Patents by Inventor Vasant Kulkarni

Vasant Kulkarni has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240047228
    Abstract: A disclosed method can include (i) positioning a first surface of a component of a semiconductor device on a first plated through-hole, (ii) covering, with a layer of dielectric material, at least a second surface of the component that is opposite the first surface of the component, (iii) removing a portion of the layer of dielectric material covering the second surface of the component to form at least one cavity, and (iv) depositing conductive material in the cavity to form a second plated through-hole on the second surface of the component. Various other apparatuses, systems, and methods are also disclosed.
    Type: Application
    Filed: August 2, 2022
    Publication date: February 8, 2024
    Applicant: Advanced Micro Devices, Inc.
    Inventors: Sri Ranga Sai Boyapati, Deepak Vasant Kulkarni, Raja Swaminathan, Brett P. Wilkerson, Arsalan Alam
  • Publication number: 20240047229
    Abstract: A method for forming a core for a substrate that removes portions of a resist layer based on a pattern specifying widths of removed portions of the resist layer. The method forms a set of pillars by plating the remaining portions of the resist layer with a conductive material, so each pillar of the set has a perimeter plated with the conductive material. Additionally, each pillar of the set of pillars is encapsulated with a dielectric material. In some implementations, the dielectric material is an organic material.
    Type: Application
    Filed: August 2, 2022
    Publication date: February 8, 2024
    Inventors: SRI RANGA SAI BOYAPATI, RAJA SWAMINATHAN, DEEPAK VASANT KULKARNI
  • Publication number: 20240028830
    Abstract: A plurality of metrics records, including some records indicating metrics for which anomaly analysis has been performed, is obtained. Using a training data set which includes the metrics records, a machine learning model is trained to predict an anomaly analysis relevance score for an input record which indicates a metric name. Collection of a particular metric of an application is initiated based at least in part on an anomaly analysis relevance score obtained for the particular metric using a trained version of the model.
    Type: Application
    Filed: July 17, 2023
    Publication date: January 25, 2024
    Applicant: Amazon Technologies, Inc.
    Inventors: Umut Orhan, Harshad Vasant Kulkarni, Jasmeet Chhabra, Vikas Dharia
  • Publication number: 20240006290
    Abstract: An apparatus and method for efficiently transferring information as signals through a silicon package substrate. A semiconductor fabrication process (or process) begins with a relatively thin package substrate core layer and uses lasers to create openings in the package substrate at locations of the signal routes. The use of each of the relatively thin core layer and the lasers allows for reduction in the pitch of the signal routes. The process creates signal routes in the openings using stacked vias from one side of the package substrate to an opposite side of the package substrate. Additionally, the process forms the package substrate with multiple embedded passive components with different thicknesses in different layers of the package substrate. The embedded passive components are used to improve signal integrity of the signal routes.
    Type: Application
    Filed: June 30, 2022
    Publication date: January 4, 2024
    Inventors: Sriranga Sai Boyapati, Deepak Vasant Kulkarni, Rajasekaran Swaminathan
  • Publication number: 20230283482
    Abstract: A request to add tags (e.g., labels, key-value pairs, or metadata) to resources can be digitally signed by the entity making the request, such that the source can be verified and an authorization determination made for each tag. For a request involving multiple services (or entities) that can each add tags, any tag added by a service can be included in the request and digitally signed by that service. Each service processing the request can also digitally sign the request before forwarding, so that each service signs a version of the request, which includes elements signed by other services earlier in the request chain. When the request is received to a tagging service, the service ensures that every tag was digitally signed by the appropriate authorized entity or service, and validates the signatures to ensure that no data was modified or omitted, before adding the tags to the designated resource(s).
    Type: Application
    Filed: May 11, 2023
    Publication date: September 7, 2023
    Inventors: William Frederick Hingle Kruse, Conor Patrick Cahill, Jeffrey Cicero Canton, Dmitry Frenkel, Harshad Vasant Kulkarni, Colin Watson, Andrew Paul Mikulski
  • Patent number: 11748568
    Abstract: A plurality of metrics records, including some records indicating metrics for which anomaly analysis has been performed, is obtained. Using a training data set which includes the metrics records, a machine learning model is trained to predict an anomaly analysis relevance score for an input record which indicates a metric name. Collection of a particular metric of an application is initiated based at least in part on an anomaly analysis relevance score obtained for the particular metric using a trained version of the model.
    Type: Grant
    Filed: August 7, 2020
    Date of Patent: September 5, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Umut Orhan, Harshad Vasant Kulkarni, Jasmeet Chhabra, Vikas Dharia
  • Patent number: 11695569
    Abstract: A request to add tags (e.g., labels, key-value pairs, or metadata) to resources can be digitally signed by the entity making the request, such that the source can be verified and an authorization determination made for each tag. For a request involving multiple services (or entities) that can each add tags, any tag added by a service can be included in the request and digitally signed by that service. Each service processing the request can also digitally sign the request before forwarding, so that each service signs a version of the request, which includes elements signed by other services earlier in the request chain. When the request is received to a tagging service, the service ensures that every tag was digitally signed by the appropriate authorized entity or service, and validates the signatures to ensure that no data was modified or omitted, before adding the tags to the designated resource(s).
    Type: Grant
    Filed: March 25, 2021
    Date of Patent: July 4, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: William Frederick Hingle Kruse, Conor Patrick Cahill, Jeffrey Cicero Canton, Dmitry Frenkel, Harshad Vasant Kulkarni, Colin Watson, Andrew Paul Mikulski
  • Publication number: 20230102183
    Abstract: Apparatuses, systems and methods for efficiently generating a package substrate. A semiconductor fabrication process (or process) fabricates each of a first glass package substrate and a second glass package substrate with a redistribution layer on a single side of a respective glass wafer. The process flips the second glass package substrate upside down and connects the glass wafers of the first and second glass package substrates together using a wafer bonding technique. In some implementations, the process uses copper-based wafer bonding. The resulting bonding between the two glass wafers contains no air gap, no underfill, and no solder bumps. Afterward, the side of the first glass package substrate opposite the glass wafer is connected to at least one integrated circuit. Additionally, the side of the second glass package substrate opposite the glass wafer is connected to a component on the motherboard through pads on the motherboard.
    Type: Application
    Filed: September 29, 2021
    Publication date: March 30, 2023
    Inventors: Deepak Vasant Kulkarni, Rahul Agarwal, Rajasekaran Swaminathan, Chintan Buch
  • Patent number: 11616787
    Abstract: A set of operations is performed to cause a resource accessible to a first set of entities to also be accessible to a member of a second set of entities, where the set of operations, as a result of being executed, causes a processor to create a project to associate with a set of resources, associate a policy that controls access to the set of resources with the projects, associate the resource with the set of resources of the project, and associate the member of the second set of entities with the project. A request is obtained from the member of the second set of entities to access the resource. The member of the second set of entities is determine to be authorized to access the resource based on the policy. The member of the second set of entities is allowed to obtain access to the resource.
    Type: Grant
    Filed: June 28, 2019
    Date of Patent: March 28, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Jasmeet Chhabra, Harshad Vasant Kulkarni, Khaled Salah Sedky
  • Patent number: 11593669
    Abstract: Techniques for determining insight are described. An exemplary method includes receiving a request to provide insight into potential abnormal behavior; receiving one or more of anomaly information and event information associated with the potential abnormal behavior; evaluating the received one or more of the anomaly information and event information associated with the abnormal behavior to determine there is insight as to what is causing the potential abnormal behavior and to add to an insight at least two of an indication of a metric involved in the abnormal behavior, a severity for the insight indication, an indication of a relevant event involved in the abnormal behavior, and a recommendation on how to cure the potential abnormal behavior; and providing an insight indication for the generated insight.
    Type: Grant
    Filed: November 27, 2020
    Date of Patent: February 28, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Jasmeet Chhabra, Zaid Radi Abu Ziad, Vikas Dharia, Harshad Vasant Kulkarni, Khaled Salah Sedky, Scott Michael Wiltamuth, Douglas Allen Walter
  • Patent number: 11568038
    Abstract: An authentication system receives authentication information from a user as part of a request to access a web-based service. The authentication system transmits the authentication information to a set of second users authorized to evaluate the authentication information. If a threshold number of the set of second users authenticate the identity of the first user, the authentication system enables the user to access the web-based service.
    Type: Grant
    Filed: September 19, 2017
    Date of Patent: January 31, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Harshad Vasant Kulkarni, Ashish Rangole
  • Patent number: 11509658
    Abstract: A set of parameters for a set of permissions are determined based at least in part on previous requests to access a set of resources by a principal or user. The set of permissions are updated based at least in part on the set of parameters such that the set of parameters cause different requests to have different authentication requirements. The updated set of permissions is enforced to control access to computing resources such as the set of resources.
    Type: Grant
    Filed: January 8, 2018
    Date of Patent: November 22, 2022
    Assignee: Amazon Technologies, Inc.
    Inventor: Harshad Vasant Kulkarni
  • Publication number: 20220124110
    Abstract: Techniques for anomaly detection are described. An exemplary method includes receiving a request to detect anomalies, using an anomaly detection service, in time series data using one or more detectors; configuring the anomaly detection service by: generating a configuration for the anomaly detection service based on at least in part on one or more of the request the time series data, and metadata, wherein the configuration identifies at least one particular detector of the one or more detectors, and configuring the anomaly detection service using the generated configuration; evaluating the time series data for an anomaly using the configured anomaly detection service by: observing potentially anomalous behavior using the identified at least one particular detector of the one or more detectors, and generating an anomaly indication.
    Type: Application
    Filed: October 20, 2020
    Publication date: April 21, 2022
    Inventors: Jasmeet CHHABRA, Jan GASTHAUS, Douglas Allen WALTER, Tim JANUSCHOWSKI, Harshad Vasant KULKARNI, Vikas DHARIA, Rahul TONGIA, Valentin FLUNKERT
  • Publication number: 20210391264
    Abstract: Disclosed herein are microelectronic structures including bridges, as well as related assemblies and methods. In some embodiments, a microelectronic structure may include a substrate and a bridge.
    Type: Application
    Filed: June 16, 2020
    Publication date: December 16, 2021
    Applicant: Intel Corporation
    Inventors: Bai Nie, Kristof Kuwawi Darmawikarta, Srinivas V. Pietambaram, Haobo Chen, Gang Duan, Jason M. Gamba, Omkar G. Karhade, Nitin A. Deshpande, Tarek A. Ibrahim, Rahul N. Manepalli, Deepak Vasant Kulkarni, Ravindra Vijay Tanikella
  • Publication number: 20210211304
    Abstract: A request to add tags (e.g., labels, key-value pairs, or metadata) to resources can be digitally signed by the entity making the request, such that the source can be verified and an authorization determination made for each tag. For a request involving multiple services (or entities) that can each add tags, any tag added by a service can be included in the request and digitally signed by that service. Each service processing the request can also digitally sign the request before forwarding, so that each service signs a version of the request, which includes elements signed by other services earlier in the request chain. When the request is received to a tagging service, the service ensures that every tag was digitally signed by the appropriate authorized entity or service, and validates the signatures to ensure that no data was modified or omitted, before adding the tags to the designated resource(s).
    Type: Application
    Filed: March 25, 2021
    Publication date: July 8, 2021
    Inventors: William Frederick Hingle Kruse, Conor Patrick Cahill, Jeffrey Cicero Canton, Dmitry Frenkel, Harshad Vasant Kulkarni, Colin Watson, Andrew Paul Mikulski
  • Patent number: 11055200
    Abstract: Model driven engineering (MDE) approaches necessitate verification and validation (V&V) of the models used. Balancing usability of modeling languages with verifiability of the specification presents several challenges. Conventional modeling languages have automated solvers but are hard to interpret and use. Implementations of present disclosure provide systems and methods for validating domain specific models wherein rules and vocabularies in domain specific model are translated to machine interpretable rules (MIR) and machine interpretable vocabularies (MIV) which are processed (via logic programming technique) to generate a logic programming representation (LPR) of the MIR and MIV based on which solution scenarios are generated for validating the domain specific model. Validation of the model involves verifying LPR using a set of ground facts. During validation of solution scenarios of model, system also checks for inconsistences in rules, if any.
    Type: Grant
    Filed: October 11, 2019
    Date of Patent: July 6, 2021
    Assignee: TATA CONSULTANCY SERVICES LIMITED
    Inventors: Deepali Prabhu Kholkar, Dushyanthi Mulpuru, Vinay Vasant Kulkarni
  • Patent number: 11042454
    Abstract: Restoring data to a data store that suffered corrupted data over a time period is disclosed. A system may provide an interface to specify a time window and filter conditions for identifying corrupted data in an object in a data store, such as, but not limited to, a corrupted NoSQL table. Corrupted data is identified by applying the filter conditions to change logs for the data object (e.g., the No SQL table) in the data store. Repair operations are determined for individual items identified via the filter conditions. Identified corrupted data for items may be corrected, from change logs or backup data in some instances (e.g., data may be deleted, or updated or replaced with data from a backup of the data store when necessary).
    Type: Grant
    Filed: November 20, 2018
    Date of Patent: June 22, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Rachit Jain, Rohit Raj, Ian Leung, Harshad Vasant Kulkarni
  • Publication number: 20210117172
    Abstract: A feature optimization system enables customizations of features, journeys, and flows in a consumer application. Configuration of a feature is conceptualized as an experimental rollout, or release, to a targeted segment of users. Distribution of the feature is optimized based on performance data and metric data associated with a performance indicator.
    Type: Application
    Filed: October 21, 2019
    Publication date: April 22, 2021
    Inventors: Satheesh Kumar Madathiparambil Gopinathan Nair, Vaibhavi Hemant Gondil, Koushik Vasant Kulkarni, Tushar Harduley
  • Patent number: 10972288
    Abstract: A request to add tags (e.g., labels, key-value pairs, or metadata) to resources can be digitally signed by the entity making the request, such that the source can be verified and an authorization determination made for each tag. For a request involving multiple services (or entities) that can each add tags, any tag added by a service can be included in the request and digitally signed by that service. Each service processing the request can also digitally sign the request before forwarding, so that each service signs a version of the request, which includes elements signed by other services earlier in the request chain. When the request is received to a tagging service, the service ensures that every tag was digitally signed by the appropriate authorized entity or service, and validates the signatures to ensure that no data was modified or omitted, before adding the tags to the designated resource(s).
    Type: Grant
    Filed: December 24, 2019
    Date of Patent: April 6, 2021
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: William Frederick Hingle Kruse, Conor Patrick Cahill, Jeffrey Cicero Canton, Dmitry Frenkel, Harshad Vasant Kulkarni, Colin Watson, Andrew Paul Mikulski
  • Publication number: 20200136834
    Abstract: A request to add tags (e.g., labels, key-value pairs, or metadata) to resources can be digitally signed by the entity making the request, such that the source can be verified and an authorization determination made for each tag. For a request involving multiple services (or entities) that can each add tags, any tag added by a service can be included in the request and digitally signed by that service. Each service processing the request can also digitally sign the request before forwarding, so that each service signs a version of the request, which includes elements signed by other services earlier in the request chain. When the request is received to a tagging service, the service ensures that every tag was digitally signed by the appropriate authorized entity or service, and validates the signatures to ensure that no data was modified or omitted, before adding the tags to the designated resource(s).
    Type: Application
    Filed: December 24, 2019
    Publication date: April 30, 2020
    Inventors: William Frederick Hingle Kruse, Conor Patrick Cahill, Jeffrey Cicero Canton, Dmitry Frenkel, Harshad Vasant Kulkarni, Colin Watson, Andrew Paul Mikulski