Patents Assigned to Ping Identity Corporation
  • Publication number: 20220342973
    Abstract: An apparatus for validating an identity of an individual based on biometrics includes a memory and a processor operatively coupled to a distributed database and the memory. The processor is configured to provide biometric data as an input to a predefined hash function to obtain a first biometric hash value. The processor is configured to obtain, using a first pointer to the distributed database, a signed second biometric hash value. The processor is configured to define a certification of the biometric data in response to verifying that a signature of the signed second biometric hash value is associated with the compute device and verifying that the first biometric hash value corresponds with the second biometric hash value. The processor is configured to digitally sign the certification using a private key associated with the processor to produce a signed biometric certification and store the signed biometric certification in the distributed database.
    Type: Application
    Filed: May 6, 2022
    Publication date: October 27, 2022
    Applicant: Ping Identity Corporation
    Inventor: Armin EBRAHIMI
  • Publication number: 20220337419
    Abstract: An apparatus for validating an identity of an individual based on biometrics includes a memory and a processor operatively coupled to a distributed database and the memory. The processor is configured to provide biometric data as an input to a predefined hash function to obtain a first biometric hash value. The processor is configured to obtain, using a first pointer to the distributed database, a signed second biometric hash value. The processor is configured to define a certification of the biometric data in response to verifying that a signature of the signed second biometric hash value is associated with the compute device and verifying that the first biometric hash value corresponds with the second biometric hash value. The processor is configured to digitally sign the certification using a private key associated with the processor to produce a signed biometric certification and store the signed biometric certification in the distributed database.
    Type: Application
    Filed: March 10, 2022
    Publication date: October 20, 2022
    Applicant: Ping Identity Corporation
    Inventor: Armin EBRAHIMI
  • Publication number: 20220327304
    Abstract: Software on an image-capturing device iteratively captures a visual code in a series of visual codes displayed in a repeating progression on a screen of a mobile device. The visual code was generated from a display block that resulted from a partition of an original data file into a series of display blocks of at least a specified size. The software converts the visual code back into a display block and reads a header for the display block, discarding the display block if it has already been captured, as determined by the ordered identifying block number in a header. The software stops the iterative capturing when all of the display blocks in the series have been captured, as determined by the count in the header and coalesces the captured display blocks into the original data file, using an order determined by the ordered identifying block numbers.
    Type: Application
    Filed: February 25, 2022
    Publication date: October 13, 2022
    Applicant: Ping Identity Corporation
    Inventors: Armin EBRAHIMI, Gaurav KHOT
  • Publication number: 20220292190
    Abstract: In some embodiments, a method includes receiving, at a processor of a server, a first application programming interface (API) call from a client device and providing an indication associated with the first API call as an input to a machine learning model such that the machine learning model identifies a set of parameters associated with a set of likely subsequent API calls. The method can further include receiving a second API call from the client device, identifying the second API call as an anomalous API call based on the second API call not meeting the set of parameters associated with the set of likely subsequent API calls, and sending a signal to perform a remedial action based on the identifying.
    Type: Application
    Filed: February 25, 2022
    Publication date: September 15, 2022
    Applicant: Ping Identity Corporation
    Inventors: Udayakumar SUBBARAYAN, Bernard HARGUINDEGUY, Isidore ROSENBLUM, Yasar KUNDOTTIL, Aditya GUNUGANTI, Amit Kumar SHARMA, Avinash Kumar SAHU
  • Publication number: 20220255737
    Abstract: A method for recovering data. The method including collecting identity factors at a user device, wherein hashes of the identity factors are configured to be stored at a server. The method including generating at the user device a dynamic password based on the identity factors and a Salt configured to be generated by the server and configured to be delivered to the user device. The method including generating at the user device a data key and encrypting the data key using the dynamic password to generate an encrypted data key configured to be stored at the server. The method including encrypting at the user device data items using the data key to generate encrypted data items configured to be stored at the server. As such, the data items are recoverable by presenting the identity factors to the server.
    Type: Application
    Filed: December 15, 2021
    Publication date: August 11, 2022
    Applicant: Ping Identity Corporation
    Inventors: Armin EBRAHIMI, Gaurav KHOT
  • Patent number: 11411923
    Abstract: The present invention relates to the field of networking and API/application security. In particular, the invention is directed towards methods, systems and computer program products for deep learning based API traffic analysis and network security. The invention provides an automated approach to threat and/or attack detection by machine learning based accumulation and/or interpretation of various API/application traffic patterns, identifying and mapping characteristics of normal traffic for each API, and thereafter identifying any deviations from the normal traffic parameter baselines, which deviations may be classified as anomalies or attacks.
    Type: Grant
    Filed: June 5, 2020
    Date of Patent: August 9, 2022
    Assignee: Ping Identity Corporation
    Inventors: Udayakumar Subbarayan, Bernard Harguindeguy, Anoop Krishnan Gopalakrishnan, Nagabhushana Angadi, Ashwani Kumar, Santosh Sahu, Abdu Raheem Poonthiruthi, Avinash Kumar Sahu, Yasar Kundottil
  • Patent number: 11323272
    Abstract: Method of certification including receiving user data at a device of a certifying entity. The method includes generating a salt that is unique. The method includes hashing the data combined with the salt to create a generated hashed data. The method includes generating a certification record based on signing the generated hashed data using a private key of the certifying entity to create a signed certification of the data. The method includes hashing the certification record. The method includes transmitting the hashed certification record to a blockchain for storing. The method includes receiving a certification tx-ID of the hashed certification record. The method includes generating a certification data block including the certification record and the certification tx-ID. The method includes storing the certification data block to a side chain.
    Type: Grant
    Filed: November 26, 2019
    Date of Patent: May 3, 2022
    Assignee: Ping Identity Corporation
    Inventors: Armin Ebrahimi, Gaurav Khot, Vladimir Reshetnikov, Robert Gadbois
  • Publication number: 20220078178
    Abstract: Method of authentication including sending a login web page to a first device of a user including a scannable code having an envelope ID and a login challenge. The envelope ID generated by an identity manager is associated with a first envelope of data including a session ID. A confirmation login request is received from a second device associated with the user, and includes a second envelope of data comprising the session ID, a user ID, and a seal of the user ID registering the user ID with the identity manager. The confirmation login request to the login challenge is verified using the session ID, and the user is verified using the user ID and seal. User login is authorized upon successful verification of the login challenge and user, and a communication session having the session ID is established between the web server and the first device.
    Type: Application
    Filed: September 21, 2021
    Publication date: March 10, 2022
    Applicant: Ping Identity Corporation
    Inventors: Armin EBRAHIMI, Gaurav KHOT, Vladimir RESHETNIKOV, Robert GADBOIS
  • Patent number: 11263415
    Abstract: Software on an image-capturing device iteratively captures a visual code in a series of visual codes displayed in a repeating progression on a screen of a mobile device. The visual code was generated from a display block that resulted from a partition of an original data file into a series of display blocks of at least a specified size. The software converts the visual code back into a display block and reads a header for the display block, discarding the display block if it has already been captured, as determined by the ordered identifying block number in a header. The software stops the iterative capturing when all of the display blocks in the series have been captured, as determined by the count in the header and coalesces the captured display blocks into the original data file, using an order determined by the ordered identifying block numbers.
    Type: Grant
    Filed: August 6, 2020
    Date of Patent: March 1, 2022
    Assignee: Ping Identity Corporation
    Inventors: Armin Ebrahimi, Gaurav Khot
  • Patent number: 11263321
    Abstract: In some embodiments, a method includes receiving, at a processor of a server, a first application programming interface (API) call from a client device and providing an indication associated with the first API call as an input to a machine learning model such that the machine learning model identifies a set of parameters associated with a set of likely subsequent API calls. The method can further include receiving a second API call from the client device, identifying the second API call as an anomalous API call based on the second API call not meeting the set of parameters associated with the set of likely subsequent API calls, and sending a signal to perform a remedial action based on the identifying.
    Type: Grant
    Filed: June 23, 2020
    Date of Patent: March 1, 2022
    Assignee: Ping Identity Corporation
    Inventors: Udayakumar Subbarayan, Bernard Harguindeguy, Isidore Rosenblum, Yasar Kundottil, Aditya Gunuganti, Amit Kumar Sharma, Avinash Kumar Sahu
  • Publication number: 20220045990
    Abstract: The present invention relates to the field of networking and API/application security. In particular, the invention is directed towards methods, systems and computer program products for Application Programming Interface (API) based flow control and API based security at the application layer of the networking protocol stack. The invention additionally provides an API deception environment to protect a server backend from threats, attacks and unauthorized access.
    Type: Application
    Filed: July 14, 2021
    Publication date: February 10, 2022
    Applicant: Ping Identity Corporation
    Inventors: Udayakumar SUBBARAYAN, Bernard HARGUINDEGUY, Anoop Krishnan GOPALAKRISHNAN, Nagabhushana ANGADI, Ashwani KUMAR, Santosh SAHU, Abdu Raheem POONTHIRUTHI, Avinash Kumar SAHU, Yasar KUNDOTTIL
  • Publication number: 20220029802
    Abstract: A method for recovering data. Identity factors are collected at a device, wherein hashes of the identity factors are configured to be stored at a server. A dynamic password is generated at the device based on the identity factors and a Salt generated by the server and configured to be delivered to the device. A selfie is captured of a user. The device generates a symmetric key used to encrypt the selfie. The symmetric key is encrypted using the dynamic password. The encrypted symmetric key and the encrypted selfie are stored on the server. One or more data items are stored on the server. The dynamic password is recoverable by presenting the plurality of identity factors that are hashed to the server. The symmetric key is recoverable using the recovered dynamic password. The data items are recoverable by presenting the symmetric key and a second selfie of the user.
    Type: Application
    Filed: July 28, 2021
    Publication date: January 27, 2022
    Applicant: Ping Identity Corporation
    Inventors: Armin EBRAHIMI, Gaurav KHOT
  • Publication number: 20220029807
    Abstract: A method for login, including making a login request to an entity through a federation server that generates a session identifier. A QR code is sent to the federation server to receive the session identifier. A secure envelope including user personal information is sent to the federation server to verify user registration with the federation server. A login token generated by the federation server is received and is associated with a smart contract generated by the federation server and stored on a blockchain. The login token is signed using user private key and sent to the blockchain for inclusion in the smart contract. A transaction identifier is received from the blockchain, and is sent to the federation server that generates a session record based on the login token. The federation server sends user verification to the entity to authorize a communication session between the user device and the entity.
    Type: Application
    Filed: April 9, 2021
    Publication date: January 27, 2022
    Applicant: Ping Identity Corporation
    Inventor: Armin EBRAHIMI
  • Publication number: 20220021656
    Abstract: The invention enables high-availability, high-scale, high security and disaster recovery for API computing, including in terms of capture of data traffic passing through proxies, routing communications between clients and servers, and load balancing and/or forwarding functions. The invention inter alia provides (i) a scalable cluster of proxies configured to route communications between clients and servers, without any single point of failure, (ii) proxy nodes configured for implementing the scalable cluster (iii) efficient methods of configuring the proxy cluster, (iv) natural resiliency of clusters and/or proxy nodes within a cluster, (v) methods for scaling of clusters, (vi) configurability of clusters to span multiple servers, multiple racks and multiple datacenters, thereby ensuring high availability and disaster recovery (vii) switching between proxies or between servers without loss of session.
    Type: Application
    Filed: October 1, 2021
    Publication date: January 20, 2022
    Applicant: Ping Identity Corporation
    Inventors: Udayakumar SUBBARAYAN, Bernard HARGUINDEGUY, Anoop Krishnan GOPALAKRISHNAN, Abdu Raheem POONTHIRUTHI
  • Publication number: 20210406495
    Abstract: A method of confirming receipt, including iteratively capturing by a receiving device visual codes in a series of visual codes displayed on a sending device. A corresponding captured visual code being from a display block that resulted from a partition of an original data file into display blocks, and wherein each display block is converted to a corresponding string and header including an ordered identifying display block number and a total count of the display blocks. Each corresponding string is converted to a corresponding visual code. Each of the captured visual codes is converted into a corresponding string and a header is read for the corresponding string. Captured display blocks are determined. A confirmation message is generated including information indicating which display blocks have been received. The confirmation message is sent over a wireless communication link to the sending device to reduce the number of visual codes being displayed.
    Type: Application
    Filed: July 8, 2021
    Publication date: December 30, 2021
    Applicant: Ping Identity Corporation
    Inventors: Armin EBRAHIMI, Gaurav KHOT, Bhavya CHAUHAN
  • Patent number: 11206133
    Abstract: A method for recovering data. The method including collecting identity factors at a user device, wherein hashes of the identity factors are configured to be stored at a server. The method including generating at the user device a dynamic password based on the identity factors and a Salt configured to be generated by the server and configured to be delivered to the user device. The method including generating at the user device a data key and encrypting the data key using the dynamic password to generate an encrypted data key configured to be stored at the server. The method including encrypting at the user device data items using the data key to generate encrypted data items configured to be stored at the server. As such, the data items are recoverable by presenting the identity factors to the server.
    Type: Grant
    Filed: December 7, 2018
    Date of Patent: December 21, 2021
    Assignee: Ping Identity Corporation
    Inventors: Armin Ebrahimi, Gaurav Khot
  • Publication number: 20210334808
    Abstract: Logic on a first remote device receives a first transaction number and personal data transmitted from a second remote device. The first transaction number was received from a distributed public database in response to a transmission, from the second remote device, of a signed hash value and a first public key associated with a first private key on the second remote device. The signed hash value was created by signing a hash value with the first private key and the hash value was generated by hashing the personal data with a hashing algorithm on the second remote device. The logic uses the first transaction number to retrieve the signed hash value and the first public key from the distributed public database. The logic hashes the personal data using the hashing algorithm to create a generated hash value and verifies the signed hash value against the generated hash value.
    Type: Application
    Filed: December 15, 2020
    Publication date: October 28, 2021
    Applicant: Ping Identity Corporation
    Inventor: Armin Ebrahimi
  • Patent number: 11140135
    Abstract: The invention enables high-availability, high-scale, high security and disaster recovery for API computing, including in terms of capture of data traffic passing through proxies, routing communications between clients and servers, and load balancing and/or forwarding functions. The invention inter alia provides (i) a scalable cluster of proxies configured to route communications between clients and servers, without any single point of failure, (ii) proxy nodes configured for implementing the scalable cluster (iii) efficient methods of configuring the proxy cluster, (iv) natural resiliency of clusters and/or proxy nodes within a cluster, (v) methods for scaling of clusters, (vi) configurability of clusters to span multiple servers, multiple racks and multiple datacenters, thereby ensuring high availability and disaster recovery (vii) switching between proxies or between servers without loss of session.
    Type: Grant
    Filed: November 18, 2019
    Date of Patent: October 5, 2021
    Assignee: Ping Identity Corporation
    Inventors: Udayakumar Subbarayan, Bernard Harguindeguy, Anoop Krishnan Gopalakrishnan, Abdu Raheem Poonthiruthi
  • Patent number: 11134075
    Abstract: Method of authentication including sending a login web page to a first device of a user including a scannable code having an envelope ID and a login challenge. The envelope ID generated by an identity manager is associated with a first envelope of data including a session ID. A confirmation login request is received from a second device associated with the user, and includes a second envelope of data comprising the session ID, a user ID, and a seal of the user ID registering the user ID with the identity manager. The confirmation login request to the login challenge is verified using the session ID, and the user is verified using the user ID and seal. User login is authorized upon successful verification of the login challenge and user, and a communication session having the session ID is established between the web server and the first device.
    Type: Grant
    Filed: December 20, 2018
    Date of Patent: September 28, 2021
    Assignee: Ping Identity Corporation
    Inventors: Armin Ebrahimi, Gaurav Khot, Vladimir Reshetnikov, Robert Gadbois
  • Patent number: 11082221
    Abstract: A method for recovering data. Identity factors are collected at a device, wherein hashes of the identity factors are configured to be stored at a server. A dynamic password is generated at the device based on the identity factors and a Salt generated by the server and configured to be delivered to the device. A selfie is captured of a user. The device generates a symmetric key used to encrypt the selfie. The symmetric key is encrypted using the dynamic password. The encrypted symmetric key and the encrypted selfie are stored on the server. One or more data items are stored on the server. The dynamic password is recoverable by presenting the plurality of identity factors that are hashed to the server. The symmetric key is recoverable using the recovered dynamic password. The data items are recoverable by presenting the symmetric key and a second selfie of the user.
    Type: Grant
    Filed: October 17, 2019
    Date of Patent: August 3, 2021
    Assignee: Ping Identity Corporation
    Inventors: Armin Ebrahimi, Gaurav Khot