Patents by Inventor Anirban Basu

Anirban Basu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11861664
    Abstract: Keyword bids determined from sparse data are described. Initially, a portfolio optimization platform identifies which keywords included in a portfolio of keywords are low-impression keywords. This platform trains a machine learning model to generate bids for the low-impression keywords with historical data from a search engine. In particular, the platform trains this machine learning model according to an algorithm suited for training with sparse amounts of data, e.g., a temporal difference learning algorithm. In contrast, the platform uses different models, trained according to different algorithms than the low-impression keyword model, to generate bids for keywords determined not to be low-impression keywords. Once the low-impression keyword model is trained offline, the platform deploys the model for use online to generate actual bids for the low-impression keywords and submits them to the search engine.
    Type: Grant
    Filed: September 29, 2022
    Date of Patent: January 2, 2024
    Assignee: Adobe Inc.
    Inventors: Anirban Basu, Tathagata Sengupta, Kunal Kumar Jain, Ashish Kumar
  • Patent number: 11855979
    Abstract: Techniques are described herein that are capable of dynamically failing over authentication traffic to a backup authentication system by a proxy system. An authentication request, which requests authentication of a principal, is received at the proxy system. The authentication request is directed to a primary authentication system. A determination is made, by the proxy system, that the primary authentication system is incapable of providing a valid response to the authentication request. The backup authentication system is caused, by the proxy system, to authenticate the principal using an authentication package received from the primary authentication system by dynamically routing the authentication request to the backup authentication system as a result of the primary authentication system being incapable of providing a valid response to the authentication request.
    Type: Grant
    Filed: May 28, 2021
    Date of Patent: December 26, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Anirban Basu, Oren Jordan Melzer, Kamen K. Moutafov, Victor Boctor, Shuang Lu
  • Patent number: 11736464
    Abstract: Techniques are described herein that are capable of using an authentication package from a primary authentication system to authenticate a principal by a backup authentication system. The authentication package includes an authentication artifact, which is signed with a cryptographic key by the primary authentication system and which includes claim(s) that are usable to authenticate the principal, and further includes metadata. The metadata includes credential verification information that is usable to verify a credential of the principal and a first principal identifier that identifies the principal. A request to authenticate the principal is received at the backup authentication system. The request includes the credential and a second principal identifier that identifies the principal.
    Type: Grant
    Filed: May 28, 2021
    Date of Patent: August 22, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Anirban Basu, Oren Jordan Melzer, Kamen K. Moutafov, Victor Boctor, Shuang Lu, Sarvani Kumar Bhamidipati
  • Patent number: 11627138
    Abstract: A computing system configured to support entities having the ability to indicate capability information for capabilities of the entities is illustrated. Embodiments may include an identity provider computer system comprising at least one processor. The identity provider computer system is configured to receive requests for access tokens from entities. The requests include capability information for the entities. The identity provider computer system is further configured to provide access tokens to the entities which include the capability information. The computing system further includes a resource provider computer system comprising at least one processor configured to receive resource requests and access tokens from entities. The access tokens include the capability information. The resource providers are further configured to provide responses to the entities according to the capability information.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: April 11, 2023
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Violet Anna Barhudarian, Jiangfeng Lu, Caleb Geoffrey Baker, Oren Jordan Melzer, Anirban Basu, Yordan Ivanov Rouskov, William Bruce Barr, III, Radhika Kashyap
  • Publication number: 20230021653
    Abstract: Keyword bids determined from sparse data are described. Initially, a portfolio optimization platform identifies which keywords included in a portfolio of keywords are low-impression keywords. This platform trains a machine learning model to generate bids for the low-impression keywords with historical data from a search engine. In particular, the platform trains this machine learning model according to an algorithm suited for training with sparse amounts of data, e.g., a temporal difference learning algorithm. In contrast, the platform uses different models, trained according to different algorithms than the low-impression keyword model, to generate bids for keywords determined not to be low-impression keywords. Once the low-impression keyword model is trained offline, the platform deploys the model for use online to generate actual bids for the low-impression keywords and submits them to the search engine.
    Type: Application
    Filed: September 29, 2022
    Publication date: January 26, 2023
    Applicant: Adobe Inc.
    Inventors: Anirban Basu, Tathagata Sengupta, Kunal Kumar Jain, Ashish Kumar
  • Publication number: 20220385646
    Abstract: Techniques are described herein that are capable of using an authentication package from a primary authentication system to authenticate a principal by a backup authentication system. The authentication package includes an authentication artifact, which is signed with a cryptographic key by the primary authentication system and which includes claim(s) that are usable to authenticate the principal, and further includes metadata. The metadata includes credential verification information that is usable to verify a credential of the principal and a first principal identifier that identifies the principal. A request to authenticate the principal is received at the backup authentication system. The request includes the credential and a second principal identifier that identifies the principal.
    Type: Application
    Filed: May 28, 2021
    Publication date: December 1, 2022
    Inventors: Anirban BASU, Oren Jordan MELZER, Kamen K. MOUTAFOV, Victor BOCTOR, Shuang LU, Sarvani Kumar BHAMIDIPATI
  • Publication number: 20220382711
    Abstract: A data analysis system (S) including a data analysis server (11), a data retention system (12) which retains data to be analyzed, and an analysis terminal (14). The data analysis server (11) sends to the data retention system (12), according to an analysis demand from the analysis terminal (14), an analysis request of the data based on a requirement to be satisfied by analysis of the data, and sends to the analysis terminal (14) an analysis result of the data based on the requirement received from the data retention system (12). The data retention system (12) analyzes the data based on the requirement according to the analysis request and sends an analysis result to the analysis terminal (14).
    Type: Application
    Filed: December 4, 2020
    Publication date: December 1, 2022
    Inventors: Yoko KUMAGAI, Tadashi KAJI, Shigeyuki TANI, Hiroki UCHIYAMA, Anirban BASU, Chiaki OTAHARA
  • Publication number: 20220385649
    Abstract: Techniques are described herein that are capable of dynamically failing over authentication traffic to a backup authentication system by a proxy system. An authentication request, which requests authentication of a principal, is received at the proxy system. The authentication request is directed to a primary authentication system. A determination is made, by the proxy system, that the primary authentication system is incapable of providing a valid response to the authentication request. The backup authentication system is caused, by the proxy system, to authenticate the principal using an authentication package received from the primary authentication system by dynamically routing the authentication request to the backup authentication system as a result of the primary authentication system being incapable of providing a valid response to the authentication request.
    Type: Application
    Filed: May 28, 2021
    Publication date: December 1, 2022
    Inventors: Anirban BASU, Oren Jordan MELZER, Kamen K. MOUTAFOV, Victor BOCTOR, Shuang LU
  • Publication number: 20220385660
    Abstract: Techniques are described herein that are capable of dynamically routing an authentication request to a backup authentication system by a client device. For instance, the client device stores a list, which identifies authentication systems that are authorized to respond to authentication requests from the client device. The client device sends the authentication request toward a primary authentication system based at least in part on the authentication request identifying the primary authentication system as a recipient of the authentication request. The authentication request requests authentication of a principal by the primary authentication system.
    Type: Application
    Filed: May 28, 2021
    Publication date: December 1, 2022
    Inventors: Anirban BASU, Oren Jordan MELZER, Kamen K. MOUTAFOV, Victor BOCTOR
  • Patent number: 11494810
    Abstract: Keyword bids determined from sparse data are described. Initially, a portfolio optimization platform identifies which keywords included in a portfolio of keywords are low-impression keywords. This platform trains a machine learning model to generate bids for the low-impression keywords with historical data from a search engine. In particular, the platform trains this machine learning model according to an algorithm suited for training with sparse amounts of data, e.g., a temporal difference learning algorithm. In contrast, the platform uses different models, trained according to different algorithms than the low-impression keyword model, to generate bids for keywords determined not to be low-impression keywords. Once the low-impression keyword model is trained offline, the platform deploys the model for use online to generate actual bids for the low-impression keywords and submits them to the search engine.
    Type: Grant
    Filed: August 29, 2019
    Date of Patent: November 8, 2022
    Assignee: Adobe Inc.
    Inventors: Anirban Basu, Tathagata Sengupta, Kunal Kumar Jain, Ashish Kumar
  • Publication number: 20220353256
    Abstract: Usage-limited passcodes support authentication when onboarding new employees, when recovering access after an enrolled device is lost or temporarily unavailable, or when registering passwordless authentication methods for new devices during an out of the box setup, among other scenarios. Usage-limited passcodes are also referred to as “temporary access passes” or TAPs. TAP usage may be limited to a specific number of uses, particular kinds of uses, certain time periods, or a combination thereof. A TAP includes a code string and an implementation of corresponding tokens, rights, and other identity aspects within an enhanced access control infrastructure. TAP usage may supplement or replace other authentication, and in particular may replace authentication through a username and password combination, thereby enhancing both usability and security. Self-service identity confirmation may be used to obtain a TAP. Redirection to a federated domain identity provider may be avoided during TAP authentication.
    Type: Application
    Filed: April 29, 2021
    Publication date: November 3, 2022
    Inventors: Inbar CIZER KOBRINSKY, Anirban BASU, Ananda SINHA, Sarat SUBRAMANIAM, Alexander T. WEINERT, Nitika GUPTA, Kamen MOUTAFOV, Ashok CHANDRASEKARAN
  • Patent number: 11405425
    Abstract: Authenticating computing entities. A method includes at an identity provider, providing a first access token to an entity for use by the entity in obtaining resources from a resource provider. The method further includes, at the identity provider, receiving response information from the entity. The response information from the entity is provided to the entity from the resource provider as a result of the resource provider enforcing policy at the resource provider. At the identity provider, a second access token is provided to the entity. The second access token is provided based on the response information, such that the second access token can be used by the entity to obtain the resources from the resource provider.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: August 2, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Violet Anna Barhudarian, Jiangfeng Lu, Caleb Geoffrey Baker, Oren Jordan Melzer, Anirban Basu, Yordan Ivanov Rouskov, William Bruce Barr, III, Radhika Kashyap, Carlos Adrian Lopez Castro, Pui-Yin Winfred Wong
  • Patent number: 11349844
    Abstract: Managing an authenticated user session. A method includes a resource provider computer system subscribing to a conditional access termination service for an entity configured to obtain resources from the resource provider computer system through a user session. The resource provider computer system receives an event, related to resource requests, for the entity from the conditional access termination service. The resource provider computer system receives a request for resources from the entity. The resource provider computer system evaluates the request with respect to the event. The resource provider computer system responds to the request based on evaluating the request with respect to the event.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: May 31, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Violet Anna Barhudarian, Jiangfeng Lu, Caleb Geoffrey Baker, Oren Jordan Melzer, Anirban Basu, Chandra Sekhar Surapaneni, Nitika Gupta, Murli Dharan Satagopan
  • Patent number: 11296881
    Abstract: An embodiment disclosed herein is related to computing systems and method for a computing system to generate an access token that includes an IP address from a request. In the embodiment, a request is received for access to one secured data items. The request may include user credentials that specify that a user making the request is permitted to access the secured data items. The user credentials are validated and an Internet Protocol (IP) address that the request was sent from is determined. An access token is generated that includes the IP address that the request was sent from.
    Type: Grant
    Filed: October 30, 2019
    Date of Patent: April 5, 2022
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Violet Anna Barhudarian, Jiangfeng Lu, Caleb Geoffrey Baker, Oren Jordan Melzer, Anirban Basu, Praveen Erode Murugesan
  • Publication number: 20210326315
    Abstract: Provided is an information recommendation system that includes a trust management framework that generates alternatives of information that has a history and is evaluated, based on a perspective about adoption criteria for evaluation of the information input to search the information, and criteria for ranking the information, being input to search the information.
    Type: Application
    Filed: March 26, 2021
    Publication date: October 21, 2021
    Inventors: Anirban BASU, Yoko KUMAGAI
  • Publication number: 20210135869
    Abstract: An embodiment disclosed herein is related to computing systems and method for a computing system to generate an access token that includes an IP address from a request. In the embodiment, a request is received for access to one secured data items. The request may include user credentials that specify that a user making the request is permitted to access the secured data items. The user credentials are validated and an Internet Protocol (IP) address that the request was sent from is determined. An access token is generated that includes the IP address that the request was sent from.
    Type: Application
    Filed: October 30, 2019
    Publication date: May 6, 2021
    Inventors: Violet Anna Barhudarian, Jiangfeng Lu, Caleb Geoffrey Baker, Oren Jordan Melzer, Anirban Basu, Praveen Erode Murugesan
  • Publication number: 20210136114
    Abstract: Implementing policy at a resource provider computer system. The method includes a resource provider computer system receiving policy from an identity provider system, the policy being related to an entity that authenticates using the identity provider computer system. The resource provider computer system receives a request for resources from the entity and an access token from the entity. The access token was obtained by the entity from the identity provider computer system as a result of the entity authenticating with the identity provider computer system. The resource provider computer system evaluates the request with respect to the policy. The resource provider computer system responds to the request based on evaluating the request with respect to the policy.
    Type: Application
    Filed: October 31, 2019
    Publication date: May 6, 2021
    Inventors: Violet Anna BARHUDARIAN, Jiangfeng LU, Caleb Geoffrey BAKER, Oren Jordan MELZER, Anirban BASU, Carlos Adrian LOPEZ CASTRO
  • Publication number: 20210136113
    Abstract: Authenticating computing entities. A method includes at an identity provider, providing a first access token to an entity for use by the entity in obtaining resources from a resource provider. The method further includes, at the identity provider, receiving response information from the entity. The response information from the entity is provided to the entity from the resource provider as a result of the resource provider enforcing policy at the resource provider. At the identity provider, a second access token is provided to the entity. The second access token is provided based on the response information, such that the second access token can be used by the entity to obtain the resources from the resource provider.
    Type: Application
    Filed: October 31, 2019
    Publication date: May 6, 2021
    Inventors: Violet Anna BARHUDARIAN, Jiangfeng LU, Caleb Geoffrey BAKER, Oren Jordan MELZER, Anirban BASU, Yordan Ivanov ROUSKOV, William Bruce BARR, III, Radhika KASHYAP, Carlos Adrian LOPEZ CASTRO, Pui-Yin Winfred WONG
  • Publication number: 20210136076
    Abstract: Managing an authenticated user session. A method includes a resource provider computer system subscribing to a conditional access termination service for an entity configured to obtain resources from the resource provider computer system through a user session. The resource provider computer system receives an event, related to resource requests, for the entity from the conditional access termination service. The resource provider computer system receives a request for resources from the entity. The resource provider computer system evaluates the request with respect to the event. The resource provider computer system responds to the request based on evaluating the request with respect to the event.
    Type: Application
    Filed: October 31, 2019
    Publication date: May 6, 2021
    Inventors: Violet Anna BARHUDARIAN, Jiangfeng LU, Caleb Geoffrey BAKER, Oren Jordan MELZER, Anirban BASU, Chandra Sekhar SURAPANENI, Nitika GUPTA, Murli Dharan SATAGOPAN
  • Publication number: 20210136078
    Abstract: A computing system configured to support entities having the ability to indicate capability information for capabilities of the entities is illustrated. Embodiments may include an identity provider computer system comprising at least one processor. The identity provider computer system is configured to receive requests for access tokens from entities. The requests include capability information for the entities. The identity provider computer system is further configured to provide access tokens to the entities which include the capability information. The computing system further includes a resource provider computer system comprising at least one processor configured to receive resource requests and access tokens from entities. The access tokens include the capability information. The resource providers are further configured to provide responses to the entities according to the capability information.
    Type: Application
    Filed: October 31, 2019
    Publication date: May 6, 2021
    Inventors: Violet Anna BARHUDARIAN, Jiangfeng LU, Caleb Geoffrey BAKER, Oren Jordan MELZER, Anirban BASU, Yordan Ivanov ROUSKOV, William Bruce BARR, III, Radhika KASHYAP