Patents by Inventor Karthik K. Rishi

Karthik K. Rishi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10229256
    Abstract: Technologies for authenticated audio login by a user of a computing device include generating a security token having a plurality of token characters. The computing device renders the generated security token to a current user of the computing device on an output device of the computing device. The computing device, receives security token audio input from the current user and retrieves, based on the rendered security token, voice profile data of an authorized user of the computing device from a voice profile database. The voice profile database includes voice data based on the authorized user's prior recitation of each token character of a set of token characters from which the security token may be composed. The computing device compares the received security token audio input and the retrieved voice profile data to verify that the current user is the authenticated user and the current user recited the rendered security token.
    Type: Grant
    Filed: October 25, 2013
    Date of Patent: March 12, 2019
    Assignee: Intel Corporation
    Inventors: Karthik K. Rishi, Bratin Saha
  • Patent number: 9577784
    Abstract: A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.
    Type: Grant
    Filed: August 13, 2015
    Date of Patent: February 21, 2017
    Assignee: Intel Corporation
    Inventors: Saurabh Dadu, Karthik K. Rishi, Gyan Prakash, Rajesh Poornachandran
  • Publication number: 20160234204
    Abstract: Technologies for authenticated audio login by a user of a computing device include generating a security token having a plurality of token characters. The computing device renders the generated security token to a current user of the computing device on an output device of the computing device. The computing device, receives security token audio input from the current user and retrieves, based on the rendered security token, voice profile data of an authorized user of the computing device from a voice profile database. The voice profile database includes voice data based on the authorized user's prior recitation of each token character of a set of token characters from which the security token may be composed. The computing device compares the received security token audio input and the retrieved voice profile data to verify that the current user is the authenticated user and the current user recited the rendered security token.
    Type: Application
    Filed: October 25, 2013
    Publication date: August 11, 2016
    Inventors: Karthik K. RISHI, Bratin SAHA
  • Publication number: 20150349913
    Abstract: A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.
    Type: Application
    Filed: August 13, 2015
    Publication date: December 3, 2015
    Inventors: Saurabh Dadu, Karthik K. Rishi, Gyan Prakash, Rajesh Poornachandran
  • Patent number: 9124386
    Abstract: A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: September 1, 2015
    Inventors: Saurabh Dadu, Karthik K. Rishi, Gyan Prakash, Rajesh Poornachandran
  • Publication number: 20140093083
    Abstract: A method, device, and system for secure end-to-end audio recognition is disclosed. A client device launches an application that connects with a server. The client device and server exchange cryptographic keys and establish a secure connection and a shared cryptographic key. The server transmits an encrypted audio prompt to the client device. The client device decrypts the encrypted audio prompt and stores the decrypted audio prompt in secure memory inaccessible to the operating system using an audio engine of the client device. The audio engine then retrieves the audio and renders it for the user through the speakers of the client device. The client device captures the user's audio response with a microphone and stores the audio response in the secure memory. The stored audio response is encrypted and transmitted to the server.
    Type: Application
    Filed: September 28, 2012
    Publication date: April 3, 2014
    Inventors: Saurabh Dadu, Karthik K. Rishi, Gyan Prakash, Rajesh Poornachandran