Patents by Inventor Piyush Bhatnagar

Piyush Bhatnagar has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230297704
    Abstract: Systems and methods for selectively encrypting content segments within a document are disclosed. Also disclosed are methods for sharing such a document with other users in a way that ensures each recipient of the document can only view those content segments that correspond to the recipient's authorization level.
    Type: Application
    Filed: March 17, 2023
    Publication date: September 21, 2023
    Inventors: Piyush Bhatnagar, Andrew Ferreira
  • Publication number: 20230224309
    Abstract: Methods of determining whether to trust an entity before sharing information with the entity, as well as methods of verifying whether to trust information received from an entity, are disclosed. In the processes, two entities, referred to as a holder and a verifier, desire to engage in an exchange of digital information. Before the holder will share information with the verifier, the holder will determine whether the verifier is a trusted entity. Before the verifier trusts information that it receives from the holder, it will examine a proof that it received from the holder to determine whether the proof includes information from or about a trusted third party referred to as an issuer. Information from an identity authority may be used in each of these verification steps.
    Type: Application
    Filed: January 9, 2023
    Publication date: July 13, 2023
    Inventors: Rahul Puri, Andrew Ferreira, Ivan Jackson, Piyush Bhatnagar
  • Patent number: 9742766
    Abstract: The invention provides an easy to use credential management mechanism for multi-factor out-of-band multi-channel authentication process to protect user access to online portals. When opened, the client processing application generates a multi-dimensional code. The user scans the multi-dimensional code and validates the client processing application and triggers an out-of-band outbound mechanism. The portable mobile device invokes the authentication server to get authenticated. The authentication server authenticates the user based on shared secret key and is automatically allowed access to the online portal. The process of the invention includes an authentication server, a client processing application to generate an authentication vehicle or an embodiment (i.e. multi-dimensional bar code) and handle incoming requests, secret keys and a portable communication device with a smartphone application.
    Type: Grant
    Filed: June 24, 2016
    Date of Patent: August 22, 2017
    Inventor: Piyush Bhatnagar
  • Patent number: 9741265
    Abstract: The invention provides an easy to use credential management mechanism for multi-factor out-of-band multi-channel authentication process to protect a large number of documents without the need to remember all the document passwords. When opened, the secure document application generates a multi-dimensional code. The user scans the multi-dimensional code and validates the secure document application and triggers an out-of-band outbound mechanism. The portable mobile device invoices the authentication server to get authenticated. The authentication server authenticates the user based on shared secret key and is automatically allowed access to the secure document. The process of the invention includes an authentication server, a secure document application to generate an authentication vehicle or an embodiment (i.e. multi-dimensional bar code) and handle incoming requests, secret keys and a portable communication device with a smartphone application.
    Type: Grant
    Filed: May 18, 2016
    Date of Patent: August 22, 2017
    Inventors: Piyush Bhatnagar, Andrew Ferreira
  • Patent number: 9741033
    Abstract: The invention provides an easy to use credential management mechanism for multi-factor out-of-band multi-channel authentication process to protect payment credentials without the risk of malware and skimming attacks. When opened, the secure payment application generates a multi-dimensional transitory key. The user authenticates the multi-dimensional transitory key and validates the secure payment application, triggering an out-of-band outbound mechanism. The portable mobile device invokes the authentication server and the authentication server authenticates the user based on the authenticated transitory key. After authentication, the merchant is allowed access to the payment credentials to complete the transaction. The process of the invention includes an authentication server, a secure payment application to generate an authentication vehicle or an embodiment (i.e. multi-dimensional transitory key) and handle incoming requests, and a portable communication device with a smartphone application.
    Type: Grant
    Filed: June 26, 2016
    Date of Patent: August 22, 2017
    Inventors: Piyush Bhatnagar, Andrew Ferreira
  • Publication number: 20160351080
    Abstract: The invention provides an easy to use credential management mechanism for multi-factor out-of-band multi-channel authentication process to protect a large number of documents without the need to remember all the document passwords. When opened, the secure document application generates a multi-dimensional code. The user scans the multi-dimensional code and validates the secure document application and triggers an out-of-band outbound mechanism. The portable mobile device invoices the authentication server to get authenticated. The authentication server authenticates the user based on shared secret key and is automatically allowed access to the secure document. The process of the invention includes an authentication server, a secure document application to generate an authentication vehicle or an embodiment (i.e. multi-dimensional bar code) and handle incoming requests, secret keys and a portable communication device with a smartphone application.
    Type: Application
    Filed: May 18, 2016
    Publication date: December 1, 2016
    Inventors: Piyush Bhatnagar, Andrew Ferreira
  • Publication number: 20160308678
    Abstract: The invention provides an easy to use credential management mechanism for multi-factor out-of-band multi-channel authentication process to protect user access to online portals. When opened, the client processing application generates a multi-dimensional code. The user scans the multi-dimensional code and validates the client processing application and triggers an out-of-band outbound mechanism. The portable mobile device invokes the authentication server to get authenticated. The authentication server authenticates the user based on shared secret key and is automatically allowed access to the online portal. The process of the invention includes an authentication server, a client processing application to generate an authentication vehicle or an embodiment (i.e. multi-dimensional bar code) and handle incoming requests, secret keys and a portable communication device with a smartphone application.
    Type: Application
    Filed: June 24, 2016
    Publication date: October 20, 2016
    Inventor: Piyush Bhatnagar
  • Publication number: 20160307194
    Abstract: The invention provides an easy to use credential management mechanism for multi-factor out-of-band multi-channel authentication process to protect payment credentials without the risk of malware and skimming attacks. When opened, the secure payment application generates a multi-dimensional transitory key. The user authenticates the multi-dimensional transitory key and validates the secure payment application, triggering an out-of-band outbound mechanism. The portable mobile device invokes the authentication server and the authentication server authenticates the user based on the authenticated transitory key. After authentication, the merchant is allowed access to the payment credentials to complete the transaction. The process of the invention includes an authentication server, a secure payment application to generate an authentication vehicle or an embodiment (i.e. multi-dimensional transitory key) and handle incoming requests, and a portable communication device with a smartphone application.
    Type: Application
    Filed: June 26, 2016
    Publication date: October 20, 2016
    Inventors: Piyush Bhatnagar, Andrew Ferreira
  • Patent number: 9412283
    Abstract: The invention provides an easy to use credential management mechanism for multi-factor out-of-band multi-channel authentication process to protect a large number of documents without the need to remember all the document passwords. When opened, the secure document application generates a multi-dimensional code. The user scans the multi-dimensional code and validates the secure document application and triggers an out-of-band outbound mechanism. The portable mobile device invokes the authentication server to get authenticated. The authentication server authenticates the user based on shared secret key and is automatically allowed access to the secure document. The process of the invention includes an authentication server, a secure document application to generate an authentication vehicle or an embodiment (i.e. multi-dimensional bar code) and handle incoming requests, secret keys and a portable communication device with a smartphone application.
    Type: Grant
    Filed: December 30, 2013
    Date of Patent: August 9, 2016
    Inventor: Piyush Bhatnagar
  • Publication number: 20140223175
    Abstract: The invention provides an easy to use credential management mechanism for multi-factor out-of-band multi-channel authentication process to protect a large number of documents without the need to remember all the document passwords. When opened, the secure document application generates a multi-dimensional code. The user scans the multi-dimensional code and validates the secure document application and triggers an out-of-band outbound mechanism. The portable mobile device invokes the authentication server to get authenticated. The authentication server authenticates the user based on shared secret key and is automatically allowed access to the secure document. The process of the invention includes an authentication server, a secure document application to generate an authentication vehicle or an embodiment (i.e. multi-dimensional bar code) and handle incoming requests, secret keys and a portable communication device with a smartphone application.
    Type: Application
    Filed: December 30, 2013
    Publication date: August 7, 2014
    Inventor: PIYUSH BHATNAGAR
  • Patent number: 8763097
    Abstract: Systems and methods of authentication according to the invention are provided comprising a user, a service client, a service server, a portable communications device and an authentication server, wherein the method comprises use of one time passwords and out-of-band outbound communication channels. This system gives access to authentication seekers based on OTP out of band outbound authentication mechanism. The authentication seeker or system user scans a multi-dimensional barcode or another like encoding mechanism and validates the client and triggers the out of band outbound mechanism. The portable mobile device invokes the client server to request authentication. The client server authenticates the user based on a shared secret key and the user is automatically traversed to the next page.
    Type: Grant
    Filed: March 8, 2012
    Date of Patent: June 24, 2014
    Inventors: Piyush Bhatnagar, Sridnar Reddy
  • Publication number: 20120240204
    Abstract: Systems and methods of authentication according to the invention are provided comprising a user, a service client, a service server, a portable communications device and an authentication server, wherein the method comprises use of one time passwords and out-of-band outbound communication channels. This system gives access to authentication seekers based on OTP out of band outbound authentication mechanism. The authentication seeker or system user scans a multi-dimensional barcode or another like encoding mechanism and validates the client and triggers the out of band outbound mechanism. The portable mobile device invokes the client server to request authentication. The client server authenticates the user based on a shared secret key and the user is automatically traversed to the next page.
    Type: Application
    Filed: March 8, 2012
    Publication date: September 20, 2012
    Inventors: Piyush Bhatnagar, Sridnar Reddy