Patents by Inventor Sumit Deshpande

Sumit Deshpande has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240171409
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Application
    Filed: February 1, 2024
    Publication date: May 23, 2024
    Applicant: Truist Bank
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Patent number: 11930122
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Grant
    Filed: May 1, 2023
    Date of Patent: March 12, 2024
    Assignee: Truist Bank
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Publication number: 20230283483
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Application
    Filed: May 1, 2023
    Publication date: September 7, 2023
    Applicant: Truist Bank
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Patent number: 11677565
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Grant
    Filed: May 20, 2020
    Date of Patent: June 13, 2023
    Assignee: Truist Bank
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Publication number: 20200280451
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Application
    Filed: May 20, 2020
    Publication date: September 3, 2020
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Patent number: 10700873
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Grant
    Filed: January 17, 2019
    Date of Patent: June 30, 2020
    Assignee: Truist Bank
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Publication number: 20190158295
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Application
    Filed: January 17, 2019
    Publication date: May 23, 2019
    Applicant: Branch Banking and Trust Company
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Patent number: 10218510
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Grant
    Filed: June 1, 2016
    Date of Patent: February 26, 2019
    Assignee: Branch Banking and Trust Company
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Publication number: 20160352524
    Abstract: An authentication system may receive a request signature corresponding to a user request to view secure user information on a user device and generate a server-side signature matching the request signature to authenticate the user device to receive the secure user information without authenticating the user. The request signature may include a device identifier corresponding to the device, a token code generated by the authentication system and stored by the user device, a timestamp corresponding to the transmission time of the request signature, and a version of the device identifier, the token code, and the timestamp encrypted using a signature key provided to the user device by the authentication system. The authentication system may generate the server-side signature using the timestamp and stored copies of the device identifier, the token code, and the signature key.
    Type: Application
    Filed: June 1, 2016
    Publication date: December 1, 2016
    Applicant: Branch Banking and Trust Company
    Inventors: Patricia Kinney, Sumit Deshpande, Matthew Whitley, Gopinath Rajagopal, Michael Anthony Dascola, Satya Acharya, Angela Taylor
  • Publication number: 20070113080
    Abstract: According to one embodiment of the invention, a method for generating an advisory message for an endpoint device includes determining a threat level for the endpoint device by identifying a connection type between the endpoint device and the wireless network. The method also includes determining a second threat level for the endpoint device by identifying a security policy of the endpoint device. The method further includes generating an advisory message for the endpoint device based on the threat levels. The advisory message indicates vulnerability of the endpoint device.
    Type: Application
    Filed: August 22, 2006
    Publication date: May 17, 2007
    Applicant: Computer Associates Think, Inc.
    Inventors: Rohit Shankar, Sumit Deshpande, Ravi Pore, Srinivas Gudipudi, Abhilash Purushothaman, Yidong Zhu, Theodore Short
  • Publication number: 20070109982
    Abstract: According to one embodiment of the invention, a method for managing ad-hoc connections in a wireless network includes receiving, at an endpoint device, a connection policy from a managing device over the wireless network. The connection policy indicates network security settings for the endpoint device. The method also includes detecting at the endpoint device an ad-hoc connection. The method further includes responding to the ad-hoc connection based on the connection policy.
    Type: Application
    Filed: August 22, 2006
    Publication date: May 17, 2007
    Applicant: Computer Associates Think, Inc.
    Inventors: Srinivas Gudipudi, Rohit Shankar, Abhilash Purushothaman, Ravi Pore, Sumit Deshpande, Yidong Zhu, Theodore Short, Tuna Djemil
  • Publication number: 20070109983
    Abstract: According to one embodiment of the invention, a method for managing access to a wireless network includes defining access criteria for a plurality of endpoint devices in the wireless network. The access criteria includes a group of access policies controlling access to specific access points in the wireless network. The group of access policies are associated with respective access points and an identifier associated with a user. The method further includes configuring at least one endpoint device of the group of endpoint devices in the wireless network with the access criteria.
    Type: Application
    Filed: August 28, 2006
    Publication date: May 17, 2007
    Applicant: Computer Associates Think, Inc.
    Inventors: Rohit Shankar, Bharat Nadimpalli, Muralidhar Swarangi, Srinivas Gudipudi, Kartik Singh, Sumit Deshpande