Patents by Inventor Bharath Kumar Bhimanaik

Bharath Kumar Bhimanaik has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11868917
    Abstract: A method of implementing a network-enabled secure door lock, comprising obtaining measurements of an environment associated with a door from a variety of sensor types; generating, based at least in part on the measurements, a set of inputs to a machine-learning model; inputting the set of inputs into the machine learning model to determine a status of the door; generating a message that indicates the status of the door; and transmitting the message to a user device.
    Type: Grant
    Filed: March 21, 2018
    Date of Patent: January 9, 2024
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Priti Marappan, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Andrew Jay Roths
  • Patent number: 11838281
    Abstract: Disclosed are various embodiments for an authentication service. A unique identifier is associated with a device access token for a client to be authenticated. An authentication identifier is sent to an authenticated client. The client to be authenticated communicates the authentication identifier and unique identifier to the authentication service to complete authentication.
    Type: Grant
    Filed: September 21, 2022
    Date of Patent: December 5, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Yogesh Vilas Golwalkar, Bharath Kumar Bhimanaik
  • Patent number: 11470067
    Abstract: Disclosed are various embodiments for an authentication service. A unique identifier is associated with a device access token for a client to be authenticated. An authentication identifier is sent to an authenticated client. The client to be authenticated communicates the authentication identifier and unique identifier to the authentication service to complete authentication.
    Type: Grant
    Filed: January 5, 2021
    Date of Patent: October 11, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Yogesh Vilas Golwalkar, Bharath Kumar Bhimanaik
  • Patent number: 11011178
    Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. If it is determined that the audio includes unexpected environmental audio in addition to the voice authentication factor that has been verified, one or more actions may be performed.
    Type: Grant
    Filed: December 16, 2019
    Date of Patent: May 18, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Bharath Kumar Bhimanaik, Daniel Wade Hitchcock
  • Patent number: 10979430
    Abstract: A computer-facilitated service receives a request from a user to access resources provided by the computer-facilitated service. In response to the request, the computer-facilitated service selects an authentication method that can be performed by a remote authentication provider. The computer-facilitated service causes the remote authentication provider to perform the authentication method. In response to an authentication decision provided by the remote authentication provider, the computer-facilitated service determines whether the user has been authenticated by the remote authentication provider. If so, the computer-facilitated service fulfills the request from the user to access the resources.
    Type: Grant
    Filed: May 17, 2017
    Date of Patent: April 13, 2021
    Assignee: Adnazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Patent number: 10911224
    Abstract: A method of implementing a network-enabled secure door lock, comprising determining, at a first component of the lock, a nonce; wirelessly transmitting the nonce to a second component of the door lock, the first component and second component selectively mechanically engagable with one another to prevent relative movement between the first component and second component to prevent opening of a door; receiving, at the first component, a first message; using a cryptographic key associated with the second component and the nonce to validate the first message; and as a result of determining that the message is valid, transmitting a second message indicating that the first component and second component have become mechanically engaged with one another.
    Type: Grant
    Filed: March 21, 2018
    Date of Patent: February 2, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Priti Marappan, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Andrew Jay Roths
  • Patent number: 10911421
    Abstract: Disclosed are various embodiments for an authentication service. A unique identifier is associated with a device access token for a client to be authenticated. An authentication identifier is sent to an authenticated client. The client to be authenticated communicates the authentication identifier and unique identifier to the authentication service to complete authentication.
    Type: Grant
    Filed: October 9, 2017
    Date of Patent: February 2, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Yogesh Vilas Golwalkar, Bharath Kumar Bhimanaik
  • Patent number: 10880284
    Abstract: Disclosed are various embodiments for repurposing limited-functionality networked devices as authentication factors. In one embodiment, an authentication service identifies a limited-functionality networked device associated with an account and communicatively coupled to the network. The limited-functionality networked device is configured to perform a first function upon a predefined user interaction. The service configures the limited-functionality networked device to perform a second function based at least in part on the predefined user interaction. The service determines that the predefined user interaction has been performed by a user with respect to the limited-functionality networked device. The service authenticates the user at a client device for access to the account based at least in part on the predefined user interaction having been performed.
    Type: Grant
    Filed: August 19, 2016
    Date of Patent: December 29, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Robert Ellis Lee
  • Patent number: 10841297
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. The security credential may be shown in the notification area so that a user may enter it in a form field of the application.
    Type: Grant
    Filed: June 5, 2019
    Date of Patent: November 17, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Patent number: 10785201
    Abstract: Disclosed are various embodiments for synchronizing authentication sessions between applications. A token exchange service receives a first authentication token from a client computing device. The first authentication token corresponds to a registration of an application of the client computing device for a user account. The first authentication token is validated. A second authentication token is generated, corresponding to a browser-based session for the user account. The second authentication token is sent to the client computing device.
    Type: Grant
    Filed: April 25, 2018
    Date of Patent: September 22, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventor: Bharath Kumar Bhimanaik
  • Publication number: 20200169552
    Abstract: Disclosed are various embodiments for using an audio interface device to facilitate authentication for other devices. A client device presents an authentication code via an output device of the client device. The authentication code is received from a voice interface device. The voice interface device is in an authenticated state for access to an account, and the voice interface device received the authentication code from speech captured by a microphone of the voice interface device following a spoken wake word. The client device is authenticated for access to the account in response to determining that the authentication code received from the voice interface device matches the authentication code presented by the client device.
    Type: Application
    Filed: January 29, 2020
    Publication date: May 28, 2020
    Inventors: SHARIQ SIDDIQUI, DANIEL WADE HITCHCOCK, BHARATH KUMAR BHIMANAIK, NATALIE NGUYEN, ANNABELLE RICHARD BACKMAN
  • Publication number: 20200118577
    Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. If it is determined that the audio includes unexpected environmental audio in addition to the voice authentication factor that has been verified, one or more actions may be performed.
    Type: Application
    Filed: December 16, 2019
    Publication date: April 16, 2020
    Inventors: BHARATH KUMAR BHIMANAIK, DANIEL WADE HITCHCOCK
  • Patent number: 10554657
    Abstract: Disclosed are various embodiments for using an audio interface device to facilitate authentication for other devices. An authentication service causes a first client device to present an authentication code via an output device of the first client device. The authentication service receives the authentication code from a second client device. The second client device is in an authenticated state for access to an account, and the second client device received the authentication code from an environmental sensor while in a listening mode. The authentication service authenticates the first client device for access to the account in response to determining that the authentication code received from the second client device matches the authentication code presented by the first client device.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: February 4, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Shariq Siddiqui, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Natalie Nguyen, Annabelle Richard Backman
  • Patent number: 10510352
    Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. The audio is then compared with stored audio spoken by the user. If it is determined that an exact copy of the voice authentication factor is in the stored audio, one or more actions may be performed.
    Type: Grant
    Filed: September 12, 2018
    Date of Patent: December 17, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Bharath Kumar Bhimanaik, Daniel Wade Hitchcock
  • Patent number: 10440007
    Abstract: User input into a user interface is symbolically represented to increase security. User input received into a user interface and a mapping is applied to the user input. A result of the mapping is provided. The user interface may be updated to include the result of the mapping and/or may be provided to another device, such as over a short range communication channel. A person who views or otherwise has access to the user interface does not obtain the user input, but the result of the mapping indicates whether the user input was provided correctly.
    Type: Grant
    Filed: September 29, 2015
    Date of Patent: October 8, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Zachary Damen Wolfe, Darren Ernest Canavor, Brian Dang, Max Funderburk, Jesper Mikael Johansson, Bharath Kumar Bhimanaik, Jon Arron McClintock, Jason Christopher Rudmann
  • Publication number: 20190288998
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. The security credential may be shown in the notification area so that a user may enter it in a form field of the application.
    Type: Application
    Filed: June 5, 2019
    Publication date: September 19, 2019
    Inventors: JESPER MIKAEL JOHANSSON, DARREN ERNEST CANAVOR, DANIEL WADE HITCHCOCK, BHARATH KUMAR BHIMANAIK
  • Patent number: 10362026
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. In response to receiving the approval, a security credential is transferred to the application. In another embodiment, the security credential may be shown in the notification area so that a user may enter it in a form field of the application.
    Type: Grant
    Filed: July 27, 2015
    Date of Patent: July 23, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Patent number: 10354075
    Abstract: Computing devices are disclosed that include functionality for providing a trustworthy indication of software integrity. The computing devices include a hardware trust evaluation device capable of determining the trustworthiness of computer programs executing on the devices. At least one trust indicator is also connected to the hardware trust evaluation device for providing an external indication of the trustworthiness of a computer program. Additional security information regarding the trustworthiness of the computer program may be displayed on the primary display device of the computing device. The display of the security information is triggered by a user of the computing device submitting a request through a secure mechanism, where the request is unobservable and inaccessible to programs executing on the computing device. Additional secure mechanisms, such as a unique user interface for displaying the security information, can be utilized to ensure the authenticity of the displayed security information.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: July 16, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Darren Ernest Canavor, Jesper Mikael Johansson, Bharath Kumar Bhimanaik, Andrew Jay Roths
  • Patent number: 10333946
    Abstract: Disclosed are various embodiments for distributing and verifying ephemeral security credentials of variable entropy across channels of communication of variable levels of security assurance. In one embodiment, a security credential is generated for a user account. A subset of a set of communication channels associated with the user account is determined based at least in part on respective measures of entropy and/or security assurance corresponding to individual ones of the set of communication channels. The security credential is divided into multiple portions. A corresponding portion of the portions is sent across individual channels of subset of channels. A client computing device is authenticated for access to the user account based at least in part on receiving the portions of the security credential.
    Type: Grant
    Filed: June 22, 2016
    Date of Patent: June 25, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Robert Ellis Lee
  • Publication number: 20190013033
    Abstract: Disclosed are various embodiments for detecting replay attacks in voice-based authentication systems. In one embodiment, audio is captured via an audio input device. It is then verified that the audio includes a voice authentication factor spoken by a user. The audio is then compared with stored audio spoken by the user. If it is determined that an exact copy of the voice authentication factor is in the stored audio, one or more actions may be performed.
    Type: Application
    Filed: September 12, 2018
    Publication date: January 10, 2019
    Inventors: Bharath Kumar Bhimanaik, Daniel Wade Hitchcock