Patents Assigned to Ping Identity Corporation
  • Patent number: 11924170
    Abstract: The present invention relates to the field of networking and API/application security. In particular, the invention is directed towards methods, systems and computer program products for Application Programming Interface (API) based flow control and API based security at the application layer of the networking protocol stack. The invention additionally provides an API deception environment to protect a server backend from threats, attacks and unauthorized access.
    Type: Grant
    Filed: July 14, 2021
    Date of Patent: March 5, 2024
    Assignee: Ping Identity Corporation
    Inventors: Udayakumar Subbarayan, Bernard Harguindeguy, Anoop Krishnan Gopalakrishnan, Nagabhushana Angadi, Ashwani Kumar, Santosh Sahu, Abdu Raheem Poonthiruthi, Avinash Kumar Sahu, Yasar Kundottil
  • Patent number: 11855968
    Abstract: The present invention relates to the field of networking and API/application security. In particular, the invention is directed towards methods, systems and computer program products for deep learning based API traffic analysis and network security. The invention provides an automated approach to threat and/or attack detection by machine learning based accumulation and/or interpretation of various API/application traffic patterns, identifying and mapping characteristics of normal traffic for each API, and thereafter identifying any deviations from the normal traffic parameter baselines, which deviations may be classified as anomalies or attacks.
    Type: Grant
    Filed: August 4, 2022
    Date of Patent: December 26, 2023
    Assignee: Ping Identity Corporation
    Inventors: Udayakumar Subbarayan, Bernard Harguindeguy, Anoop Krishnan Gopalakrishnan, Nagabhushana Angadi, Ashwani Kumar, Santosh Sahu, Abdu Raheem Poonthiruthi, Avinash Kumar Sahu, Yasar Kundottil
  • Patent number: 11843605
    Abstract: The present disclosure relates to traffic monitoring through one or more access control servers configured for (i) routing server resource request messages to resource server(s), (ii) extracting information identifying a target server resource from data packets corresponding to one or more received server resource request messages, and (iii) selectively transmitting the received server resource request message to a resource server. The security server(s) is configured to receive a server resource request message data extracted from a server resource request message and initiate a first security response, wherein the initiated first security response is dependent on analysis of the server resource request message data.
    Type: Grant
    Filed: October 31, 2022
    Date of Patent: December 12, 2023
    Assignee: Ping Identity Corporation
    Inventors: Bernard Harguindeguy, Udayakumar Subbarayan, Isidore Rosenblum, Abduraheem Poonthiruthi, Anoop Krishnan Gopalakrishnan, Ashwani Kumar
  • Patent number: 11818265
    Abstract: A method for recovering data. Identity factors are collected at a device, wherein hashes of the identity factors are configured to be stored at a server. A dynamic password is generated at the device based on the identity factors and a Salt generated by the server and configured to be delivered to the device. A selfie is captured of a user. The device generates a symmetric key used to encrypt the selfie. The symmetric key is encrypted using the dynamic password. The encrypted symmetric key and the encrypted selfie are stored on the server. One or more data items are stored on the server. The dynamic password is recoverable by presenting the plurality of identity factors that are hashed to the server. The symmetric key is recoverable using the recovered dynamic password. The data items are recoverable by presenting the symmetric key and a second selfie of the user.
    Type: Grant
    Filed: July 28, 2021
    Date of Patent: November 14, 2023
    Assignee: Ping Identity Corporation
    Inventors: Armin Ebrahimi, Gaurav Khot
  • Patent number: 11799668
    Abstract: Method of certification including receiving user data at a device of a certifying entity. The method includes generating a salt that is unique. The method includes hashing the data combined with the salt to create a generated hashed data. The method includes generating a certification record based on signing the generated hashed data using a private key of the certifying entity to create a signed certification of the data. The method includes hashing the certification record. The method includes transmitting the hashed certification record to a blockchain for storing. The method includes receiving a certification tx-ID of the hashed certification record. The method includes generating a certification data block including the certification record and the certification tx-ID. The method includes storing the certification data block to a side chain.
    Type: Grant
    Filed: April 29, 2022
    Date of Patent: October 24, 2023
    Assignee: Ping Identity Corporation
    Inventors: Armin Ebrahimi, Gaurav Khot, Vladimir Reshetnikov, Robert Gadbois
  • Patent number: 11783033
    Abstract: In some embodiments, a method includes receiving, at a processor of a server, a first application programming interface (API) call from a client device and providing an indication associated with the first API call as an input to a machine learning model such that the machine learning model identifies a set of parameters associated with a set of likely subsequent API calls. The method can further include receiving a second API call from the client device, identifying the second API call as an anomalous API call based on the second API call not meeting the set of parameters associated with the set of likely subsequent API calls, and sending a signal to perform a remedial action based on the identifying.
    Type: Grant
    Filed: February 25, 2022
    Date of Patent: October 10, 2023
    Assignee: Ping Identity Corporation
    Inventors: Udayakumar Subbarayan, Bernard Harguindeguy, Isidore Rosenblum, Yasar Kundottil, Aditya Gunuganti, Amit Kumar Sharma, Avinash Kumar Sahu
  • Patent number: 11777726
    Abstract: A method for recovering data. The method including collecting identity factors at a user device, wherein hashes of the identity factors are configured to be stored at a server. The method including generating at the user device a dynamic password based on the identity factors and a Salt configured to be generated by the server and configured to be delivered to the user device. The method including generating at the user device a data key and encrypting the data key using the dynamic password to generate an encrypted data key configured to be stored at the server. The method including encrypting at the user device data items using the data key to generate encrypted data items configured to be stored at the server. As such, the data items are recoverable by presenting the identity factors to the server.
    Type: Grant
    Filed: December 15, 2021
    Date of Patent: October 3, 2023
    Assignee: Ping Identity Corporation
    Inventors: Armin Ebrahimi, Gaurav Khot
  • Patent number: 11770418
    Abstract: In an embodiment, a method includes receiving, by a processor and from a user device associated with a user, a request to access a service associated with a first protocol. The method further includes receiving, by the processor, a virtual credential of the user authorized by an authorizing entity. The virtual credential is compliant with a second protocol different than the first protocol. The method further includes verifying, by the processor, that the virtual credential is authorized by the authorizing entity. The method further includes transforming, by the processor, the virtual credential to generate a transformed virtual credential compliant with the first protocol. The method further includes sending, by the processor, a representation of the transformed virtual credential to the service. The method further includes verifying, by the processor and after the sending, that the transformed virtual credential is valid.
    Type: Grant
    Filed: January 31, 2023
    Date of Patent: September 26, 2023
    Assignee: Ping Identity Corporation
    Inventors: Darrell Geusz, Bjorn Aannestad, Gaurav Khot, Alden Shiverick
  • Patent number: 11722301
    Abstract: A method for login, including making a login request to an entity through a federation server that generates a session identifier. A QR code is sent to the federation server to receive the session identifier. A secure envelope including user personal information is sent to the federation server to verify user registration with the federation server. A login token generated by the federation server is received and is associated with a smart contract generated by the federation server and stored on a blockchain. The login token is signed using user private key and sent to the blockchain for inclusion in the smart contract. A transaction identifier is received from the blockchain, and is sent to the federation server that generates a session record based on the login token. The federation server sends user verification to the entity to authorize a communication session between the user device and the entity.
    Type: Grant
    Filed: April 9, 2021
    Date of Patent: August 8, 2023
    Assignee: Ping Identity Corporation
    Inventor: Armin Ebrahimi
  • Publication number: 20230231852
    Abstract: The present disclosure relates to traffic monitoring through one or more access control servers configured for (i) routing server resource request messages to resource server(s), (ii) extracting information identifying a target server resource from data packets corresponding to one or more received server resource request messages, and (iii) selectively transmitting the received server resource request message to a resource server. The security server(s) is configured to receive a server resource request message data extracted from a server resource request message and initiate a first security response, wherein the initiated first security response is dependent on analysis of the server resource request message data.
    Type: Application
    Filed: October 31, 2022
    Publication date: July 20, 2023
    Applicant: Ping Identity Corporation
    Inventors: Bernard HARGUINDEGUY, Udayakumar SUBBARAYAN, Isidore ROSENBLUM, Abduraheem POONTHIRUTHI, Anoop Krishnan GOPALAKRISHNAN, Ashwani KUMAR
  • Publication number: 20230196362
    Abstract: An apparatus for validating an identity of an individual based on biometrics includes a memory and a processor operatively coupled to a distributed database and the memory. The processor is configured to provide biometric data as an input to a predefined hash function to obtain a first biometric hash value. The processor is configured to obtain, using a first pointer to the distributed database, a signed second biometric hash value. The processor is configured to define a certification of the biometric data in response to verifying that a signature of the signed second biometric hash value is associated with the compute device and verifying that the first biometric hash value corresponds with the second biometric hash value. The processor is configured to digitally sign the certification using a private key associated with the processor to produce a signed biometric certification and store the signed biometric certification in the distributed database.
    Type: Application
    Filed: December 19, 2022
    Publication date: June 22, 2023
    Applicant: Ping Identity Corporation
    Inventor: Armin EBRAHIMI
  • Patent number: 11658961
    Abstract: Method of authentication including sending a login web page to a first device of a user including a scannable code having an envelope ID and a login challenge. The envelope ID generated by an identity manager is associated with a first envelope of data including a session ID. A confirmation login request is received from a second device associated with the user, and includes a second envelope of data comprising the session ID, a user ID, and a seal of the user ID registering the user ID with the identity manager. The confirmation login request to the login challenge is verified using the session ID, and the user is verified using the user ID and seal. User login is authorized upon successful verification of the login challenge and user, and a communication session having the session ID is established between the web server and the first device.
    Type: Grant
    Filed: September 21, 2021
    Date of Patent: May 23, 2023
    Assignee: Ping Identity Corporation
    Inventors: Armin Ebrahimi, Gaurav Khot, Vladimir Reshetnikov, Robert Gadbois
  • Patent number: 11641343
    Abstract: The invention concerns API proxy based adaptive security. The invention implements adaptive security for API servers, while avoiding data bottlenecks and maintaining client experience. The invention provides methods and configurations for API security that may be employed at proxies for implementing routing decisions involving client messages received at said proxies. The invention also involves generating or collecting at proxies, log information that captures data corresponding to received client messages and responses from API servers—which log information correlates communications between clients, proxies and backend API servers, and includes data relevant for purposes generating API metrics and identifying anomalies and/or indicators of compromise.
    Type: Grant
    Filed: May 22, 2020
    Date of Patent: May 2, 2023
    Assignee: Ping Identity Corporation
    Inventors: Udayakumar Subbarayan, Bernard Harguindeguy, Anoop Krishnan Gopalakrishnan, Abdu Raheem Poonthiruthi
  • Publication number: 20230061142
    Abstract: The present invention relates to the field of networking and API/application security. In particular, the invention is directed towards methods, systems and computer program products for deep learning based API traffic analysis and network security. The invention provides an automated approach to threat and/or attack detection by machine learning based accumulation and/or interpretation of various API/application traffic patterns, identifying and mapping characteristics of normal traffic for each API, and thereafter identifying any deviations from the normal traffic parameter baselines, which deviations may be classified as anomalies or attacks.
    Type: Application
    Filed: August 4, 2022
    Publication date: March 2, 2023
    Applicant: Ping Identity Corporation
    Inventors: Udayakumar SUBBARAYAN, Bernard HARGUINDEGUY, Anoop Krishnan GOPALAKRISHNAN, Nagabhushana ANGADI, Ashwani KUMAR, Santosh SAHU, Abdu POONTHIRUTHI, Avinash Kumar SAHU, Yasar KUNDOTTIL
  • Patent number: 11582199
    Abstract: The invention enables high-availability, high-scale, high security and disaster recovery for API computing, including in terms of capture of data traffic passing through proxies, routing communications between clients and servers, and load balancing and/or forwarding functions. The invention inter alia provides (i) a scalable cluster of proxies configured to route communications between clients and servers, without any single point of failure, (ii) proxy nodes configured for implementing the scalable cluster (iii) efficient methods of configuring the proxy cluster, (iv) natural resiliency of clusters and/or proxy nodes within a cluster, (v) methods for scaling of clusters, (vi) configurability of clusters to span multiple servers, multiple racks and multiple datacenters, thereby ensuring high availability and disaster recovery (vii) switching between proxies or between servers without loss of session.
    Type: Grant
    Filed: October 1, 2021
    Date of Patent: February 14, 2023
    Assignee: Ping Identity Corporation
    Inventors: Udayakumar Subbarayan, Bernard Harguindeguy, Anoop Krishnan Gopalakrishnan, Abdu Raheem Poonthiruthi
  • Patent number: 11544367
    Abstract: An apparatus for validating an identity of an individual based on biometrics includes a memory and a processor operatively coupled to a distributed database and the memory. The processor is configured to provide biometric data as an input to a predefined hash function to obtain a first biometric hash value. The processor is configured to obtain, using a first pointer to the distributed database, a signed second biometric hash value. The processor is configured to define a certification of the biometric data in response to verifying that a signature of the signed second biometric hash value is associated with the compute device and verifying that the first biometric hash value corresponds with the second biometric hash value. The processor is configured to digitally sign the certification using a private key associated with the processor to produce a signed biometric certification and store the signed biometric certification in the distributed database.
    Type: Grant
    Filed: May 6, 2022
    Date of Patent: January 3, 2023
    Assignee: Ping Identity Corporation
    Inventor: Armin Ebrahimi
  • Patent number: 11544487
    Abstract: A method of confirming receipt, including iteratively capturing by a receiving device visual codes in a series of visual codes displayed on a sending device. A corresponding captured visual code being from a display block that resulted from a partition of an original data file into display blocks, and wherein each display block is converted to a corresponding string and header including an ordered identifying display block number and a total count of the display blocks. Each corresponding string is converted to a corresponding visual code. Each of the captured visual codes is converted into a corresponding string and a header is read for the corresponding string. Captured display blocks are determined. A confirmation message is generated including information indicating which display blocks have been received. The confirmation message is sent over a wireless communication link to the sending device to reduce the number of visual codes being displayed.
    Type: Grant
    Filed: July 8, 2021
    Date of Patent: January 3, 2023
    Assignee: Ping Identity Corporation
    Inventors: Armin Ebrahimi, Gaurav Khot, Bhavya Chauhan
  • Publication number: 20220407720
    Abstract: Method of certification including receiving user data at a device of a certifying entity. The method includes generating a salt that is unique. The method includes hashing the data combined with the salt to create a generated hashed data. The method includes generating a certification record based on signing the generated hashed data using a private key of the certifying entity to create a signed certification of the data. The method includes hashing the certification record. The method includes transmitting the hashed certification record to a blockchain for storing. The method includes receiving a certification tx-ID of the hashed certification record. The method includes generating a certification data block including the certification record and the certification tx-ID. The method includes storing the certification data block to a side chain.
    Type: Application
    Filed: April 29, 2022
    Publication date: December 22, 2022
    Applicant: Ping Identity Corporation
    Inventors: Armin EBRAHIMI, Gaurav KHOT, Vladimir RESHETNIKOV, Robert GADBOIS
  • Patent number: 11496475
    Abstract: The present disclosure relates to traffic monitoring through one or more access control servers configured configured for (i) routing server resource request messages to resource server(s), (ii) extracting information identifying a target server resource from data packets corresponding to one or more received server resource request messages, and (iii) selectively transmitting the received server resource request message to a resource server. The security server(s) is configured to receive a server resource request message data extracted from a server resource request message and initiate a first security response, wherein the initiated first security response is dependent on analysis of the server resource request message data.
    Type: Grant
    Filed: January 3, 2020
    Date of Patent: November 8, 2022
    Assignee: Ping Identity Corporation
    Inventors: Bernard Harguindeguy, Udayakumar Subbarayan, Isidore Rosenblum, Abduraheem Poonthiruthi, Anoop Krishnan Gopalakrishnan, Ashwani Kumar
  • Publication number: 20220342973
    Abstract: An apparatus for validating an identity of an individual based on biometrics includes a memory and a processor operatively coupled to a distributed database and the memory. The processor is configured to provide biometric data as an input to a predefined hash function to obtain a first biometric hash value. The processor is configured to obtain, using a first pointer to the distributed database, a signed second biometric hash value. The processor is configured to define a certification of the biometric data in response to verifying that a signature of the signed second biometric hash value is associated with the compute device and verifying that the first biometric hash value corresponds with the second biometric hash value. The processor is configured to digitally sign the certification using a private key associated with the processor to produce a signed biometric certification and store the signed biometric certification in the distributed database.
    Type: Application
    Filed: May 6, 2022
    Publication date: October 27, 2022
    Applicant: Ping Identity Corporation
    Inventor: Armin EBRAHIMI