Patents by Inventor Sudarshan Rangarajan

Sudarshan Rangarajan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11817105
    Abstract: An authentication system may receive non-voice biometric authentication information from a user and authenticate the user via a first authentication method using the non-voice biometric authentication information. After authenticating the user via the first authentication method, the authentication system can enhance or create, based on a verbal request or a verbal command received from the user, a voice profile associated with the user. Once the profile is enhanced or created, the user is enrolled into a voice biometric authentication program.
    Type: Grant
    Filed: January 27, 2022
    Date of Patent: November 14, 2023
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 11783020
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: February 22, 2022
    Date of Patent: October 10, 2023
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 11625460
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, for interconnecting devices. One of the methods includes authenticating, by a security platform, a user. The method includes generating, by the security platform, an authentication token for the user. The method includes receiving a selection of an IoT application by the user, the IoT application configured to control an IoT device. The method includes providing, by the security platform, the authentication token to the IoT application to authenticate the user with the selected application. The method also includes providing, by the selected application, control of the IoT device to the user.
    Type: Grant
    Filed: December 20, 2021
    Date of Patent: April 11, 2023
    Assignee: United Services Automobile Association (USAA)
    Inventors: Thomas Bret Buckingham, James Karras, John Shelton, Michael Wayne Lester, Bharat Prasad, James Eric McCarty, Gabriel C. Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Christopher Thomas Wilkinson
  • Patent number: 11411936
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, to provide digital identification. One of these methods includes receiving a request for a digital document from a digital wallet executing on a mobile device. The method includes identifying a digital document provider capable of providing the requested document. The method includes sending the request for the digital document to the identified digital document provider. The method includes receiving, from the digital document provider, information that enables the mobile device to view the digital document and does not enable the computer system to view the digital document.
    Type: Grant
    Filed: March 30, 2020
    Date of Patent: August 9, 2022
    Assignee: United Services Automobile Association (USAA)
    Inventors: Adrian Borunda, Andrew L. Anaruk, Heather Hernandez, Gunjan C. Vijayvergia, William H. Wright, III, John Shelton, Cory S. Pickrel, Minya Liang, Sudarshan Rangarajan
  • Patent number: 11349672
    Abstract: Techniques are described for multi-factor authentication and device verification based at least partly on a periodically changing (e.g., rotating) security code. A rotating security code may be generated on a user device and used to sign a certificate. The certificate may be encrypted, using a private key stored on the user device, and communicated to a backend service for verifying that the user device is authorized to access secure information. The backend service may decrypt the certificate (e.g., using a public key associated with the private key), extract the security code from the decrypted certificate, and compare the extracted security code to a security code associated with the user device. If the codes correspond to one another, the user device may be verified and provided with access to secure information such as secure data, a secure portion of an application, and so forth.
    Type: Grant
    Filed: September 2, 2020
    Date of Patent: May 31, 2022
    Assignee: United Services Automobile Association (USAA)
    Inventors: Hoang Trung Vo, Sudarshan Rangarajan
  • Patent number: 11288352
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: May 8, 2020
    Date of Patent: March 29, 2022
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 11270708
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a voice biometric authentication program. For example, the system can receive a verbal request or a verbal command and non-voice biometric authentication information from a user. The user can be authenticated via a first authentication method using the non-voice biometric authentication information. After the user is authenticated using the first authentication method, the system enrolls the user into a voice biometric authentication program for at least one portion of the verbal request or the verbal command without requesting enrollment information.
    Type: Grant
    Filed: May 7, 2020
    Date of Patent: March 8, 2022
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 11218478
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, for interconnecting devices. One of the methods includes authenticating, by a security platform, a user. The method includes generating, by the security platform, an authentication token for the user. The method includes receiving a selection of an IoT application by the user, the IoT application configured to control an IoT device. The method includes providing, by the security platform, the authentication token to the IoT application to authenticate the user with the selected application. The method also includes providing, by the selected application, control of the IoT device to the user.
    Type: Grant
    Filed: August 13, 2019
    Date of Patent: January 4, 2022
    Assignee: United Services Automobile Association (USAA)
    Inventors: Thomas Bret Buckingham, James Karras, John Shelton, Michael Wayne Lester, Bharat Prasad, James Eric McCarty, Gabriel C. Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Christopher Thomas Wilkinson
  • Patent number: 10867021
    Abstract: Methods and systems for authenticating a user are described. In some embodiments, a series of voice interactions are received from a user during a voiceline session. Each of the voice interactions in the series of voice interaction may be analyzed as each of the voice interactions are received. A confidence level in a verification of an identity of the user may be determined based on the analysis of each of the voice interactions. An access level for the user may be automatically updated based on the confidence level of the verification of the identity of the user after each of the voice interactions is received.
    Type: Grant
    Filed: August 23, 2019
    Date of Patent: December 15, 2020
    Assignee: United Services Automobile Association (USAA)
    Inventors: John Shelton, Michael Wayne Lester, Debra Randall Casillas, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 10790992
    Abstract: Techniques are described for multi-factor authentication and device verification based at least partly on a periodically changing (e.g., rotating) security code. A rotating security code may be generated on a user device and used to sign a certificate. The certificate may be encrypted, using a private key stored on the user device, and communicated to a backend service for verifying that the user device is authorized to access secure information. The backend service may decrypt the certificate (e.g., using a public key associated with the private key), extract the security code from the decrypted certificate, and compare the extracted security code to a security code associated with the user device. If the codes correspond to one another, the user device may be verified and provided with access to secure information such as secure data, a secure portion of an application, and so forth.
    Type: Grant
    Filed: September 19, 2019
    Date of Patent: September 29, 2020
    Assignee: United Services Automobile Association (USAA)
    Inventors: Hoang Trung Vo, Sudarshan Rangarajan
  • Patent number: 10650132
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: May 10, 2019
    Date of Patent: May 12, 2020
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 10650831
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a voice biometric authentication program. For example, the system can receive a voice interaction from a user where the voice interaction includes a request or a command having one or more portions. After the user is authenticated using non-voice biometric authentication information, the system enrolls the user into a voice biometric authentication program for at least one portion of the request or the command. The system also enrolls the user into the voice biometric authentication program for other requests or commands that include one of the at least one portion of the request or the command and portions of one or more second requests or commands for which the user has been enrolled into the voice biometric authentication program.
    Type: Grant
    Filed: May 30, 2018
    Date of Patent: May 12, 2020
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham
  • Patent number: 10630648
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, to provide digital identification. One of these methods includes receiving a request for a digital document from a digital wallet executing on a mobile device. The method includes identifying a digital document provider capable of providing the requested document. The method includes sending the request for the digital document to the identified digital document provider. The method includes receiving, from the digital document provider, information that enables the mobile device to view the digital document and does not enable the computer system to view the digital document.
    Type: Grant
    Filed: February 8, 2017
    Date of Patent: April 21, 2020
    Assignee: United Services Automobile Association (USAA)
    Inventors: Adrian Borunda, Andrew L. Anaruk, Heather Hernandez, Gunjan C. Vijayvergia, William H. Wright, III, John Shelton, Cory S. Pickrel, Minya Liang, Sudarshan Rangarajan
  • Patent number: 10461942
    Abstract: Techniques are described for multi-factor authentication and device verification based at least partly on a periodically changing (e.g., rotating) security code. A rotating security code may be generated on a user device and used to sign a certificate. The certificate may be encrypted, using a private key stored on the user device, and communicated to a backend service for verifying that the user device is authorized to access secure information. The backend service may decrypt the certificate (e.g., using a public key associated with the private key), extract the security code from the decrypted certificate, and compare the extracted security code to a security code associated with the user device. If the codes correspond to one another, the user device may be verified and provided with access to secure information such as secure data, a secure portion of an application, and so forth.
    Type: Grant
    Filed: July 18, 2017
    Date of Patent: October 29, 2019
    Assignee: United Services Automobile Association
    Inventors: Hoang Trung Vo, Sudarshan Rangarajan
  • Patent number: 10437975
    Abstract: Methods and systems for authenticating a user are described. In some embodiments, a series of voice interactions are received from a user during a voiceline session. Each of the voice interactions in the series of voice interaction may be analyzed as each of the voice interactions are received. A confidence level in a verification of an identity of the user may be determined based on the analysis of each of the voice interactions. An access level for the user may be automatically updated based on the confidence level of the verification of the identity of the user after each of the voice interactions is received.
    Type: Grant
    Filed: May 31, 2018
    Date of Patent: October 8, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: John Shelton, Michael Wayne Lester, Debra Randall Casillas, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 10424303
    Abstract: Methods and systems for authenticating a user are described. In some embodiments, a one-time token and a recording of the one-time token is read aloud by the user. The voice characteristics derived from the recording of the one-time token are compared with voice characteristics derived from samples of the user's voice. The user may be authenticated when the one-time token is verified and when a match of the voice characteristics derived from the recording of the one-time token and the voice characteristics derived from the samples of the user's voice meet or exceed a threshold.
    Type: Grant
    Filed: February 13, 2018
    Date of Patent: September 24, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Michael Wayne Lester, Debra Randall Casillas, Sudarshan Rangarajan, John Shelton, Maland Keith Mortensen
  • Patent number: 10425414
    Abstract: Methods, systems, and apparatus, including computer programs encoded on computer storage media, for interconnecting devices. One of the methods includes authenticating, by a security platform, a user. The method includes generating, by the security platform, an authentication token for the user. The method includes receiving a selection of an IoT application by the user, the IoT application configured to control an IoT device. The method includes providing, by the security platform, the authentication token to the IoT application to authenticate the user with the selected application. The method also includes providing, by the selected application, control of the IoT device to the user.
    Type: Grant
    Filed: August 31, 2016
    Date of Patent: September 24, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Thomas Bret Buckingham, James Karras, John Shelton, Michael Wayne Lester, Bharat Prasad, James Eric McCarty, Gabriel C. Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Christopher Thomas Wilkinson
  • Patent number: 10331870
    Abstract: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
    Type: Grant
    Filed: March 12, 2018
    Date of Patent: June 25, 2019
    Assignee: United Services Automobile Association (USAA)
    Inventors: Zakery Layne Johnson, John Shelton, Debra Randall Casillas, Thomas Bret Buckingham, Gabriel Carlos Fernandez, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 10019561
    Abstract: Methods and systems for authenticating a user are described. In some embodiments, a series of voice interactions are received from a user during a voiceline session. Each of the voice interactions in the series of voice interaction may be analyzed as each of the voice interactions are received. A confidence level in a verification of an identity of the user may be determined based on the analysis of each of the voice interactions. An access level for the user may be automatically updated based on the confidence level of the verification of the identity of the user after each of the voice interactions is received.
    Type: Grant
    Filed: September 17, 2014
    Date of Patent: July 10, 2018
    Assignee: United Services Automobile Association (USAA)
    Inventors: John Shelton, Michael Wayne Lester, Debra Randall Casillas, Sudarshan Rangarajan, Maland Keith Mortensen
  • Patent number: 10013984
    Abstract: Various embodiments of the technology described herein alleviate the need to specifically request enrollment information from a user to enroll the user in a voice biometric authentication program. For example, after receiving a call from a user, the system can identify the user and analyze the user's biometric information when the user speaks a command or request. The system can use the user's spoken command or request as enrollment information for the particular command or request or for all spoken requests. After enrollment into the voice biometric authentication program, the system can authenticate the user using biometric information before fulfilling requests or commands.
    Type: Grant
    Filed: January 12, 2017
    Date of Patent: July 3, 2018
    Assignee: UNITED SERVICES AUTOMOBILE ASSOCIATION (USAA)
    Inventors: Zakery Layne Johnson, Maland Keith Mortensen, Gabriel Carlos Fernandez, Debra Randall Casillas, Sudarshan Rangarajan, Thomas Bret Buckingham