Patents by Inventor Satya Acharya

Satya Acharya has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240171409
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Application
    Filed: February 1, 2024
    Publication date: May 23, 2024
    Applicant: Truist Bank
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Patent number: 11963008
    Abstract: A server can be configured for facilitating notifications about interaction opportunities for users using database relationships of separate types of data from different systems. The server can receive token data from an application executing on a mobile computing device. The token data can include geolocation data of the mobile computing device and identification data of the user. The server can determine a location of the mobile computing device using the geolocation data. The server can use the identification data of the user to receive interaction opportunities based on the identification data and criteria associated with the interaction opportunities. The server can use the identification data to receive interaction opportunities that are associated with locations within a pre-selected distance of the location of the mobile computing device. The server can transmit the interaction opportunities to the mobile computing device for output by the application.
    Type: Grant
    Filed: November 11, 2021
    Date of Patent: April 16, 2024
    Assignee: Truist Bank
    Inventors: Satya Acharya, Sathiyasuresh Pandian, Brandon Stone, Jason Pedone
  • Patent number: 11930122
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Grant
    Filed: May 1, 2023
    Date of Patent: March 12, 2024
    Assignee: Truist Bank
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Publication number: 20230283483
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Application
    Filed: May 1, 2023
    Publication date: September 7, 2023
    Applicant: Truist Bank
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Patent number: 11677565
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Grant
    Filed: May 20, 2020
    Date of Patent: June 13, 2023
    Assignee: Truist Bank
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Publication number: 20220167165
    Abstract: A server can be configured for facilitating notifications about interaction opportunities for users using database relationships of separate types of data from different systems. The server can receive token data from an application executing on a mobile computing device. The token data can include geolocation data of the mobile computing device and identification data of the user. The server can determine a location of the mobile computing device using the geolocation data. The server can use the identification data of the user to receive interaction opportunities based on the identification data and criteria associated with the interaction opportunities. The server can use the identification data to receive interaction opportunities that are associated with locations within a pre-selected distance of the location of the mobile computing device. The server can transmit the interaction opportunities to the mobile computing device for output by the application.
    Type: Application
    Filed: November 11, 2021
    Publication date: May 26, 2022
    Inventors: Satya Acharya, Sathiyasuresh Pandian, Brandon Stone, Jason Pedone
  • Publication number: 20200280451
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Application
    Filed: May 20, 2020
    Publication date: September 3, 2020
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Patent number: 10700873
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Grant
    Filed: January 17, 2019
    Date of Patent: June 30, 2020
    Assignee: Truist Bank
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Publication number: 20190158295
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Application
    Filed: January 17, 2019
    Publication date: May 23, 2019
    Applicant: Branch Banking and Trust Company
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Patent number: 10218510
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Grant
    Filed: June 1, 2016
    Date of Patent: February 26, 2019
    Assignee: Branch Banking and Trust Company
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Publication number: 20160352524
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Application
    Filed: June 1, 2016
    Publication date: December 1, 2016
    Applicant: Branch Banking and Trust Company
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor