Patents by Inventor Abbie Barbir

Abbie Barbir has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11831754
    Abstract: In some instances, a method for authenticating a user using key pair authentication is provided. The method comprises enrolling the user into key pair authentication by generating a private and public key pair for an authentication domain, accessing the content on the first domain based on enrolling the user into the key pair authentication with a key pair authentication server using the private and public key pair for the authentication domain, requesting access for different content on a second domain, based on enrolling the user into the key pair authentication for the first domain, redirecting a browser from the second domain to the authentication domain, and accessing the different content on the second domain based on performing the key pair authentication with the key pair authentication server using the private and public key pair for the authentication domain.
    Type: Grant
    Filed: April 21, 2021
    Date of Patent: November 28, 2023
    Assignee: Aetna Inc.
    Inventors: Abbie Barbir, Salil Kumar Jain, Cisa Kurian, John Poirier, Amy Ulrich, Erick Verry, Victoria Garstka, Abhishek Tennarangam
  • Publication number: 20230367862
    Abstract: Embodiments of the disclosure provide a method for enhancing standard authentication systems to include risk-based decisions. Risk-based decisions can be selectively implemented within existing authentication systems to strategically modify and supplement security if an unacceptable risk is detected. Embodiments capture information pertaining to a user and user device. Information is stored to create a profile for the user and user device. A comparison between the stored information and live data can be performed within authentication systems to optimize security. If the results of the comparison demonstrate the presence of an acceptable risk, then the need for subsequent authentication can be reduced or eliminated, which improves a user experience.
    Type: Application
    Filed: July 24, 2023
    Publication date: November 16, 2023
    Inventors: Salil Kumar Jain, Abbie Barbir, Derek Swift
  • Patent number: 11727104
    Abstract: Embodiments of the disclosure provide a method for enhancing standard authentication systems to include risk-based decisions. Risk-based decisions can be selectively implemented within existing authentication systems to strategically modify and supplement security if an unacceptable risk is detected. Embodiments capture information pertaining to a user and user device. Information is stored to create a profile for the user and user device. A comparison between the stored information and live data can be performed within authentication systems to optimize security. If the results of the comparison demonstrate the presence of an acceptable risk, then the need for subsequent authentication can be reduced or eliminated, which improves a user experience.
    Type: Grant
    Filed: November 19, 2020
    Date of Patent: August 15, 2023
    Assignee: Aetna Inc.
    Inventors: Salil Kumar Jain, Abbie Barbir, Derek Swift
  • Publication number: 20230115383
    Abstract: A method for authenticating a user is provided. The method comprises: providing first biometric enrollment data of the user to a first enrollment system of a plurality of enrollment systems; receiving a first enrollment identifier identifying the first enrollment system; storing the first enrollment identifier identifying the first enrollment system into a digital wallet of the user; in response to a request to access content on a relying party system, providing a biometric marker of the user and the first enrollment identifier from the digital wallet of the user to the relying party system; based on the relying party system identifying the first enrollment system using the first enrollment identifier and verifying the biometric marker of the user with the first enrollment system, accessing the requested content associated with the relying party system.
    Type: Application
    Filed: October 13, 2021
    Publication date: April 13, 2023
    Inventors: John Poirier, IV, Abbie Barbir, Erick Verry, Victoria L. Garstka, Cisa Kurian, Amy Ulrich
  • Publication number: 20220345297
    Abstract: In some instances, a method for authenticating a user using key pair authentication is provided. The method comprises enrolling the user into key pair authentication by generating a private and public key pair for an authentication domain, accessing the content on the first domain based on enrolling the user into the key pair authentication with a key pair authentication server using the private and public key pair for the authentication domain, requesting access for different content on a second domain, based on enrolling the user into the key pair authentication for the first domain, redirecting a browser from the second domain to the authentication domain, and accessing the different content on the second domain based on performing the key pair authentication with the key pair authentication server using the private and public key pair for the authentication domain.
    Type: Application
    Filed: April 21, 2021
    Publication date: October 27, 2022
    Inventors: Abbie Barbir, Salil Kumar Jain, Cisa Kurian, John Poirier, Amy Ulrich, Erick Verry, Victoria Garstka, Abhishek Tennarangam
  • Publication number: 20220278846
    Abstract: In some instances, a method for verifying communication paths is provided. The method comprises: obtaining, from a first user device, a request to access content associated with a relying party system, wherein the request indicates user credentials and a first session identifier (ID); obtaining one or more quick response (QR) codes and a second session ID associated with a first QR code of the one or more QR codes, wherein the relying party system generates and provides the first QR code to the first user device; and verifying the first session ID and the second session ID, wherein the relying party system grants the first user device access to the requested content based on the verification.
    Type: Application
    Filed: February 24, 2022
    Publication date: September 1, 2022
    Inventors: Abbie Barbir, John Poirier, Alan Bachmann, Amy Ulrich, Cisa Kurian, Erick Verry
  • Publication number: 20210103650
    Abstract: Embodiments of the disclosure provide a method for enhancing standard authentication systems to include risk-based decisions. Risk-based decisions can be selectively implemented within existing authentication systems to strategically modify and supplement security if an unacceptable risk is detected. Embodiments capture information pertaining to a user and user device. Information is stored to create a profile for the user and user device. A comparison between the stored information and live data can be performed within authentication systems to optimize security. If the results of the comparison demonstrate the presence of an acceptable risk, then the need for subsequent authentication can be reduced or eliminated, which improves a user experience.
    Type: Application
    Filed: November 19, 2020
    Publication date: April 8, 2021
    Inventors: Salil Kumar Jain, Abbie Barbir, Derek Swift
  • Patent number: 10938814
    Abstract: Embodiments of the disclosure provide a method of incorporating multiple authentication systems and protocols. The types of authentication systems and protocols can vary based on desired assurance levels. A Centralized Authentication System together with an authentication policy dictates acceptable authentication systems. Authorization data for each authorization system are captured and packaged into a single Object Data Structure. The authorization data can be compared to data stored in an identity store for authentication. The authorization data can also be used for user and device registration and for transferring an authentication or registration token from a previously authenticated and registered device to a new device.
    Type: Grant
    Filed: July 2, 2018
    Date of Patent: March 2, 2021
    Assignee: Aetna Inc.
    Inventors: Salil Kumar Jain, Abbie Barbir
  • Patent number: 10938815
    Abstract: Embodiments of the disclosure provide a method of establishing a user profile using multiple channels. Embodiments allow compatibility of the user profile across several authentication systems. The user profile is created upon registration and is updated with attributes after authenticating and authorizing the user according to a pre-defined assurance level. The user profile contains attributes pertaining to the user and user device. The attributes can be analyzed by authentication systems to optimize data security.
    Type: Grant
    Filed: May 20, 2019
    Date of Patent: March 2, 2021
    Assignee: Aetna Inc.
    Inventors: Salil Kumar Jain, Abbie Barbir, Sylvan Tran, Jayavardhan N. Marehalli, Derek Swift
  • Patent number: 10924479
    Abstract: Embodiments of the disclosure provide a method of establishing a user profile using multiple channels. Embodiments allow compatibility of the user profile across several authentication systems. The user profile is created upon registration and is updated with attributes after authenticating and authorizing the user according to a pre-defined assurance level. The user profile contains attributes pertaining to the user and user device. The attributes can be analyzed by authentication systems to optimize data security.
    Type: Grant
    Filed: July 20, 2017
    Date of Patent: February 16, 2021
    Assignee: Aetna Inc.
    Inventors: Salil Kumar Jain, Abbie Barbir, Sylvan Tran, Jayavardhan N. Marehalli, Derek Swift
  • Patent number: 10846389
    Abstract: Embodiments of the disclosure provide a method for enhancing standard authentication systems to include risk-based decisions. Risk-based decisions can be selectively implemented within existing authentication systems to strategically modify and supplement security if an unacceptable risk is detected. Embodiments capture information pertaining to a user and user device. Information is stored to create a profile for the user and user device. A comparison between the stored information and live data can be performed within authentication systems to optimize security. If the results of the comparison demonstrate the presence of an acceptable risk, then the need for subsequent authentication can be reduced or eliminated, which improves a user experience.
    Type: Grant
    Filed: July 19, 2017
    Date of Patent: November 24, 2020
    Assignee: Aetna Inc.
    Inventors: Salil Kumar Jain, Abbie Barbir, Derek Swift
  • Patent number: 10541813
    Abstract: Embodiments of the disclosure provide a method of incorporating multiple authentication systems and protocols. The types of authentication systems and protocols can vary based on desired assurance levels. A Centralized Authentication System together with an authentication policy dictates acceptable authentication systems. Authorization data for each authorization system are captured and packaged into a single Object Data Structure. The authorization data can be compared to data stored in an identity store for authentication. The authorization data can also be used for user and device registration and for transferring an authentication or registration token from a previously authenticated and registered device to a new device.
    Type: Grant
    Filed: May 8, 2017
    Date of Patent: January 21, 2020
    Assignee: Aetna Inc.
    Inventors: Salil Kumar Jain, Abbie Barbir, Sylvan Tran, Jay Marehalli, Derek Swift
  • Publication number: 20190273740
    Abstract: Embodiments of the disclosure provide a method of establishing a user profile using multiple channels. Embodiments allow compatibility of the user profile across several authentication systems. The user profile is created upon registration and is updated with attributes after authenticating and authorizing the user according to a pre-defined assurance level. The user profile contains attributes pertaining to the user and user device. The attributes can be analyzed by authentication systems to optimize data security.
    Type: Application
    Filed: May 20, 2019
    Publication date: September 5, 2019
    Inventors: Salil Kumar Jain, Abbie Barbir, Sylvan Tran, Jayavardhan N. Marehalli, Derek Swift
  • Publication number: 20180309758
    Abstract: Embodiments of the disclosure provide a method of incorporating multiple authentication systems and protocols. The types of authentication systems and protocols can vary based on desired assurance levels. A Centralized Authentication System together with an authentication policy dictates acceptable authentication systems. Authorization data for each authorization system are captured and packaged into a single Object Data Structure. The authorization data can be compared to data stored in an identity store for authentication. The authorization data can also be used for user and device registration and for transferring an authentication or registration token from a previously authenticated and registered device to a new device.
    Type: Application
    Filed: July 2, 2018
    Publication date: October 25, 2018
    Inventors: Salil Kumar Jain, Abbie Barbir
  • Publication number: 20180025148
    Abstract: Embodiments of the disclosure provide a method for enhancing standard authentication systems to include risk-based decisions. Risk-based decisions can be selectively implemented within existing authentication systems to strategically modify and supplement security if an unacceptable risk is detected. Embodiments capture information pertaining to a user and user device. Information is stored to create a profile for the user and user device. A comparison between the stored information and live data can be performed within authentication systems to optimize security. If the results of the comparison demonstrate the presence of an acceptable risk, then the need for subsequent authentication can be reduced or eliminated, which improves a user experience.
    Type: Application
    Filed: July 19, 2017
    Publication date: January 25, 2018
    Inventors: Salil Kumar Jain, Abbie Barbir, Derek Swift
  • Publication number: 20180026983
    Abstract: Embodiments of the disclosure provide a method of establishing a user profile using multiple channels. Embodiments allow compatibility of the user profile across several authentication systems. The user profile is created upon registration and is updated with attributes after authenticating and authorizing the user according to a pre-defined assurance level. The user profile contains attributes pertaining to the user and user device. The attributes can be analyzed by authentication systems to optimize data security.
    Type: Application
    Filed: July 20, 2017
    Publication date: January 25, 2018
    Inventors: Salil Kumar Jain, Abbie Barbir, Sylvan Tran, Jayavardhan N. Marehalli, Derek Swift
  • Publication number: 20170323094
    Abstract: Embodiments of the disclosure provide a method of incorporating multiple authentication systems and protocols. The types of authentication systems and protocols can vary based on desired assurance levels. A Centralized Authentication System together with an authentication policy dictates acceptable authentication systems. Authorization data for each authorization system are captured and packaged into a single Object Data Structure. The authorization data can be compared to data stored in an identity store for authentication. The authorization data can also be used for user and device registration and for transferring an authentication or registration token from a previously authenticated and registered device to a new device.
    Type: Application
    Filed: May 8, 2017
    Publication date: November 9, 2017
    Inventors: Salil Kumar Jain, Abbie Barbir, Sylvan Tran, Jay Marehalli, Derek Swift
  • Patent number: 9094391
    Abstract: Aspects of the present disclosure are directed to methods and systems dynamic trust federation. In one aspect, a computer implemented method may include a security token that enables sign-on into a group applications based on applicable trust criteria. In one aspect, when a user interacts with one application in the group, the trust is elevated through the application internal authentication application program interface (API). The trust may be included in the security token to make available to other applications in the group. Applications can be in multiple groups with variable level of authentication based on location and other transactions variables.
    Type: Grant
    Filed: October 10, 2013
    Date of Patent: July 28, 2015
    Assignee: Bank of America Corporation
    Inventors: Abbie Barbir, Radu Marian, Cynthia A. Frick, John H. Kling, Michael Simon
  • Publication number: 20150106895
    Abstract: Aspects of the present disclosure are directed to methods and systems dynamic trust federation. In one aspect, a computer implemented method may include a security token that enables sign-on into a group applications based on applicable trust criteria. In one aspect, when a user interacts with one application in the group, the trust is elevated through the application internal authentication application program interface (API). The trust may be included in the security token to make available to other applications in the group. Applications can be in multiple groups with variable level of authentication based on location and other transactions variables.
    Type: Application
    Filed: October 10, 2013
    Publication date: April 16, 2015
    Applicant: Bank of America Corporation
    Inventors: Abbie Barbir, Radu Marian, Cynthia A. Frick, John H. Kling, Michael Simon