Patents by Inventor Prakash Baskaran

Prakash Baskaran has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10579809
    Abstract: The present disclosure envisages a computer implemented method that provides an intended content recipient with selective access to an encrypted data file, subject to successful authentication of the intended content recipient's unique personal identity. An intended content recipient is enabled to create a verifiable personal identity for himself by using a National Identification Number (NIN), and link the NIN to an identifier identifying a computer-based device, so that a challenge (preferably in the form of an OTP having a time-validity) for verifying the identity of the intended content recipient could be delivered to both the mobile phone and the email ID linked to the corresponding NIN. Subsequently, when the intended content recipient authenticates himself and validates the fact that the email ID and mobile phone number linked to the NIN are indeed accessible to him, the remote server enables the intended content recipient to access the encrypted data file.
    Type: Grant
    Filed: April 9, 2018
    Date of Patent: March 3, 2020
    Assignee: SECURELYSHARE SOFTWARE PRIVATE LIMITED
    Inventor: Prakash Baskaran
  • Publication number: 20190311145
    Abstract: The present disclosure envisages a computer implemented method that provides an intended content recipient with selective access to an encrypted data file, subject to successful authentication of the intended content recipient's unique personal identity. An intended content recipient is enabled to create a verifiable personal identity for himself by using a National Identification Number (NIN), and link the NIN to an identifier identifying a computer-based device, so that a challenge (preferably in the form of an OTP having a time-validity) for verifying the identity of the intended content recipient could be delivered to both the mobile phone and the email ID linked to the corresponding NIN. Subsequently, when the intended content recipient authenticates himself and validates the fact that the email ID and mobile phone number linked to the NIN are indeed accessible to him, the remote server enables the intended content recipient to access the encrypted data file.
    Type: Application
    Filed: April 9, 2018
    Publication date: October 10, 2019
    Inventor: PRAKASH BASKARAN
  • Patent number: 9571469
    Abstract: A computer implemented system, method and a computer program product for ahead of time delivery of electronic content, have been provided. A file policy specifying a time period in which the electronic content is to be rendered accessible to a subscriber, is created. The electronic content is embedded with the file access policy, and subsequently encrypted. The encrypted electronic content is transmitted ahead-of-time to a network enabled device accessible to the subscriber. The encrypted electronic content is decrypted subsequent to the authentication of the subscriber. The electronic content is made accessible via the network enabled device only in the event that the current time stamp received from a time server is within the time period specified by the file access policy.
    Type: Grant
    Filed: March 5, 2015
    Date of Patent: February 14, 2017
    Assignee: PAWAA SOFTWARE PRIVATE LIMITED
    Inventor: Prakash Baskaran
  • Publication number: 20160261567
    Abstract: A computer implemented system, method and a computer program product for ahead of time delivery of electronic content, have been provided. A file policy specifying a time period in which the electronic content is to be rendered accessible to a subscriber, is created. The electronic content is embedded with the file access policy, and subsequently encrypted. The encrypted electronic content is transmitted ahead-of-time to a network enabled device accessible to the subscriber. The encrypted electronic content is decrypted subsequent to the authentication of the subscriber. The electronic content is made accessible via the network enabled device only in the event that the current time stamp received from a time server is within the time period specified by the file access policy.
    Type: Application
    Filed: March 5, 2015
    Publication date: September 8, 2016
    Inventor: PRAKASH BASKARAN
  • Patent number: 9124641
    Abstract: A system for securing data and information transmitted via entails is disclosed. The system includes a sender-side device from which an email including a first code is transmitted. The first code comprises instructions for manipulating server-side processing of the email. The system includes a filter module which determines whether the first code is present within the email, and subsequently transmits the email to a processing server in case if the first code is present within the email. The system includes a processing server which processes the email in accordance with the instructions specified in the first code and generates a first link, thereby enabling the email sender to access and modify the access policy for the email. The processing server further authenticates the intended recipient of the email via an OTP before enabling the intended recipient to access the parts of the email.
    Type: Grant
    Filed: November 29, 2013
    Date of Patent: September 1, 2015
    Assignee: PRAKASH BASKARAN
    Inventor: Prakash Baskaran
  • Patent number: 9118660
    Abstract: The embodiments herein disclose a method and system for providing access to an encrypted data file by separating the concerns of Authentication, Identity Resolution and Authorization from Encryption thereby allowing for multiple federated authentication providers and verified identities. The method comprises of creating an encrypted data file, embedding a file usage policy to the data file, sharing the encrypted data file with an identity of an intended content recipient and an allowed authentication provider specified in the file usage policy, activating a client application installed in a user device to open the encrypted data file, fetching and updating the data file usage policy from an application server, prompting the user to authenticate with the allowed authentication provider, authenticating the user with a specified authentication provider, verifying if the authenticated user is allowed to open the data file, opening the data file on successful verification and enforcing the file usage policy.
    Type: Grant
    Filed: August 27, 2013
    Date of Patent: August 25, 2015
    Inventor: Prakash Baskaran
  • Publication number: 20150156220
    Abstract: A system for securing data and information transmitted via entails is disclosed. The system includes a sender-side device from which an email including a first code is transmitted. The first code comprises instructions for manipulating server-side processing of the email. The system includes a filter module which determines whether the first code is present within the email, and subsequently transmits the email to a processing server in case if the first code is present within the email. The system includes a processing server which processes the email in accordance with the instructions specified in the first code and generates a first link, thereby enabling the email sender to access and modify the access policy for the email. The processing server further authenticates the intended recipient of the email via an OTP before enabling the intended recipient to access the parts of the email.
    Type: Application
    Filed: November 29, 2013
    Publication date: June 4, 2015
    Inventor: PRAKASH BASKARAN
  • Patent number: 9015483
    Abstract: The various embodiments herein provide a method and system for secure data storage and sharing over a cloud based network. The method comprises installing a client application on a user device, authenticating a client application user, extracting content from a data source, obtaining content sharing information from a content storage provider, sending a content distribution list and a content usage policy to an application server, encrypting the content by the client application, creating and sharing a secure content file, decrypting the content file, finding the content usage policy and sharing information from the content file, obtaining an updated content usage policy from the application server, authenticating the content recipient using an authentication mechanism, verifying the identity of the content recipient using an identity resolution mechanism, rendering the secure content file to the recipient, enforcing the content usage policy and sending content usage logs to the application server.
    Type: Grant
    Filed: December 31, 2012
    Date of Patent: April 21, 2015
    Inventor: Prakash Baskaran
  • Publication number: 20150067802
    Abstract: The embodiments herein disclose a method and system for providing access to an encrypted data tile by separating the concerns of Authentication, Identity Resolution and Authorization from Encryption thereby allowing for multiple federated authentication providers and verified identities. The method comprises of creating an encrypted data file, embedding a file usage policy to the data file, sharing the encrypted data file with an identity of an intended content recipient and an allowed authentication provider specified in the file usage policy, activating a client application installed in a user device to open the encrypted data file, fetching and updating the data file usage policy from an application server, prompting the user to authenticate with the allowed authentication provider, authenticating the user with a specified authentication provider, verifying if the authenticated user is allowed to open the data file, opening the data file on successful verification and enforcing the file usage policy.
    Type: Application
    Filed: August 27, 2013
    Publication date: March 5, 2015
    Inventor: PRAKASH BASKARAN
  • Patent number: 8909925
    Abstract: A computer implemented method and system for managing electronic content security and access within a networked environment are provided. A proprietary wrapper file is created for encapsulating the electronic content upon transferring the electronic content to the computing device of a user. The proprietary wrapper file is configured for enforcing content usage policies on the electronic content and for performing configurable functionalities. A security client application is provided on the computing device in response to a request for accessing the electronic content. A local software component employed for accessing the electronic content is embedded within the security client application. The user is granted controlled access to the electronic content by enforcing the content usage policies through the wrapper file.
    Type: Grant
    Filed: February 19, 2010
    Date of Patent: December 9, 2014
    Inventor: Prakash Baskaran
  • Patent number: 8806200
    Abstract: The various embodiments herein provide a method for securing electronic data using an automatic key management technique to manage cryptographic keys. The method for securing electronic data comprises providing a data to a writer module, embedding a data usage policy, encrypting the data through a symmetric key encryption, creating a secure data file format for the data, accessing the secure data file format through a reader module, checking for a data file usage policy, dynamically updating the data file usage policy, if there is a change in the file usage policy on an application server, authenticating a user as per the file usage policy, decrypting the secure data file format, invoking one or more adapters and enforcing the data file usage policy. The secure data file format herein comprises data encrypted with a layered structure, instructions for computation of keys along with randomized data and instructions for de-randomizing of data.
    Type: Grant
    Filed: November 30, 2012
    Date of Patent: August 12, 2014
    Inventor: Prakash Baskaran
  • Publication number: 20140189352
    Abstract: The various embodiments herein provide a method and system for secure data storage and sharing over a cloud based network. The method comprises installing a client application on a user device, authenticating a client application user, extracting content from a data source, obtaining content sharing information from a content storage provider, sending a content distribution list and a content usage policy to an application server, encrypting the content by the client application, creating and sharing a secure content file, decrypting the content file, finding the content usage policy and sharing information from the content file, obtaining an updated content usage policy from the application server, authenticating the content recipient using an authentication mechanism, verifying the identity of the content recipient using an identity resolution mechanism, rendering the secure content file to the recipient, enforcing the content usage policy and sending content usage logs to the application server.
    Type: Application
    Filed: December 31, 2012
    Publication date: July 3, 2014
    Inventor: PRAKASH BASKARAN
  • Publication number: 20140156991
    Abstract: The various embodiments herein provide a method for securing electronic data using an automatic key management technique to manage cryptographic keys. The method for securing electronic data comprises providing a data to a writer module, embedding a data usage policy, encrypting the data through a symmetric key encryption, creating a secure data file format for the data, accessing the secure data file format through a reader module, checking for a data file usage policy, dynamically updating the data file usage policy, if there is a change in the file usage policy on an application server, authenticating a user as per the file usage policy, decrypting the secure data file format, invoking one or more adapters and enforcing the data file usage policy. The secure data file format herein comprises data encrypted with a layered structure, instructions for computation of keys along with randomized data and instructions for de-randomizing of data.
    Type: Application
    Filed: November 30, 2012
    Publication date: June 5, 2014
    Inventor: PRAKASH BASKARAN
  • Publication number: 20100146269
    Abstract: A computer implemented method and system for managing electronic content security and access within a networked environment are provided. A proprietary wrapper file is created for encapsulating the electronic content upon transferring the electronic content to the computing device of a user. The proprietary wrapper file is configured for enforcing content usage policies on the electronic content and for performing configurable functionalities. A security client application is provided on the computing device in response to a request for accessing the electronic content. A local software component employed for accessing the electronic content is embedded within the security client application. The user is granted controlled access to the electronic content by enforcing the content usage policies through the wrapper file.
    Type: Application
    Filed: February 19, 2010
    Publication date: June 10, 2010
    Inventor: Prakash Baskaran
  • Publication number: 20100125891
    Abstract: Disclosed herein is a computer implemented method and system for monitoring user activity and protecting information in an online environment. A security client application is provided on a computing device of a user. A local software component preloaded on the computing device is embedded within the security client application on the computing device. The security client application queries a policy server for a security policy for the user on receiving a request for access to the information from the user. The user is granted controlled access to the information based on the security policy. The granted controlled access enables enforcement of the security policy. The security client application permits the user to perform predefined activities on the information using the granted controlled access. The security client application prevents the user from performing activities apart from the predefined activities. The security client application tracks the performed predefined activities.
    Type: Application
    Filed: January 12, 2009
    Publication date: May 20, 2010
    Inventor: Prakash Baskaran