Patents by Inventor Ramlakhan Patel

Ramlakhan Patel has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11546379
    Abstract: Examples provided herein describe a method for providing security for Internet of Things (IoT) devices. For example, a data packet from an IoT device may be received at an edge device. A signature associated with the IoT device may be accessed at the edge device, where the signature includes network layer information about the IoT device. A set of rules may be applied by the edge device to validate the IoT device based on the accessed signature. Responsive to the IoT device being validated based on the accessed signature, received data packet, and the applied set of rules, the edge device may process the data packet from the IoT device.
    Type: Grant
    Filed: January 31, 2018
    Date of Patent: January 3, 2023
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Ramlakhan Patel, Ankit Kumar Sinha, Praveen Kumar Arora, Rangaprasad Sampath
  • Patent number: 10999274
    Abstract: An example method comprising detecting that an unidentified client device joins a network, retrieving information related to a device property of the unidentified client device from network traffic to and/or from the unidentified client device, sending a query based on the information to a fingerprinting server, and receiving the device property of the unidentified client device in response to the query.
    Type: Grant
    Filed: January 31, 2018
    Date of Patent: May 4, 2021
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Sivasankaran N, Ramlakhan Patel
  • Publication number: 20200106693
    Abstract: Examples disclosed herein relate to a method comprising changing a state at a first device in a virtual stack forwarding (VSF) stack topology, wherein each device in the VSF stack topology has a synchronized state in a corresponding local database storing state and configuration for the device. The method may also comprise transmitting, from the first device, the changed state to a commander node of the VSF stack topology, committing, by the commander node, the changed state to a first local database of the commander node and transmitting, by the commander node, the changed state to a root node of the VSF stack topology. The method may also comprise committing, by the root node, the changed state to a second local database of the root node and propagating, by the root node, the changed state throughout the VSF stack topology.
    Type: Application
    Filed: August 12, 2019
    Publication date: April 2, 2020
    Inventors: Ankit Kumar Sinha, Ramlakhan Patel, Venkatavaradhan Devarajan
  • Publication number: 20190238537
    Abstract: An example method comprising detecting that an unidentified client device joins a network, retrieving information related to a device property of the unidentified client device from network traffic to and/or from the unidentified client device, sending a query based on the information to a fingerprinting server, and receiving the device property of the unidentified client device in response to the query.
    Type: Application
    Filed: January 31, 2018
    Publication date: August 1, 2019
    Inventors: Sivasankaran N, Ramlakhan Patel
  • Publication number: 20180219920
    Abstract: Examples provided herein describe a method for providing security for Internet of Things (IoT) devices. For example, a data packet from an IoT device may be received at an edge device. A signature associated with the IoT device may be accessed at the edge device, where the signature includes network layer information about the IoT device. A set of rules may be applied by the edge device to validate the IoT device based on the accessed signature. Responsive to the IoT device being validated based on the accessed signature, received data packet, and the applied set of rules, the edge device may process the data packet from the IoT device.
    Type: Application
    Filed: January 31, 2018
    Publication date: August 2, 2018
    Inventors: Ramlakhan Patel, Ankit Kumar Sinha, Praveen Kumar Arora, Rangaprasad Sampath