Patents by Inventor Jiphun Satapathy

Jiphun Satapathy has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9842213
    Abstract: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NFC module, the NFC module comprising an NFC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NFC device via the NFC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.
    Type: Grant
    Filed: July 25, 2016
    Date of Patent: December 12, 2017
    Assignee: Intel Corporation
    Inventors: Saurabh Dadu, Gyan Prakash, Rajesh Poornachandran, Jiphun Satapathy, Farid Adrangi
  • Patent number: 9705913
    Abstract: Disclosed in some examples are methods, systems, and machine readable mediums which provide a security rating to an STA for a WLAN AP. Prior to connecting to an AP, the STA employs pre-connection logic in the STA to identify likely safe and likely unsafe APs. Once the user connects to an AP, the STA connects first in an untrusted mode. In the untrusted mode, the STA uses the network connectivity provided by the AP to establish a secure connection to a network-based WLAN trust service for post-connection security checks. If the AP passes the post-connection security checks, the STA may allow other applications to access the network connection provided by the AP.
    Type: Grant
    Filed: October 29, 2015
    Date of Patent: July 11, 2017
    Assignee: Intel Corporation
    Inventors: Mojtaba Mojy Mirashrafi, Jason M. Fung, Jiphun Satapathy, Sachin B. Godse, Mrudula Yelamanchi, Dave Paul Singh
  • Publication number: 20170126705
    Abstract: Disclosed in some examples are methods, systems, and machine readable mediums which provide a security rating to an STA for a WLAN AP. Prior to connecting to an AP, the STA employs pre-connection logic in the STA to identify likely safe and likely unsafe APs. Once the user connects to an AP, the STA connects first in an untrusted mode. In the untrusted mode, the STA uses the network connectivity provided by the AP to establish a secure connection to a network-based WLAN trust service for post-connection security checks. If the AP passes the post-connection security checks, the STA may allow other applications to access the network connection provided by the AP.
    Type: Application
    Filed: October 29, 2015
    Publication date: May 4, 2017
    Inventors: Mojtaba Mojy Mirashrafi, Jason M. Fung, Jiphun Satapathy, Sachin B. Godse, Mrudula Yelamanchi, Dave Paul Singh
  • Patent number: 9590848
    Abstract: Systems and techniques for a cloud based virtual mobile device are described herein. A virtual mobile device may be initialized to correspond to a physical mobile device. The virtual mobile device may include a representation of a physical mobile device operating environment. A service request for the physical mobile device operating environment may be received. The service request may be fulfilled using the representation of the physical mobile device operating environment.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: March 7, 2017
    Assignee: Intel Corporation
    Inventors: Gyan Prakash, Mojtaba Mojy Mirashrafi, Jiphun Satapathy, Mousumi Hazra
  • Publication number: 20160335438
    Abstract: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NEC module, the NEC module comprising an NEC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NEC device via the NEC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.
    Type: Application
    Filed: July 25, 2016
    Publication date: November 17, 2016
    Inventors: Saurabh Dadu, Gyan Prakash, Rajesh Poornachandran, Jiphun Satapathy, Farid Adrangi
  • Patent number: 9400895
    Abstract: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NFC module, the NFC module comprising an NFC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NFC device via the NFC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: July 26, 2016
    Assignee: Intel Corporation
    Inventors: Saurabh Dadu, Gyan Prakash, Rajesh Poornachandran, Jiphun Satapathy, Farid Adrangi
  • Publication number: 20140297823
    Abstract: Systems and techniques for a cloud based virtual mobile device are described herein. A virtual mobile device may be initialized to correspond to a physical mobile device. The virtual mobile device may include a representation of a physical mobile device operating environment. A service request for the physical mobile device operating environment may be received. The service request may be fulfilled using the representation of the physical mobile device operating environment.
    Type: Application
    Filed: March 14, 2013
    Publication date: October 2, 2014
    Inventors: Gyan Prakash, Mojtaba Mojy Mirashrafi, Jiphun Satapathy, Mousumi Hazra
  • Publication number: 20140283018
    Abstract: Various systems and methods for locking computing devices are described herein. In an example, a portable device comprises an electro-mechanical lock; and a firmware module coupled to the electro-mechanical lock, the firmware module configured to: receive an unlock code; validate the unlock code; and unlock the electro-mechanical lock when the unlock code is validated. In another example, device for managing BIOS authentication, the device comprising an NFC module, the NFC module comprising an NFC antenna; and a firmware module, wherein the firmware module is configured to: receive an unlock code from an NFC device via the NFC antenna; validate the unlock code; and unlock a BIOS of the device when the unlock code is validated.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Inventors: Saurabh Dadu, Gyan Prakash, Rajesh Poornachandran, Jiphun Satapathy, Farid Adrangi
  • Publication number: 20140089507
    Abstract: Systems and techniques for application independent content control are described herein. It may be determined that a content filter is enabled for a computing device. The content filter may include a restricted term. A content container may be identified in a device buffer of the computing device. The content container may also include the restricted term. A portion of the content container corresponding to the restricted term may be modified in the device buffer to block the restricted term.
    Type: Application
    Filed: September 26, 2012
    Publication date: March 27, 2014
    Inventors: Gyan Prakash, Jiphun Satapathy, Saurabh Dadu, Rajesh Poornachandran