Patents by Inventor Jyotsna Kachroo

Jyotsna Kachroo has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240073745
    Abstract: A method may include receiving, by at least one network device and from a user device, a registration message including a service identifier and at least one of a network slice identifier or a network slice token. The method may also include determining, based on information included in the registration message, whether the user device is authorized to use a network slice associated with the service identifier. The method may further include setting up a data session to be serviced by the network slice, in response to determining that the user device is authorized to use the network slice.
    Type: Application
    Filed: August 24, 2022
    Publication date: February 29, 2024
    Inventors: Ye Huang, Miguel A. Carames, Lily Zhu, Jyotsna Kachroo, Suzann Hua, Sudhakar Reddy Patil, Umesh Kumar Gupta, Bjorn Hjelm
  • Patent number: 11862175
    Abstract: One or more computing devices, systems, and/or methods for user identification and authorization are provided. In an example, a voice command to perform an action is detected. A voice profile associated with a user is identified based upon voice characteristics of the voice command. In response to determining that the voice profile is not linked to an account associated with the action, the user is prompted for an identifier associated with a device for creating the account through the device. In response to receiving the identifier from the user, the identifier is utilized to facilitate creation of the account through the device.
    Type: Grant
    Filed: January 28, 2021
    Date of Patent: January 2, 2024
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Sukumar Thiagarajah, Jyotsna Kachroo, Michael A. Adel, Dayong He
  • Patent number: 11812266
    Abstract: In some implementations, an authentication system may receive a user authentication request identifying a primary device. The authentication system may generate a challenge associated with a user profile mapped to the primary device. The authentication system may transmit a challenge message including the challenge. The authentication system may receive a challenge response including a response to the challenge, wherein the response to the challenge includes identification information regarding the user profile. The authentication system may determine a set of primary services associated with the user profile mapped to the primary device and a set of secondary services associated with a set of secondary devices. The authentication system may generate a set of security keys mapped to the set of primary services and the set of secondary services. The authentication system may provision the primary device and the set of secondary devices with the set of security keys.
    Type: Grant
    Filed: June 22, 2021
    Date of Patent: November 7, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Michael A Adel, Muhammad Salman Nomani, Umesh Kumar Gupta, Mun Wei Low, Jyotsna Kachroo
  • Publication number: 20230328513
    Abstract: A device may receive a consent address from a user device accessing an application that requires application data associated with consent of a user of the user device, and may provide, to the user device, a consent form associated with the consent address. The device may receive, from the user device, user authentication data provided via the consent form and via a first option or a second option, and may provide, to an application server device associated with the application, a notification indicating that the user authentication data was received. The device may provide, to a cloud service provider web services device, an authorization code and an authorization token based on providing the notification. The cloud service provider web services device may cause the application data to be provided to the application server device based on receiving the authorization code and the authorization token.
    Type: Application
    Filed: April 11, 2022
    Publication date: October 12, 2023
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Umesh Kumar GUPTA, John Patrick HICKEY, III, Raghuram PARVATANENI, Mahesh CHAPALAMADUGU, Bjorn HJELM, Jyotsna KACHROO, Syed REHMAN
  • Publication number: 20230319041
    Abstract: An application client on a user device receives an internal request from within the application client. The internal request is associated with edge application device(s) hosted by a computing platform. In response to the internal request, the application client obtains an authorization token from the computing platform and initiates an edge discovery request to the computing platform using the authorization token. In response to the edge discovery request, the application client receives connection information of a particular edge application device among the edge application device(s) that is identified for the application client by the computing platform. The application client establishes a connection between the application client and the particular edge application device using the connection information of the particular edge application device.
    Type: Application
    Filed: March 30, 2022
    Publication date: October 5, 2023
    Inventors: Umesh Kumar Gupta, Bjorn Hjelm, Jyotsna Kachroo, Raghuram Parvataneni, Ramanathan Subramaniam, Ning Zhang
  • Publication number: 20230269136
    Abstract: Systems and methods described herein enable user-aware and application-aware dynamic slicing for mobile networks. A network device in a provider network receives a dynamic slice request from a client application. The dynamic slice request includes authorization credentials and a quality of service (QoS) indication for the client application. In response to the dynamic slice request, the network device generates a traffic descriptor value. The traffic descriptor value includes an access token that indicates the QoS authorized for the client application. The network device pushes updated UE Route Selection Policy (URSP) rules to a modem of the UE device, and also separately directs the traffic descriptor value to the client application. The network device receives, from the UE device, a protocol data unit (PDU) session establishment request that includes network slice selection information based on the traffic descriptor value.
    Type: Application
    Filed: February 23, 2022
    Publication date: August 24, 2023
    Inventors: Umesh Kumar Gupta, Muhammad Salman Nomani, Jyotsna Kachroo, Jun Yuan, Bjorn Hjelm, Helen J. Madden
  • Patent number: 11582689
    Abstract: A device may receive, from a user equipment, a token request associated with an application, wherein the token request is associated with a device identifier. The device may generate a device token for the application and the user equipment. The device may provide, using the device identifier, the device token to the user equipment to enable a user to access the application via an application platform. The device may receive, from the application platform, a slice request for a network slice of a network that is to be used for an application session. The device may determine that the user equipment is associated with the application session based on the device token and the device identifier. The device may configure a network slice instance of the network slice. The device may determine a user equipment route selection policy for the application session according to the network slice instance.
    Type: Grant
    Filed: January 21, 2022
    Date of Patent: February 14, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Umesh Kumar Gupta, Mauricio Pati Caldeira De Andrada, Muhammad Salman Nomani, Jyotsna Kachroo, Jun Yuan
  • Patent number: 11558313
    Abstract: A network device may determine, based on a provisioning request to host an application platform, a configuration of resources of a network for maintaining the application platform within the network. The network device may provision the resources to permit access to the application platform via a domain. The network device may receive, from a user device, a domain request that includes the domain, wherein the domain request is associated with configuring an application session between an application of the user device and the application platform. The network device may provide, to the user device, a response that includes an address of a host resource of the application platform, wherein the host resource is one of the resources. The network device may receive, from the user device, a session request that includes the address and may establish the application session between the user device and the host resource.
    Type: Grant
    Filed: November 11, 2021
    Date of Patent: January 17, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Umesh Kumar Gupta, Jyotsna Kachroo
  • Publication number: 20220408259
    Abstract: In some implementations, an authentication system may receive a user authentication request identifying a primary device. The authentication system may generate a challenge associated with a user profile mapped to the primary device. The authentication system may transmit a challenge message including the challenge. The authentication system may receive a challenge response including a response to the challenge, wherein the response to the challenge includes identification information regarding the user profile. The authentication system may determine a set of primary services associated with the user profile mapped to the primary device and a set of secondary services associated with a set of secondary devices. The authentication system may generate a set of security keys mapped to the set of primary services and the set of secondary services. The authentication system may provision the primary device and the set of secondary devices with the set of security keys.
    Type: Application
    Filed: June 22, 2021
    Publication date: December 22, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Michael A. ADEL, Muhammad Salman NOMANI, Umesh Kumar GUPTA, Mun Wei LOW, Jyotsna KACHROO
  • Patent number: 11513583
    Abstract: A computer device may include a memory configured to store instructions and a processor configured to execute the instructions to determine a device status associated with the wireless communication device and determine that a machine learning process is to be performed based on the determined device status. The processor may be further configured to execute the instructions to select a machine learning model based on the determined device status; select one or more data inputs based on the determined device status; and perform the machine learning process using the selected machine learning model and the selected one or more data inputs.
    Type: Grant
    Filed: February 13, 2020
    Date of Patent: November 29, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Dayong He, Jyotsna Kachroo, Manuel Enrique Caceres, Azam Jiva, Ray P. Hwang, Bruno Mendez
  • Publication number: 20220238115
    Abstract: One or more computing devices, systems, and/or methods for user identification and authorization are provided. In an example, a voice command to perform an action is detected. A voice profile associated with a user is identified based upon voice characteristics of the voice command. In response to determining that the voice profile is not linked to an account associated with the action, the user is prompted for an identifier associated with a device for creating the account through the device. In response to receiving the identifier from the user, the identifier is utilized to facilitate creation of the account through the device.
    Type: Application
    Filed: January 28, 2021
    Publication date: July 28, 2022
    Inventors: Sukumar Thiagarajah, Jyotsna Kachroo, Michael A. Adel, Dayong He
  • Publication number: 20220158839
    Abstract: A client application component of a device may provide a request to an authentication component of the device for an authentication token, in order to authenticate an application with a server. The authentication component may generate the authentication token to be one-way encrypted, based on a server token and a data string associated with security information corresponding to the application, and device information that identifies the device. The client application component may receive the authentication token from the authentication component. The client application component may generate, based on the authentication token, a client token and transmit the client token to the server to authenticate the client application.
    Type: Application
    Filed: February 7, 2022
    Publication date: May 19, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Hany Samir ATIYA, Jyotsna Kachroo, Manuel Enrique Caceres, Mauricio Pati Caldeira De Andrada
  • Patent number: 11336691
    Abstract: A method, a device, and a non-transitory storage medium are described in which a privacy management service is provided. The privacy management service may be included in an in-home device. The privacy management service may multiple levels of privacy relating to traffic received from end devices that are connected to an external network via the in-home device. The privacy management service may include a smart speaker service. The privacy management service may allow a user to configure a privacy level of an end device. The privacy management service may include machine learning logic that may filter sensitive information included in received traffic.
    Type: Grant
    Filed: December 23, 2019
    Date of Patent: May 17, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Michael A. Adel, Manuel Enrique Caceres, Dayong He, Jyotsna Kachroo, Ray P. Hwang, Byunghun Choi
  • Publication number: 20220150813
    Abstract: A device may receive, from a user equipment, a token request associated with an application, wherein the token request is associated with a device identifier. The device may generate a device token for the application and the user equipment. The device may provide, using the device identifier, the device token to the user equipment to enable a user to access the application via an application platform. The device may receive, from the application platform, a slice request for a network slice of a network that is to be used for an application session. The device may determine that the user equipment is associated with the application session based on the device token and the device identifier. The device may configure a network slice instance of the network slice. The device may determine a user equipment route selection policy for the application session according to the network slice instance.
    Type: Application
    Filed: January 21, 2022
    Publication date: May 12, 2022
    Applicant: Verizon Patent and Licencing Inc.
    Inventors: Manuel Enrique Caceres, Umesh Kumar Gupta, Mauricio Pati Caldeira De Andrada, Muhammad Salman Nomani, Jyotsna Kachroo, Jun Yuan
  • Patent number: 11330470
    Abstract: Systems and methods described herein provide an intelligent MEC resource scheduling service. A network device in a MEC network stores, in a memory, threshold values indicating overload conditions for resource usage by a first MEC cluster; monitors resource usage in the first MEC cluster; determines, based on the monitoring, when one of the threshold values is reached; identifies available resources in a second MEC cluster; and re-directs, based on the identifying, at least some of the resource usage from the first MEC cluster to the second MEC cluster.
    Type: Grant
    Filed: March 12, 2021
    Date of Patent: May 10, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Dayong He, Hany Samir Atiya, Byunghun Choi, Ray P. Hwang, Jyotsna Kachroo, Kalyani Bogineni, Sudhakar Reddy Patil
  • Patent number: 11310161
    Abstract: A method, a device, and a non-transitory storage medium are described in which a packet size service is provided. The packet size service may calculate a payload size for packets that include application service data. The packet size service may inform an end device and an application service layer network of the calculated payload size. The packet size service may obtain quality of service information pertaining to an application service, and other information as a basis for the calculation. The packet size service may use a machine learning system to calculate the payload size.
    Type: Grant
    Filed: August 12, 2019
    Date of Patent: April 19, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Dayong He, Sudhakar Reddy Patil, Ray P. Hwang, Jyotsna Kachroo
  • Publication number: 20220070113
    Abstract: A network device may determine, based on a provisioning request to host an application platform, a configuration of resources of a network for maintaining the application platform within the network. The network device may provision the resources to permit access to the application platform via a domain. The network device may receive, from a user device, a domain request that includes the domain, wherein the domain request is associated with configuring an application session between an application of the user device and the application platform. The network device may provide, to the user device, a response that includes an address of a host resource of the application platform, wherein the host resource is one of the resources. The network device may receive, from the user device, a session request that includes the address and may establish the application session between the user device and the host resource.
    Type: Application
    Filed: November 11, 2021
    Publication date: March 3, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique CACERES, Umesh Kumar GUPTA, Jyotsna KACHROO
  • Patent number: 11259186
    Abstract: A device determines information concerning the device and sends the information concerning the device to a first device. The device receives, from the first device, information concerning a user device, and receives, from a second device, a request concerning the user device accessing the device. The request includes information identifying the device and information identifying the user device. The device generates a request response by validating the user device for access to the device based on the request and sends, to the second device, the request response to facilitate a communication session to be established between the user device and the device. The device communicates with the user device via the communication session.
    Type: Grant
    Filed: January 10, 2019
    Date of Patent: February 22, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Byunghun Choi, Jyotsna Kachroo, Ray P. Hwang, Dayong He, Samirkumar Patel, Emilia C. Quijano, Young Rak Choi, Warren Hojilla Uy, Feng Luo, Manuel Enrique Caceres
  • Patent number: 11258609
    Abstract: A client application component of a device may provide a request to an authentication component of the device for an authentication token, in order to authenticate an application with a server. The authentication component may generate the authentication token to be one-way encrypted, based on a server token and a data string associated with security information corresponding to the application, and device information that identifies the device. The client application component may receive the authentication token from the authentication component. The client application component may generate, based on the authentication token, a client token and transmit the client token to the server to authenticate the client application.
    Type: Grant
    Filed: November 4, 2019
    Date of Patent: February 22, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Hany Samir Atiya, Jyotsna Kachroo, Manuel Enrique Caceres, Mauricio Pati Caldeira De Andrada
  • Patent number: 11252654
    Abstract: A device may receive, from a user equipment, a token request associated with an application, wherein the token request is associated with a device identifier. The device may generate a device token for the application and the user equipment. The device may provide, using the device identifier, the device token to the user equipment to enable a user to access the application via an application platform. The device may receive, from the application platform, a slice request for a network slice of a network that is to be used for an application session. The device may determine that the user equipment is associated with the application session based on the device token and the device identifier. The device may configure a network slice instance of the network slice. The device may determine a user equipment route selection policy for the application session according to the network slice instance.
    Type: Grant
    Filed: June 19, 2020
    Date of Patent: February 15, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Umesh Kumar Gupta, Mauricio Pati Caldeira De Andrada, Muhammad Salman Nomani, Jyotsna Kachroo, Jun Yuan