Patents by Inventor Kumar Ganapathy

Kumar Ganapathy has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240073690
    Abstract: Embodiments of the present disclosure relate to transmission of network access information for wireless devices. A method comprises transmitting an authorization request for the wireless device to a server upon receiving a presence announcement message from a wireless device. The method further comprises receiving an authorization response from the server including network access information and bootstrapping information of the wireless device. The method further comprise performing authentication with the wireless device based on the bootstrapping information. The method also comprises transmitting the network access information to the wireless device. The network access information includes a service set identifier (SSID) for a wireless local area network (WLAN) and credential information for the mobile device to access the WLAN.
    Type: Application
    Filed: August 25, 2022
    Publication date: February 29, 2024
    Inventors: Zhijun REN, Chunfeng WANG, Mohd Shahnawaz SIRAJ, Rajesh Kumar GANAPATHY ACHARI
  • Patent number: 11792193
    Abstract: Methods and systems for providing vendor agnostic captive portal authentication in a network that includes a plurality of network access devices are provided. For instance, one method includes receiving a redirect request for a communication between a first user-terminal and a first network access device, the redirect request including at least one of a vendor-specific item of information of the first network access device and an Internet Protocol (IP) address of the first network access device. The method further includes comparing the at least one of the vendor-specific item of information of the first network access device and the IP address of the first network access device against each of a plurality of entries of a network access device database, and providing the first user-terminal access to a captive portal page in response to an appropriate match.
    Type: Grant
    Filed: November 10, 2021
    Date of Patent: October 17, 2023
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair, Venkatesh Ramachandran, Pattabhi Attaluri, Bhagya Prasad Nittur, Antoni Milton
  • Patent number: 11558379
    Abstract: Some implementations of the disclosure are directed to receiving, at an authentication server system, a distributed ledger address transmitted by a client device to identify itself during an authentication process for accessing a network, where the distributed ledger address corresponds to a distributed ledger network; transmitting an authentication challenge message from the authentication server to the client device; in response to transmitting the authentication challenge message from the authentication server to the client device, receiving at the authentication server, a response to the challenge message including a signature; and using at least the distributed ledger network to determine if the signature used to sign the response to the challenge message is associated with the distributed ledger address transmitted by the client device.
    Type: Grant
    Filed: July 15, 2019
    Date of Patent: January 17, 2023
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Mohammed Salman, Rajarao Bhagya Prasad Nittur, Ram Tripathi, Mohit Goyal, Rajesh Kumar Ganapathy Achari
  • Publication number: 20220400118
    Abstract: Example implementations relate to connecting an IoT device to a wireless network using Device Provisioning Protocol (DPP). An authentication server receives a DPP network access authorization request including a connector identifier from an Access Point (AP) in communication with the IoT device. The connector identifier is a hash of the public network access key of the IoT device. If the connector identifier is valid, the authentication server determines a configurable policy from a set of configurable policies that is applicable to the IoT device. The authentication server transmits network permissions defined in the configurable policy to the AR The IoT device is connected to the wireless network by the AP based on the network permissions.
    Type: Application
    Filed: June 14, 2021
    Publication date: December 15, 2022
    Inventors: Yafeng JIANG, Daniel HARKINS, Rajesh Kumar GANAPATHY ACHARI, Amogh Guruprasad DESHMUKH, Chunfeng WANG
  • Patent number: 11477186
    Abstract: An authentication server associated with a network authenticates a primary user credential responsive to a request from a client device to access the network. The authentication server queries a database server for contact information for obtaining a secondary user credential. The contact information is provided to a third-party authentication server to obtain and authenticate the secondary user credential. In response to both the third-party authentication server obtaining and authenticating the secondary user credential successfully and the authentication server authenticating the primary user credential successfully, the client device is granted access to the network.
    Type: Grant
    Filed: May 30, 2019
    Date of Patent: October 18, 2022
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Antoni Milton, Rajesh Kumar Ganapathy Achari, Bhagya Prasad Nittur
  • Patent number: 11418515
    Abstract: Methods and systems for specifying and enforcing network policies are provided. One method for configuring a network that includes a plurality of heterogeneous network access devices includes creating a network enforcement profile based on at least one enforcement policy, and determining a network access device group of the plurality of heterogeneous network access devices that are capable of managing the enforcement profile. The method further includes providing vendor-specific configuration parameters for at least one network access device of the network access device group so as to cause the network to manage the network enforcement profile, and applying the vendor-specific configuration parameters to the at least one network access device.
    Type: Grant
    Filed: June 3, 2019
    Date of Patent: August 16, 2022
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair, Pattabhi Attaluri, Venkatesh Ramachandran, Bhagya Prasad Nittur, Antoni Milton
  • Publication number: 20220070168
    Abstract: Methods and systems for providing vendor agnostic captive portal authentication in a network that includes a plurality of network access devices are provided. For instance, one method includes receiving a redirect request for a communication between a first user-terminal and a first network access device, the redirect request including at least one of a vendor-specific item of information of the first network access device and an Internet Protocol (IP) address of the first network access device. The method further includes comparing the at least one of the vendor-specific item of information of the first network access device and the IP address of the first network access device against each of a plurality of entries of a network access device database, and providing the first user-terminal access to a captive portal page in response to an appropriate match.
    Type: Application
    Filed: November 10, 2021
    Publication date: March 3, 2022
    Inventors: Rajesh Kumar GANAPATHY ACHARI, Anoop Kumaran NAIR, Venkatesh RAMACHANDRAN, Pattabhi ATTALURI, Bhagya Prasad NITTUR, Antoni MILTON
  • Patent number: 11228618
    Abstract: A process, system, and non-transient computer readable medium that provides device automation support for the dynamic activation, authentication, and accounting of network access and network access devices while enabling seamless multi-vendor support for change of authorization through multiple network protocols. The process, system, and non-transient computer readable media also provides security threat remediation that can be automated at the device, network access, traffic inspection, and/or threat protection level by taking action on a device by triggering actions in a bidirectional manner.
    Type: Grant
    Filed: August 1, 2019
    Date of Patent: January 18, 2022
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair, Venkatesh Ramachandran, Pattabhi Attaluri, Rajarao Bhagya Prasad Nittur, Antoni Milton
  • Patent number: 11201864
    Abstract: Methods and systems for providing vendor agnostic captive portal authentication in a network that includes a plurality of network access devices are provided. For instance, one method includes receiving a redirect request for a communication between a first user-terminal and a first network access device, the redirect request including at least one of a vendor-specific item of information of the first network access device and an Internet Protocol (IP) address of the first network access device. The method further includes comparing the at least one of the vendor-specific item of information of the first network access device and the IP address of the first network access device against each of a plurality of entries of a network access device database, and providing the first user-terminal access to a captive portal page in response to an appropriate match.
    Type: Grant
    Filed: June 3, 2019
    Date of Patent: December 14, 2021
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair, Venkatesh Ramachandran, Pattabhi Attaluri, Bhagya Prasad Nittur, Antoni Milton
  • Publication number: 20210037059
    Abstract: A process, system, and non-transient computer readable medium that provides device automation support for the dynamic activation, authentication, and accounting of network access and network access devices while enabling seamless multi-vendor support for change of authorization through multiple network protocols. The process, system, and non-transient computer readable media also provides security threat remediation that can be automated at the device, network access, traffic inspection, and/or threat protection level by taking action on a device by triggering actions in a bidirectional manner.
    Type: Application
    Filed: August 1, 2019
    Publication date: February 4, 2021
    Inventors: Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair, Venkatesh Ramachandran, Pattabhi Attaluri, Bhagya Prasad NR, Antoni Milton
  • Publication number: 20210021597
    Abstract: Some implementations of the disclosure are directed to receiving, at an authentication server system, a distributed ledger address transmitted by a client device to identify itself during an authentication process for accessing a network, where the distributed ledger address corresponds to a distributed ledger network; transmitting an authentication challenge message from the authentication server to the client device; in response to transmitting the authentication challenge message from the authentication server to the client device, receiving at the authentication server, a response to the challenge message including a signature; and using at least the distributed ledger network to determine if the signature used to sign the response to the challenge message is associated with the distributed ledger address transmitted by the client device.
    Type: Application
    Filed: July 15, 2019
    Publication date: January 21, 2021
    Inventors: Mohammed Salman, Rajarao Bhagya Prasad Nittur, Ram Tripathi, Mohit Goyal, Rajesh Kumar Ganapathy Achari
  • Publication number: 20200382485
    Abstract: An authentication server associated with a network authenticates a primary user credential responsive to a request from a client device to access the network. The authentication server queries a database server for contact information for obtaining a secondary user credential. The contact information is provided to a third-party authentication server to obtain and authenticate the secondary user credential. In response to both the third-party authentication server obtaining and authenticating the secondary user credential successfully and the authentication server authenticating the primary user credential successfully, the client device is granted access to the network.
    Type: Application
    Filed: May 30, 2019
    Publication date: December 3, 2020
    Inventors: Antoni Milton, Rajesh Kumar Ganapathy Achari, Bhagya Prasad Nittur
  • Publication number: 20200382497
    Abstract: Methods and systems for providing vendor agnostic captive portal authentication in a network that includes a plurality of network access devices are provided. For instance, one method includes receiving a redirect request for a communication between a first user-terminal and a first network access device, the redirect request including at least one of a vendor-specific item of information of the first network access device and an Internet Protocol (IP) address of the first network access device. The method further includes comparing the at least one of the vendor-specific item of information of the first network access device and the IP address of the first network access device against each of a plurality of entries of a network access device database, and providing the first user-terminal access to a captive portal page in response to an appropriate match.
    Type: Application
    Filed: June 3, 2019
    Publication date: December 3, 2020
    Inventors: Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair, Venkatesh Ramachandran, Pattabhi Attaluri, Bhagya Prasad Nittur, Antoni Milton
  • Publication number: 20200382516
    Abstract: Methods and systems for specifying and enforcing network policies are provided. One method for configuring a network that includes a plurality of heterogeneous network access devices includes creating a network enforcement profile based on at least one enforcement policy, and determining a network access device group of the plurality of heterogeneous network access devices that are capable of managing the enforcement profile. The method further includes providing vendor-specific configuration parameters for at least one network access device of the network access device group so as to cause the network to manage the network enforcement profile, and applying the vendor-specific configuration parameters to the at least one network access device.
    Type: Application
    Filed: June 3, 2019
    Publication date: December 3, 2020
    Inventors: Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair, Pattabhi Attaluri, Venkatesh Ramachandran, Bhagya Prasad Nittur, Antoni Milton
  • Patent number: 10805163
    Abstract: An example non-transitory memory resource including instructions executable by the processing resource to monitor device information for a plurality of devices, wherein the plurality of devices comprise at least one device of an unknown device type, identify behavior attributes for the plurality of devices based on the monitored device information, cluster the plurality of devices into groups based on the behavior attributes, identify a device type for the plurality of devices based on the group of the plurality of devices; and present identifiers for each of the plurality of devices, based on the device type of the plurality of devices.
    Type: Grant
    Filed: August 21, 2018
    Date of Patent: October 13, 2020
    Assignee: Hewlett Packard Enterprise Development LP
    Inventors: Sebastien Tandel, Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair
  • Publication number: 20200074559
    Abstract: A system and a method for computing infrastructural damages is disclosed. In particular, the present invention provides for identifying one or more potential areas to be impacted during a predicted calamity and classifying the one or more potential areas based on severity of impact in said areas. Further, a first group of datasets associated with one or more potential areas are generated. A pre-calamity data is generated based on the first group of datasets using one or more processing techniques. Further, the present invention provides for generating a post-calamity data based on a second group of datasets associated with respective one or more geographical areas actually affected by the predicted calamity. The damage associated with each of the said properties is computed based on at least one of a comparison between the pre-calamity and the post-calamity data, or based on the post-calamity data.
    Type: Application
    Filed: November 13, 2018
    Publication date: March 5, 2020
    Inventors: Venkatesh Srinivasan, Abhishek Mishra, Madhusudhanan Krishnamoorthy, Kumar Ganapathy
  • Patent number: 10581827
    Abstract: In general, in one aspect, embodiments relate to receiving, by a system comprising one or more network devices, a first client authentication information comprising a first indication that a first client device was successfully authenticated by a first authentication server based on credentials provided by the first client device, and forwarding, by the system, the first client authentication information to a second authentication server without determining that the client device was already successfully authenticated by the first authentication server based on the credentials provided by the first client device. The operations further include receiving, by the system from the second authentication server, a second indication that the first client device was successfully authenticated, and based on the second indication received by the system from the second authentication server, granting, by the system, network access to the first client device.
    Type: Grant
    Filed: January 29, 2019
    Date of Patent: March 3, 2020
    Assignee: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
    Inventors: Venkatraju Tumkur Venkatanaranappa, Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair, Santhosh Cheeniyil
  • Publication number: 20200067777
    Abstract: An example non-transitory memory resource including instructions executable by the processing resource to monitor device information for a plurality of devices, wherein the plurality of devices comprise at least one device of an unknown device type, identify behavior attributes for the plurality of devices based on the monitored device information, cluster the plurality of devices into groups based on the behavior attributes, identify a device type for the plurality of devices based on the group of the plurality of devices; and present identifiers for each of the plurality of devices, based on the device type of the plurality of devices.
    Type: Application
    Filed: August 21, 2018
    Publication date: February 27, 2020
    Inventors: Sebastien Tandel, Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair
  • Publication number: 20190173871
    Abstract: In general, in one aspect, embodiments relate to receiving, by a system comprising one or more network devices, a first client authentication information comprising a first indication that a first client device was successfully authenticated by a first authentication server based on credentials provided by the first client device, and forwarding, by the system, the first client authentication information to a second authentication server without determining that the client device was already successfully authenticated by the first authentication server based on the credentials provided by the first client device. The operations further include receiving, by the system from the second authentication server, a second indication that the first client device was successfully authenticated, and based on the second indication received by the system from the second authentication server, granting, by the system, network access to the first client device.
    Type: Application
    Filed: January 29, 2019
    Publication date: June 6, 2019
    Inventors: Venkatraju Tumkur Venkatanaranappa, Rajesh Kumar Ganapathy Achari, Anoop Kumaran Nair, Santhosh Cheeniyil
  • Patent number: 10191842
    Abstract: An apparatus includes a printed circuit board with a plurality of printed circuit board traces, a memory controller mounted on the printed circuit board coupled to one or more of the plurality of printed circuit board traces, a plurality of non-volatile type of memory integrated circuits coupled to the printed circuit board, and a plurality of support integrated circuits coupled between the memory controller and the plurality of non-volatile type of memory integrated circuits.
    Type: Grant
    Filed: April 17, 2017
    Date of Patent: January 29, 2019
    Assignee: VIRIDENT SYSTEMS, LLC
    Inventors: Vijay Karamcheti, Kumar Ganapathy, Kenneth Alan Okin, Rajesh Parekh