Patents by Inventor Aditya Kommaraju

Aditya Kommaraju has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8141140
    Abstract: Method and systems for single sign on with dynamic authentication levels is described. The method include receiving a data request for access to a second application, where the user is already authenticated to the first application at a first authentication level. Application information about the authentication level necessary to access the second application is retrieved. In response to a request, the user provides the further authentication data for accessing the second application. The type of the further authentication data required is based on the first authentication level and the minimum authentication level necessary to access the second application. The user is then authenticated to the second application at the minimum authentication level necessary to access the second application.
    Type: Grant
    Filed: May 20, 2009
    Date of Patent: March 20, 2012
    Assignee: HSBC Technologies Inc.
    Inventors: Roberto Wenzel, Alexander Kalinovsky, Justin Michael Billinghay, Aditya Kommaraju, Suresh Madhavan, Akhilesh Kumar, Fred Hoysted, Rachel Hoyle, Henry Robert Michaluk
  • Publication number: 20090292927
    Abstract: Method and systems for single sign on with dynamic authentication levels is described. The method include receiving a data request for access to a second application, where the user is already authenticated to the first application at a first authentication level. Application information about the authentication level necessary to access the second application is retrieved. In response to a request, the user provides the further authentication data for accessing the second application. The type of the further authentication data required is based on the first authentication level and the minimum authentication level necessary to access the second application. The user is then authenticated to the second application at the minimum authentication level necessary to access the second application.
    Type: Application
    Filed: May 20, 2009
    Publication date: November 26, 2009
    Applicant: HSBC Technologies Inc.
    Inventors: Roberto WENZEL, Alexander KALINOVSKY, Justin Michael BILLINGHAY, Aditya KOMMARAJU, Suresh MADHAVAN, Akhilesh KUMAR, Fred HOYSTED, Rachel HOYLE, Henry Robert MICHALUK