Patents by Inventor Gokul P. Thirumalai

Gokul P. Thirumalai has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11954308
    Abstract: The present disclosure generally relates to account recovery. An example method includes, at a computer system in communication with a display generation component and one or more input devices: performing a recovery contact set up process including providing a notification to a contact; after performing the recovery contact set up process, receiving, via the one or more input devices, a request to initiate an account recovery process; in response to the request to initiate the account recovery process and without providing a request to the contact, displaying, via the display generation component, a recovery code interface for receiving a set of recovery credentials; while displaying of the recovery code interface, receiving the set of recovery credentials; in accordance with a determination that the recovery credentials are valid, performing a recovery function; and in accordance with a determination that the recovery credentials are not valid, forgoing performing the recovery function.
    Type: Grant
    Filed: March 4, 2022
    Date of Patent: April 9, 2024
    Assignee: Apple Inc.
    Inventors: Carmen S. Yu, David G. Knipp, Munish K. Poonia, Keetae Ryu, Hannah S. Story, Gokul P. Thirumalai
  • Patent number: 11870902
    Abstract: Techniques disclosed herein relate to the authentication of a first user in a communication session between the first user using a user device and a second user using a remote computer system. The computer system sends an authentication request in the session, and the user device receives the authentication request in the session via a messaging program. The user device then causes a different program to access an authentication token received from an authentication computer system. The user device sends an indication of the authentication token to the remote computer system which the remote computer system verifies to authenticate the first user within the session.
    Type: Grant
    Filed: March 5, 2021
    Date of Patent: January 9, 2024
    Assignee: Apple Inc.
    Inventors: Mayur P. Mahajan, Gokul P. Thirumalai, Scott Lopatin, Tommy Rochette, Robert Y. Loh, Yannick L. Sierra
  • Patent number: 11831770
    Abstract: A relay service can relay messages between controllers and electronically controllable accessory devices that may be located remotely from the controllers. Relaying of messages by the relay service can be decoupled from any knowledge of the functionality of the accessory or the content of the messages. Device identification and relaying of messages can be managed using “relay aliases” that are meaningful only to the relay service and the endpoint devices (the controller and accessory). The endpoint devices can implement end-to-end security for messages transported by the relay service.
    Type: Grant
    Filed: May 20, 2021
    Date of Patent: November 28, 2023
    Assignee: Apple Inc.
    Inventors: Kevin P. McLaughlin, Andrew Burks, Matthew C. Lucas, Gokul P. Thirumalai, Anush G. Nadathur
  • Patent number: 11659012
    Abstract: Establishing a communication channel via a relay server with reduced setup time. Upon request by an initiating communication device a relay allocation server may allocate a single relay server for use in a communication session between the initiating communication device and one or more recipient communication devices. The relay server may be selected to perform favorably for the initiating communication device. Messaging for establishment of the communication session may be performed using persistent messaging connections, to avoid connection establishment cost. Messaging may also be performed using address tokens to avoid the cost of discovering global IP addresses. Following establishment of the communication session, the relay server may discover the IP address of one or more recipient communication devices, and may initiate reallocation of those devices to another relay server.
    Type: Grant
    Filed: June 10, 2016
    Date of Patent: May 23, 2023
    Assignee: Apple Inc.
    Inventors: Amol V. Pattekar, Gokul P. Thirumalai, Thomas P. Devanneaux, Aleksei Naiden, Joe S. Abuan, Yan Yang, Berkat S. Tung
  • Publication number: 20230014800
    Abstract: The present disclosure generally relates to setting up an account for a service. A request to set up an account for a first service is received. In response to receiving the request to set up the account for the first service, a first login option and a second login option are displayed. If an input selecting the first login option is detected, a request to use first contact information for a user to set up the account for the first service is transmitted. If an input selecting the second login option is detected, a request to use second contact information for the user to set up the account for the first service is transmitted. The second contact information is automatically generated for the service and does not reveal the first contact information for the user.
    Type: Application
    Filed: September 21, 2022
    Publication date: January 19, 2023
    Inventors: Frank DE JONG, Hannah S. STORY, Keetae RYU, Dmitry V. BELOV, Gokul P. THIRUMALAI, Wayne LOOFBOURROW, Jonathan BIRDSALL, Nagarjuna THOTTEMPUDI, Felipe MARIN CYPRIANO, Patrick L. COFFMAN
  • Publication number: 20220393867
    Abstract: This Application sets forth techniques for establishing a custodial relationship between a user device and a custodian device for recovering access to a user account and/or to encrypted user data with assistance provided by the custodian device to effect access recovery. A server of a cloud network service provides an anonymous identifier to associate with the custodian device and an account recovery key to store at the custodian device. Identity of an account of the cloud network service associated with the custodian device can be hidden from the server. The user device generates a data recovery key and provides a first portion of the data recovery key to the custodian device and a second portion of the data recovery key to the server. Integrity of the stored account recovery key and portions of the data recovery key are checked regularly by the custodian device and the user device.
    Type: Application
    Filed: February 3, 2022
    Publication date: December 8, 2022
    Inventors: Gokul P. THIRUMALAI, Alexandre A. AYBES, Dmitry V. BELOV, Jean-Luc GIRAUD, Kalyan C. GOPAVARAPU, Sudhakar N. MAMBAKKAM, Rebekah H. MERCER, Keaton F. MOWERY, Steven A. MYERS, Munish K. POONIA, Nihar SHARMA, Assar E. WESTERLUND, Frederic JACOBS
  • Patent number: 11467853
    Abstract: The present disclosure generally relates to setting up an account for a service. A request to set up an account for a first service is received. In response to receiving the request to set up the account for the first service, a first login option and a second login option are displayed. If an input selecting the first login option is detected, a request to use first contact information for a user to set up the account for the first service is transmitted. If an input selecting the second login option is detected, a request to use second contact information for the user to set up the account for the first service is transmitted. The second contact information is automatically generated for the service and does not reveal the first contact information for the user.
    Type: Grant
    Filed: June 29, 2020
    Date of Patent: October 11, 2022
    Assignee: Apple Inc.
    Inventors: Frank De Jong, Hannah S. Story, Keetae Ryu, Dmitry V. Belov, Gokul P. Thirumalai, Wayne Loofbourrow, Jonathan Birdsall, Nagarjuna Thottempudi, Felipe Marin Cypriano, Patrick L. Coffman
  • Patent number: 11228580
    Abstract: Implementations of the subject technology provide for performing, by a device, a request for obtaining information related to a phone authentication certificate (PAC) that was generated for the device, the PAC authenticating that a particular phone number is associated with the device, the request including packets of data. The subject technology receives the information related to the PAC, the information including an indication that the PAC was generated for the device. The subject technology sends, from the device, a request for validating the PAC to a remote server based at least in part on the information related to the PAC. Further, the subject technology receives a confirmation of validating the PAC from the remote server based at least in part on the information related to the PAC.
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: January 18, 2022
    Assignee: Apple Inc.
    Inventors: Gokul P. Thirumalai, Daniel B. Pollack, Robert D. Butler, Ryan W. Baker, David G. Knipp, Sudhakar N. Mambakkam, Jonathon Sodos, Hannah S. Story, Hervé Sibert, Gianpaolo Fasoli
  • Publication number: 20210352075
    Abstract: The subject disclosure provides a machine learning engine trained to recommend, from contacts on a user's device, potential group members to be included in a group with the user. The potential group members can be identified in a privacy preserving manner in which the identification is performed locally at the user's device, using data that is locally stored at the user device. In one or more implementations, a remote server may provide an initial indication to the user's device that potential group members may exist, thereby triggering the local identification of the potential group members for suggestion to the user.
    Type: Application
    Filed: November 6, 2020
    Publication date: November 11, 2021
    Inventors: Gokul P. THIRUMALAI, Chiraag SUMANTH, Yuanlong CHEN, Joao Pedro DE ALMEIDA FORJAZ DE LACERDA
  • Publication number: 20210273802
    Abstract: A relay service can relay messages between controllers and electronically controllable accessory devices that may be located remotely from the controllers. Relaying of messages by the relay service can be decoupled from any knowledge of the functionality of the accessory or the content of the messages. Device identification and relaying of messages can be managed using “relay aliases” that are meaningful only to the relay service and the endpoint devices (the controller and accessory). The endpoint devices can implement end-to-end security for messages transported by the relay service.
    Type: Application
    Filed: May 20, 2021
    Publication date: September 2, 2021
    Inventors: Kevin P. McLaughlin, Andrew Burks, Matthew C. Lucas, Gokul P. Thirumalai, Anush G. Nadathur
  • Publication number: 20210194692
    Abstract: Techniques disclosed herein relate to the authentication of a first user in a communication session between the first user using a user device and a second user using a remote computer system. The computer system sends an authentication request in the session, and the user device receives the authentication request in the session via a messaging program. The user device then causes a different program to access an authentication token received from an authentication computer system. The user device sends an indication of the authentication token to the remote computer system which the remote computer system verifies to authenticate the first user within the session.
    Type: Application
    Filed: March 5, 2021
    Publication date: June 24, 2021
    Inventors: Mayur P. Mahajan, Gokul P. Thirumalai, Scott Lopatin, Tommy Rochette, Robert Y. Loh, Yannick L. Sierra
  • Patent number: 11018862
    Abstract: A relay service can relay messages between controllers and electronically controllable accessory devices that may be located remotely from the controllers. Relaying of messages by the relay service can be decoupled from any knowledge of the functionality of the accessory or the content of the messages. Device identification and relaying of messages can be managed using “relay aliases” that are meaningful only to the relay service and the endpoint devices (the controller and accessory). The endpoint devices can implement end-to-end security for messages transported by the relay service.
    Type: Grant
    Filed: August 20, 2018
    Date of Patent: May 25, 2021
    Assignee: APPLE INC.
    Inventors: Anush G. Nadathur, Gokul P. Thirumalai, Kevin P. McLaughlin, Matthew C. Lucas, Andrew Burks
  • Patent number: 10944562
    Abstract: Techniques disclosed herein relate to the authentication of a first user in a communication session between the first user using a user device and a second user using a remote computer system. The computer system sends an authentication request in the session, and the user device receives the authentication request in the session via a messaging program. The user device then causes a different program to access an authentication token received from an authentication computer system. The user device sends an indication of the authentication token to the remote computer system which the remote computer system verifies to authenticate the first user within the session.
    Type: Grant
    Filed: December 14, 2018
    Date of Patent: March 9, 2021
    Assignee: Apple Inc.
    Inventors: Mayur P. Mahajan, Gokul P. Thirumalai, Scott Lopatin, Tommy Rochette, Robert Y. Loh, Yannick L. Sierra
  • Publication number: 20210049021
    Abstract: The present disclosure generally relates to setting up an account for a service. A request to set up an account for a first service is received. In response to receiving the request to set up the account for the first service, a first login option and a second login option are displayed. If an input selecting the first login option is detected, a request to use first contact information for a user to set up the account for the first service is transmitted. If an input selecting the second login option is detected, a request to use second contact information for the user to set up the account for the first service is transmitted. The second contact information is automatically generated for the service and does not reveal the first contact information for the user.
    Type: Application
    Filed: June 29, 2020
    Publication date: February 18, 2021
    Inventors: Frank DE JONG, Hannah S. STORY, Keetae RYU, Dmitry V. BELOV, Gokul P. THIRUMALAI, Wayne LOOFBOURROW, Jonathan BIRDSALL, Nagarjuna THOTTEMPUDI, Felipe MARIN CYPRIANO, Patrick L. COFFMAN
  • Patent number: 10917790
    Abstract: Disclosed herein are techniques for enabling a user to activate a new device with a Mobile Network Operator (MNO) without requiring the user to provide MNO authentication credentials that are easily forgotten. The user activates the new device using credentials from an existing device (associated with the user) that is trusted by the MNO and also using a trust score provided by a third-party server that has knowledge of associations between the user and the existing device. The new device can be a supplemental device, such as a wearable device to a cellular phone, where both devices remain capable of accessing services provided by the MNO after the new device is activated with the MNO. The new device can also be a replacement device, such as a new phone, tablet, or wearable device, where the new device supplants access to services provided by the MNO for an existing device.
    Type: Grant
    Filed: June 1, 2018
    Date of Patent: February 9, 2021
    Assignee: Apple Inc.
    Inventors: Li Li, Arun G. Mathias, Gokul P. Thirumalai, Najeeb M. Abdulrahiman, Francisco J. Gonzalez, Jonathon Sodos
  • Publication number: 20200382455
    Abstract: A method and apparatus of a device that forwards an email from a first party to a second party is described. In an exemplary embodiment, the device receives an email, where the email includes a first email address associated with the first party, the first party email address is a “from” email address, a second email address associated with a second party, the second email address is a “to” email address; and the second email address is an anonymized email address. The device further extracts a local part of the second email address and the device determines a first party identifier from at least the local part of the first email address. In addition, the device determines a replacement address for the second email address using at least the first party identifier and replaces the second email address with the replacement address. The device further forwards the email using the replacement address.
    Type: Application
    Filed: May 29, 2020
    Publication date: December 3, 2020
    Inventors: Gianpaolo FASOLI, Evan C. KRASTS, Rahul K. ZINGDE, Leger Nicholas Mottin BROSNAHAN, JR., Sundhakar N. MAMBAKKAM, Dmitry V. BELOV, Graham S. ORNDORFF, Gokul P. THIRUMALAI
  • Publication number: 20200380108
    Abstract: A method and apparatus of a device that endorses a proximity authorization for an authorization requesting device is described. In an exemplary embodiment, the device receives a proximity authorization request from the authorization requesting device, wherein the authorization requesting device is in proximity with the authorization endorsing device. The device additionally presents a local authorization request to a user of the authorization endorsing device and receives a set of user credentials for the local authorization request. The device further performs a local authorization on the device using at least the set of user credentials. In addition, the device sends a server authorization request to an identity management server, receives an authorization response from the identity management server, and returns the authorization response.
    Type: Application
    Filed: May 29, 2020
    Publication date: December 3, 2020
    Inventors: Felipe Marin CYPRIANO, Marc J. KROCHMAL, Gokul P. THIRUMALAI, Bob BRADLEY, Dmitry V. BELOV
  • Patent number: 10698701
    Abstract: The present disclosure generally relates to setting up an account for a service. A request to set up an account for a first service is received. In response to receiving the request to set up the account for the first service, a first login option and a second login option are displayed. If an input selecting the first login option is detected, a request to use first contact information for a user to set up the account for the first service is transmitted. If an input selecting the second login option is detected, a request to use second contact information for the user to set up the account for the first service is transmitted. The second contact information is automatically generated for the service and does not reveal the first contact information for the user.
    Type: Grant
    Filed: September 27, 2019
    Date of Patent: June 30, 2020
    Assignee: Apple Inc.
    Inventors: Frank De Jong, Hannah S. Story, Keetae Ryu, Dmitry V. Belov, Gokul P. Thirumalai, Wayne Loofbourrow, Jonathan Birdsall, Nagarjuna Thottempudi, Felipe Marin Cypriano
  • Patent number: 10567225
    Abstract: A notification server may be configured to receive a message from a device, determine a device location from the message, determine a location identifier corresponding to the determined device location, and send the location identifier to the device. The device may be configured to generate a configuration identifier based on the location identifier and send a configuration data request including the configuration identifier to a cache server. The cache server may be configured to receive the configuration data request from the device, select a device configuration corresponding to the configuration identifier, where the device configuration is specific to the device location, and send the selected device configuration to the device. The device may be further configured to configure the device according to the selected device configuration.
    Type: Grant
    Filed: September 20, 2016
    Date of Patent: February 18, 2020
    Assignee: Apple Inc.
    Inventors: Aleksei Naiden, Daniel B. Pollack, Gokul P. Thirumalai, Robert Y. Loh
  • Patent number: 10542109
    Abstract: A system and method are described for establishing two-way push communication between an intermediate or companion device and a mobile device. Mobile devices register to listen for push notifications delivered through a push notification service from a specified set of providers. The presence of the mobile devices is delivered to the push notification service that maps the mobile devices to connections made between their respective companion devices and the push notification service. If the push notification service determines that a mobile device is “online,” in response to receiving a push notification for the mobile device, a current network connection over which a companion device is listening for push notifications is identified and the push notification is forwarded to the companion device. The companion device then can deliver the push notification to the mobile device.
    Type: Grant
    Filed: May 12, 2017
    Date of Patent: January 21, 2020
    Assignee: Apple Inc.
    Inventors: Daniel B. Pollack, Gokul P. Thirumalai