Patents by Inventor Nagi PRABHU

Nagi PRABHU has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10409805
    Abstract: Embodiments are directed to managing documents where clauses in a document may be identified. Evaluations of the clauses may be provided based on evaluators and machine learning (ML) models that assign each of the clauses to a category and a confidence score. Actions associated with the clauses may be monitored including updates to content of the clauses. Inconsistent evaluations associated with the clauses be identified. The ML models may be retrained based on the content of the clauses associated with the inconsistent evaluations.
    Type: Grant
    Filed: December 24, 2018
    Date of Patent: September 10, 2019
    Assignee: Icertis, Inc.
    Inventors: Amitabh Jain, Nagi Prabhu, Monish Mangalkumar Darda
  • Patent number: 10162850
    Abstract: Embodiments are directed to managing documents where clauses in a document may be identified. Evaluations of the clauses may be provided based on evaluators and machine learning (ML) models that assign each of the clauses to a category and a confidence score. Actions associated with the clauses may be monitored including updates to content of the clauses. Inconsistent evaluations associated with the clauses be identified. The ML models may be retrained based on the content of the clauses associated with the inconsistent evaluations.
    Type: Grant
    Filed: April 10, 2018
    Date of Patent: December 25, 2018
    Assignee: Icertis, Inc.
    Inventors: Amitabh Jain, Nagi Prabhu, Monish Mangalkumar Darda
  • Patent number: 9916442
    Abstract: Systems and methods may include monitoring data input to and output from an application on a mobile device. Such systems and methods may include storing meta-data, which describes a behavior of the data input to and output from the application, on the mobile device. Such systems and methods may include determining whether a behavior of the application is anomalous based on the meta-data stored on the mobile device. Such systems and methods may include providing detailed data, which includes the data input to and output from the application, to another device in response to determining that the behavior of the application is anomalous based on the meta-data stored on the mobile device.
    Type: Grant
    Filed: May 1, 2014
    Date of Patent: March 13, 2018
    Assignee: CA, Inc.
    Inventors: Jonathan Lindo, Vamsee Lakamsani, Vikas Krishna, Nagi Prabhu
  • Patent number: 9696865
    Abstract: A method may include receiving, via a content sharing module, a request to find a content sharing collaborator. The method may include receiving context information of the request. The method may also include locating a plurality of potential collaborators based on the context information of the request, and then presenting context relevant to the potential collaborators.
    Type: Grant
    Filed: April 30, 2014
    Date of Patent: July 4, 2017
    Assignee: CA, Inc.
    Inventors: Jonathan Lindo, Vamsee Lakamsani, Vikas Krishna, Nagi Prabhu
  • Patent number: 9268935
    Abstract: A method includes monitoring metrics at a mobile computing device. A substantive change in operating conditions is identified, based upon the monitored metrics. In response to the substantive change in the operating conditions, a smart container is automatically applied to a particular resource of the computing device. The smart container may define an enhanced security access policy. In accordance with a particular embodiment of the disclosure, the enhanced security access policy increases the level of protection to the resource.
    Type: Grant
    Filed: May 21, 2014
    Date of Patent: February 23, 2016
    Assignee: CA, Inc.
    Inventors: Jonathan Lindo, Vamsee Lakamsani, Vikas Krishna, Nagi Prabhu
  • Publication number: 20150242063
    Abstract: A method may include receiving, via a content sharing module, a request to find a content sharing collaborator. The method may include receiving context information of the request. The method may also include locating a plurality of potential collaborators based on the context information of the request, and then presenting context relevant to the potential collaborators.
    Type: Application
    Filed: April 30, 2014
    Publication date: August 27, 2015
    Applicant: CA, INC.
    Inventors: Jonathan LINDO, Vamsee LAKAMSANI, Vikas KRISHNA, Nagi PRABHU
  • Publication number: 20150244645
    Abstract: Systems and methods may include receiving first data regarding first devices in a network. The first data may include an amount of utilization of first resources in the network by each device of the first devices. The first data also may include characteristic data of each device of the first devices. Systems and methods may include determining a predictive model for utilization of each resource of second resources in the network based on the first data. Systems and methods may include predicting an amount of utilization of each resource of the second resources by second devices using the predictive model. Systems and methods may include allocating each resource of the second resources based on the predicted amount of utilization of such resource by the second devices.
    Type: Application
    Filed: May 1, 2014
    Publication date: August 27, 2015
    Applicant: CA, INC.
    Inventors: Jonathan LINDO, Vamsee LAKAMSANI, Vikas KRISHNA, Nagi PRABHU
  • Publication number: 20150242629
    Abstract: A method includes monitoring metrics at a mobile computing device. A substantive change in operating conditions is identified, based upon the monitored metrics. In response to the substantive change in the operating conditions, a smart container is automatically applied to a particular resource of the computing device. The smart container may define an enhanced security access policy. In accordance with a particular embodiment of the disclosure, the enhanced security access policy increases the level of protection to the resource.
    Type: Application
    Filed: May 21, 2014
    Publication date: August 27, 2015
    Applicant: CA, INC.
    Inventors: Jonathan LINDO, Vamsee LAKAMSANI, Vikas KRISHNA, Nagi PRABHU
  • Publication number: 20150242623
    Abstract: Systems and methods may include monitoring data input to and output from an application on a mobile device. Such systems and methods may include storing meta-data, which describes a behavior of the data input to and output from the application, on the mobile device. Such systems and methods may include determining whether a behavior of the application is anomalous based on the meta-data stored on the mobile device. Such systems and methods may include providing detailed data, which includes the data input to and output from the application, to another device in response to determining that the behavior of the application is anomalous based on the meta-data stored on the mobile device.
    Type: Application
    Filed: May 1, 2014
    Publication date: August 27, 2015
    Applicant: CA, INC.
    Inventors: Jonathan LINDO, Vamsee LAKAMSANI, Vikas KRISHNA, Nagi PRABHU