20, 2018
    Publication date: January 23, 2020
    Inventors: Vaibhav Mallya, Nikhil Mathew
  • Publication number: 20190319963
    Abstract: A security service enables service providers to register available services. Prospective service consumers may register with the security service to access a particular registered service, and may specify conditions for access that are subject to approval by the corresponding service provider. Based on the registrations of the service provider and the service consumer, the security service can define access policies that may be enforced to control the conditions under which a service consumer accesses or utilizes the particular service. Additionally, changes to the access policies may be propagated to running services in near real time. Some implementations enable masking of information provided to particular service consumers based on determined needs of each service consumer for access to particular information. In some instances, the service providers may provide log information to the security service, which may be monitored to identify anomalies, security breaches or the like.
    Type: Application
    Filed: June 26, 2019
    Publication date: October 17, 2019
    Inventors: Jonathan Kozolchyk, Darin Keith McAdams, Jeffrey J. Fielding, Vaibhav Mallya, Darren E. Canavor
  • Patent number: 10356104
    Abstract: A security service enables service providers to register available services. Prospective service consumers may register with the security service to access a particular registered service, and may specify conditions for access that are subject to approval by the corresponding service provider. Based on the registrations of the service provider and the service consumer, the security service can define access policies that may be enforced to control the conditions under which a service consumer accesses or utilizes the particular service. Additionally, changes to the access policies may be propagated to running services in near real time. Some implementations enable masking of information provided to particular service consumers based on determined needs of each service consumer for access to particular information. In some instances, the service providers may provide log information to the security service, which may be monitored to identify anomalies, security breaches or the like.
    Type: Grant
    Filed: May 25, 2018
    Date of Patent: July 16, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Jonathan Kozolchyk, Darin Keith McAdams, Jeffrey J. Fielding, Vaibhav Mallya, Darren E. Canavor
  • Publication number: 20180316501
    Abstract: In some implementations, tokens that are representative of sensitive data may be used in place of the sensitive data to maintain the security of the sensitive data. For example, data may be separated into sensitive data and nonsensitive data, and at least the sensitive data is securely delivered to a data storage service. The data storage service generates a token that is representative of the sensitive data and stores the sensitive data as secure data. The data storage service may deliver the token to an entity that also receives the nonsensitive data, and the entity may use the token in place of the sensitive data. In some implementations, different tokens are generated each time the same piece of sensitive data is submitted for storage as secure data. Further, in some implementations, An expiration time may be assigned to sensitive data, and expired data and associated tokens may be deleted.
    Type: Application
    Filed: July 6, 2018
    Publication date: November 1, 2018
    Inventors: Jonathan Kozolchyk, Darren E. Canavor, Jeffrey J. Fielding, Vaibhav Mallya, Darin Keith McAdams
  • Publication number: 20180278621
    Abstract: A security service enables service providers to register available services. Prospective service consumers may register with the security service to access a particular registered service, and may specify conditions for access that are subject to approval by the corresponding service provider. Based on the registrations of the service provider and the service consumer, the security service can define access policies that may be enforced to control the conditions under which a service consumer accesses or utilizes the particular service. Additionally, changes to the access policies may be propagated to running services in near real time. Some implementations enable masking of information provided to particular service consumers based on determined needs of each service consumer for access to particular information. In some instances, the service providers may provide log information to the security service, which may be monitored to identify anomalies, security breaches or the like.
    Type: Application
    Filed: May 25, 2018
    Publication date: September 27, 2018
    Inventors: Jonathan Kozolchyk, Darin Keith McAdams, Jeffrey J. Fielding, Vaibhav Mallya, Darren E. Canavor
  • Patent number: 10020942
    Abstract: In some implementations, tokens that are representative of sensitive data may be used in place of the sensitive data to maintain the security of the sensitive data. For example, data may be separated into sensitive data and nonsensitive data, and at least the sensitive data is securely delivered to a data storage service. The data storage service generates a token that is representative of the sensitive data and stores the sensitive data as secure data. The data storage service may deliver the token to an entity that also receives the nonsensitive data, and the entity may use the token in place of the sensitive data. In some implementations, different tokens are generated each time the same piece of sensitive data is submitted for storage as secure data. Further, in some implementations, An expiration time may be assigned to sensitive data, and expired data and associated tokens may be deleted.
    Type: Grant
    Filed: August 3, 2017
    Date of Patent: July 10, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jonathan Kozolchyk, Darren E. Canavor, Jeffrey J. Fielding, Vaibhav Mallya, Darin Keith McAdams
  • Patent number: 9985974
    Abstract: A security service enables service providers to register available services. Prospective service consumers may register with the security service to access a particular registered service, and may specify conditions for access that are subject to approval by the corresponding service provider. Based on the registrations of the service provider and the service consumer, the security service can define access policies that may be enforced to control the conditions under which a service consumer accesses or utilizes the particular service. Additionally, changes to the access policies may be propagated to running services in near real time. Some implementations enable masking of information provided to particular service consumers based on determined needs of each service consumer for access to particular information. In some instances, the service providers may provide log information to the security service, which may be monitored to identify anomalies, security breaches or the like.
    Type: Grant
    Filed: March 9, 2017
    Date of Patent: May 29, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jonathan Kozolchyk, Darin Keith McAdams, Jeffrey J. Fielding, Vaibhav Mallya, Darren E. Canavor
  • Publication number: 20170331629
    Abstract: In some implementations, tokens that are representative of sensitive data may be used in place of the sensitive data to maintain the security of the sensitive data. For example, data may be separated into sensitive data and nonsensitive data, and at least the sensitive data is securely delivered to a data storage service. The data storage service generates a token that is representative of the sensitive data and stores the sensitive data as secure data. The data storage service may deliver the token to an entity that also receives the nonsensitive data, and the entity may use the token in place of the sensitive data. In some implementations, different tokens are generated each time the same piece of sensitive data is submitted for storage as secure data. Further, in some implementations, An expiration time may be assigned to sensitive data, and expired data and associated tokens may be deleted.
    Type: Application
    Filed: August 3, 2017
    Publication date: November 16, 2017
    Inventors: Jonathan Kozolchyk, Darren E. Canavor, Jeffrey J. Fielding, Vaibhav Mallya, Darin Keith McAdams
  • Patent number: 9756023
    Abstract: In some implementations, tokens that are representative of sensitive data may be used in place of the sensitive data to maintain the security of the sensitive data. For example, data may be separated into sensitive data and nonsensitive data, and at least the sensitive data is securely delivered to a data storage service. The data storage service generates a token that is representative of the sensitive data and stores the sensitive data as secure data. The data storage service may deliver the token to an entity that also receives the nonsensitive data, and the entity may use the token in place of the sensitive data. In some implementations, different tokens are generated each time the same piece of sensitive data is submitted for storage as secure data. Further, in some implementations, access policies define authorizations regarding which entities are able to resolve a token to access the actual sensitive data.
    Type: Grant
    Filed: August 12, 2016
    Date of Patent: September 5, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jonathan Kozolchyk, Darren E. Canavor, Jeffrey J. Fielding, Vaibhav Mallya, Darin Keith McAdams
  • Publication number: 20170180389
    Abstract: A security service enables service providers to register available services. Prospective service consumers may register with the security service to access a particular registered service, and may specify conditions for access that are subject to approval by the corresponding service provider. Based on the registrations of the service provider and the service consumer, the security service can define access policies that may be enforced to control the conditions under which a service consumer accesses or utilizes the particular service. Additionally, changes to the access policies may be propagated to running services in near real time. Some implementations enable masking of information provided to particular service consumers based on determined needs of each service consumer for access to particular information. In some instances, the service providers may provide log information to the security service, which may be monitored to identify anomalies, security breaches or the like.
    Type: Application
    Filed: March 9, 2017
    Publication date: June 22, 2017
    Inventors: Jonathan Kozolchyk, Darin Keith McAdams, Jeffrey J. Fielding, Vaibhav Mallya, Darren E. Canavor
  • Patent number: 9596244
    Abstract: A security service enables service providers to register available services. Prospective service consumers may register with the security service to access a particular registered service, and may specify conditions for access that are subject to approval by the corresponding service provider. Based on the registrations of the service provider and the service consumer, the security service can define access policies that may be enforced to control the conditions under which a service consumer accesses or utilizes the particular service. Additionally, changes to the access policies may be propagated to running services in near real time. Some implementations enable masking of information provided to particular service consumers based on determined needs of each service consumer for access to particular information. In some instances, the service providers may provide log information to the security service, which may be monitored to identify anomalies, security breaches or the like.
    Type: Grant
    Filed: June 16, 2011
    Date of Patent: March 14, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jonathan Kozolchyk, Darin Keith McAdams, Jeffrey J Fielding, Vaibhav Mallya, Darren E. Canavor
  • Publication number: 20160352695
    Abstract: In some implementations, tokens that are representative of sensitive data may be used in place of the sensitive data to maintain the security of the sensitive data. For example, data may be separated into sensitive data and nonsensitive data, and at least the sensitive data is securely delivered to a data storage service. The data storage service generates a token that is representative of the sensitive data and stores the sensitive data as secure data. The data storage service may deliver the token to an entity that also receives the nonsensitive data, and the entity may use the token in place of the sensitive data. In some implementations, different tokens are generated each time the same piece of sensitive data is submitted for storage as secure data. Further, in some implementations, access policies define authorizations regarding which entities are able to resolve a token to access the actual sensitive data.
    Type: Application
    Filed: August 12, 2016
    Publication date: December 1, 2016
    Inventors: Jonathan Kozolchyk, Darren E. Canavor, Jeffrey J. Fielding, Vaibhav Mallya, Darin Keith McAdams
  • Patent number: 9419841
    Abstract: In some implementations, tokens that are representative of sensitive data may be used in place of the sensitive data to maintain the security of the sensitive data. For example, data may be separated into sensitive data and nonsensitive data, and at least the sensitive data is securely delivered to a data storage service. The data storage service generates a token that is representative of the sensitive data and stores the sensitive data as secure data. The data storage service may deliver the token to an entity that also receives the nonsensitive data, and the entity may use the token in place of the sensitive data. In some implementations, different tokens are generated each time the same piece of sensitive data is submitted for storage as secure data. Further, in some implementations, access policies define authorizations regarding which entities are able to resolve a token to access the actual sensitive data.
    Type: Grant
    Filed: June 29, 2011
    Date of Patent: August 16, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jonathan Kozolchyk, Darren E. Canavor, Jeffrey J. Fielding, Vaibhav Mallya, Darin Keith McAdams