Patents by Inventor Bharath Kumar Bhimanaik

Bharath Kumar Bhimanaik has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9674175
    Abstract: Disclosed are various embodiments for network site account management using a proxy server. A request for a secured resource on a network site is generated based at least in part on stored account information in response to receiving an initial request for the secured resource from a client. The request is sent to the network site. The secured resource is sent to the client in response to receiving the secured resource from the network site.
    Type: Grant
    Filed: February 16, 2016
    Date of Patent: June 6, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Brad Lee Campbell, Bharath Kumar Bhimanaik
  • Publication number: 20170149762
    Abstract: Disclosed are various embodiments relating to bootstrapping user authentication. A first security credential is received for a user account from a user. A first application is then authenticated with another computing device using the first security credential. After authenticating the first application, a bootstrap request is then sent to the other computing device for a second security credential to authenticate a second application without using the first security credential. The bootstrap request specifies a bootstrap session identifier. The second security credential is then received from the other computing device.
    Type: Application
    Filed: February 3, 2017
    Publication date: May 25, 2017
    Inventors: HARSHA RAMALINGAM, JESPER MIKAEL JOHANSSON, BHARATH KUMAR BHIMANAIK
  • Patent number: 9633209
    Abstract: Disclosed are various embodiments for creating and manipulating chained entity identifiers that include multiple use case-specific entity identifiers. Each of the use case-specific entity identifiers may identify a single entity but may differ, as they are use case-specific. Further, each of the use case-specific entity identifiers may be encrypted and/or signed using different use case-specific keys. The use case-specific entity identifiers may be nested or appended within a chained entity identifier.
    Type: Grant
    Filed: February 21, 2014
    Date of Patent: April 25, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik, Jon Arron McClintock
  • Patent number: 9614828
    Abstract: Disclosed are various embodiments for providing a native authentication experience with failover. If a particular authentication approach is supported by a network service, an application authenticates with the network service according to the authentication approach using an authentication factor received via a platform-specific interface. If the particular authentication approach is not supported, code-based linking may be employed to authenticate via another application that is authenticated with the network service.
    Type: Grant
    Filed: January 5, 2015
    Date of Patent: April 4, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Yogesh Vilas Golwalkar, Anuj Joshi, Bharath Kumar Bhimanaik, Lorne Millwood, Carl Lucian Poston, IV
  • Patent number: 9602501
    Abstract: Disclosed are various embodiments relating to bootstrapping user authentication. A first application is authenticated based at least in part on a first security credential received via the first application in a first authentication request. A second security credential is generated. The second security credential is sent to the first application that is authenticated. The second application is authenticated based at least in part on the second security credential being received via the second application.
    Type: Grant
    Filed: March 28, 2014
    Date of Patent: March 21, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Jesper Mikael Johansson, Bharath Kumar Bhimanaik
  • Publication number: 20170032111
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. For example, a first application may send an authentication request to a first authentication service, where the request specifies a first authentication factor. A second application may generate a user interface upon a display, where the user interface facilitates entry of a user approval. In response to receiving the user approval, the second application may send a second authentication factor to a second authentication service that acts as a proxy for the first authentication service. In some embodiments, an application may be configured to automatically transfer a one-time password or other authentication factor to a recipient in response to receiving a user approval.
    Type: Application
    Filed: July 27, 2015
    Publication date: February 2, 2017
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Publication number: 20160337344
    Abstract: Disclosed are various embodiments for providing multi-factor authentication credentials. In one embodiment, in response to a request from an application, a notification is generated in a notification area of a display. Entry of a user approval is facilitated via the notification. In response to receiving the approval, a security credential is transferred to the application. In another embodiment, the security credential may be shown in the notification area so that a user may enter it in a form field of the application.
    Type: Application
    Filed: July 27, 2015
    Publication date: November 17, 2016
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Daniel Wade Hitchcock, Bharath Kumar Bhimanaik
  • Publication number: 20160294842
    Abstract: Disclosed are various embodiments that facilitate bootstrapping authentication of a user at a first device using a second device. The second device is authenticated for access to a user account via a first security credential. A second security credential is received by the second device. The second security credential is then sent to the first device. Subsequently, the second security credential is received from the first device, and the first device is authenticated for access to the user account. The second device includes visual cues to indicate a network page is legitimate, while the first device excludes visual cues to indicate the network page is legitimate.
    Type: Application
    Filed: June 14, 2016
    Publication date: October 6, 2016
    Inventors: HARSHA RAMALINGAM, JESPER MIKAEL JOHANSSON, BHARATH KUMAR BHIMANAIK
  • Patent number: 9397989
    Abstract: Disclosed are various embodiments that facilitate bootstrapping authentication of a user at a first device using a second device. The second device is authenticated for access to a user account via a first security credential. A second security credential is received by the second device. The second security credential is then sent to the first device. Subsequently, the second security credential is received from the first device, and the first device is authenticated for access to the user account.
    Type: Grant
    Filed: July 3, 2013
    Date of Patent: July 19, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Harsha Ramalingam, Jesper Mikael Johansson, Bharath Kumar Bhimanaik
  • Publication number: 20160164863
    Abstract: Disclosed are various embodiments for network site account management using a proxy server. A request for a secured resource on a network site is generated based at least in part on stored account information in response to receiving an initial request for the secured resource from a client. The request is sent to the network site. The secured resource is sent to the client in response to receiving the secured resource from the network site.
    Type: Application
    Filed: February 16, 2016
    Publication date: June 9, 2016
    Inventors: DANIEL WADE HITCHCOCK, BRAD LEE CAMPBELL, BHARATH KUMAR BHIMANAIK
  • Patent number: 9344407
    Abstract: Disclosed are various embodiments for centrally managed use case-specific entity identifiers. An identifier translation service receives an identifier translation request from a requesting service. The request specifies a first use case-specific entity identifier, which is specific to a first use case. An actual entity identifier is obtained by decrypting the first use case-specific entity identifier. A second use case-specific entity identifier is generated based at least in part on encrypting the actual entity identifier. The second use case-specific entity identifier is sent to the requesting service in response to the identifier translation request.
    Type: Grant
    Filed: September 5, 2013
    Date of Patent: May 17, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jon Arron McClintock, Darren Ernest Canavor, Daniel Wade Hitchcock, Jesper Mikael Johansson, Bharath Kumar Bhimanaik
  • Patent number: 9282098
    Abstract: Disclosed are various embodiments for network site account management using a proxy server. A first request for a secured resource on a network site is received from a client. It is determined whether stored account information is available for the secured resource. A second request for the secured resource is generated based at least in part on the stored account information in response to determining that the stored account information is available for the secured resource. The second request is sent to a server corresponding to the network site. The secured resource is received from the server, and the secured resource is sent to the client.
    Type: Grant
    Filed: March 11, 2013
    Date of Patent: March 8, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel Wade Hitchcock, Brad Lee Campbell, Bharath Kumar Bhimanaik
  • Publication number: 20160036809
    Abstract: A code for accessing a resource having a customer account associated therewith is presented via a secondary device, and authentication data indicative of the code that was presented is received from a primary device. The primary device is identified as a trusted device associated with the customer account responsive to receiving the authentication data therefrom, and the secondary device is authenticated for access to the resource responsive to identification of the primary device as the trusted device associated with the customer account.
    Type: Application
    Filed: October 14, 2015
    Publication date: February 4, 2016
    Inventor: Bharath Kumar Bhimanaik
  • Patent number: 9251375
    Abstract: Use case-specific entity identifiers are disclosed. Entity data associated with an actual entity identifier of an entity is generated. A use case-specific entity identifier is generated based at least in part on encrypting the actual entity identifier using reversible encryption. The entity data, in association with the use case-specific entity identifier, is sent to another service.
    Type: Grant
    Filed: September 5, 2013
    Date of Patent: February 2, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jon Arron McClintock, Darren Ernest Canavor, Daniel Wade Hitchcock, Jesper Mikael Johansson, Bharath Kumar Bhimanaik
  • Publication number: 20150341334
    Abstract: Disclosed are various embodiments for synchronizing authentication sessions between applications. In one embodiment, a first authentication token is received from a first application in response to determining that the first application is authenticated with a service provider. A second authentication token is requested from a token exchange service associated with the service provider. The second authentication token is requested using the first authentication token. The second application is configured to use the second authentication token in order to access a resource of the service provider.
    Type: Application
    Filed: August 4, 2015
    Publication date: November 26, 2015
    Inventor: Bharath Kumar Bhimanaik
  • Patent number: 9178890
    Abstract: A code for accessing a resource having a customer account associated therewith is presented via a secondary device, and authentication data indicative of the code that was presented is received from a primary device. The primary device is identified as a trusted device associated with the customer account responsive to receiving the authentication data therefrom, and the secondary device is authenticated for access to the resource responsive to identification of the primary device as the trusted device associated with the customer account.
    Type: Grant
    Filed: December 10, 2013
    Date of Patent: November 3, 2015
    Assignee: Amazon Technologies, Inc.
    Inventor: Bharath Kumar Bhimanaik
  • Patent number: 9112854
    Abstract: Disclosed are various embodiments for facilitating secure communication between applications on an untrusted computing platform. It is verified that a first application installed in a computing device has permission to communicate with a second application also installed in the computing device based at least in part on a secure key associated with the first application. The verification may include determining that the secure key has been signed by a predetermined certificate and determining that the secure key includes a platform-specific, tamper-proof identifier of the first application. Alternatively, the verification may include determining that the first application is signed by a predetermined certificate. Communication between the first and second applications is facilitated when the first application has permission to communicate with the second application.
    Type: Grant
    Filed: September 11, 2013
    Date of Patent: August 18, 2015
    Assignee: Amazon Technologies, Inc.
    Inventor: Bharath Kumar Bhimanaik
  • Patent number: 9106642
    Abstract: Disclosed are various embodiments for synchronizing authentication sessions between applications. In one embodiment, a first authentication token is received from a first application in response to determining that the first application is authenticated with a service provider. A second authentication token is requested from a token exchange service associated with the service provider. The second authentication token is requested using the first authentication token. The second application is configured to use the second authentication token in order to access a resource of the service provider.
    Type: Grant
    Filed: September 11, 2013
    Date of Patent: August 11, 2015
    Assignee: Amazon Technologies, Inc.
    Inventor: Bharath Kumar Bhimanaik
  • Patent number: 8627438
    Abstract: A code for accessing an online resource having a customer account associated therewith is presented via a secondary device, and authentication data indicative of the code that was presented is received from a primary device. The primary device is identified as a trusted device associated with the customer account responsive to receiving the authentication data therefrom, and the secondary device is authenticated for access to the online resource responsive to identification of the primary device as the trusted device associated with the customer account.
    Type: Grant
    Filed: September 8, 2011
    Date of Patent: January 7, 2014
    Assignee: Amazon Technologies, Inc.
    Inventor: Bharath Kumar Bhimanaik