Patents by Inventor Nikhil Sainath Kale

Nikhil Sainath Kale has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240073036
    Abstract: Techniques are described for embedded device based fingerprint signing and public ledger registering management. A digital fingerprint associated with media content can be identified. An embedded integrated circuit (IC) of the computing device can be utilized to store security data associated with the media content. The security data can include at least one digital certificate. The at least one digital certificate can include a device certificate utilized to generate a cryptographic signature associated with the metadata and the digital fingerprint. A file can be generated and registered with a public ledger. The file can include the digital fingerprint, the metadata, the at least one certificate, and the cryptographic signature.
    Type: Application
    Filed: August 29, 2022
    Publication date: February 29, 2024
    Inventors: John Herman Hess III, Nikhil Sainath Kale, Foster Glenn Lipkey, John Joseph Groetzinger
  • Publication number: 20230292012
    Abstract: With the assistance of a cloud server, a user device is operative to adjust and optimize lighting of a video of a participant in a virtual meeting with use of a selected display configuration. The selected display configuration may be a selected from one of a plurality of display configurations (e.g., a user display, a plurality of displays connected at the user device, the user display and an alternate display of a laptop or a tablet, etc.). The user device may receive, from the cloud server, baseline lighting setting parameters associated with the selected display configuration. The user device may apply the baseline lighting setting parameters to one or more displays of the selected display configuration. Using the baseline lighting setting parameters as a baseline, the user device may automatically adjust a brightness and/or color pixels of the one or more displays of the selected display configuration.
    Type: Application
    Filed: May 18, 2023
    Publication date: September 14, 2023
    Inventors: Ritu Kirit Ved, Nikhil Sainath Kale, John Herman Hess, III
  • Patent number: 11722780
    Abstract: With the assistance of a cloud server, a user device is operative to adjust and optimize lighting of a video of a participant in a virtual meeting with use of a selected display configuration. The selected display configuration may be a selected from one of a plurality of display configurations (e.g. a user display, a plurality of displays connected at the user device, the user display and an alternate display of a laptop or a tablet, etc.). The user device may receive, from the cloud server, baseline lighting setting parameters associated with the selected display configuration. The user device may apply the baseline lighting setting parameters to one or more displays of the selected display configuration. Using the baseline lighting setting parameters as a baseline, the user device may automatically adjust a brightness and/or color pixels of the one or more displays of the selected display configuration.
    Type: Grant
    Filed: October 19, 2021
    Date of Patent: August 8, 2023
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Ritu Kirit Ved, Nikhil Sainath Kale, John Herman Hess, III
  • Publication number: 20230216860
    Abstract: In one embodiment, a device including a processor, and a memory to store data used by the processor, wherein the processor is operative to run a manufacturer usage description (MUD) controller operative to obtain a MUD profile of an Internet of Things (IoT) device from a MUD server, the MUD profile of the IoT device including: access rights of the IoT device, and any one or more of the following a default device username and/or a default device password of the IoT device, a recommended/required device password complexity of the IoT device, at least one service that should be enabled/disabled on the IoT device, and/or allowed security protocols and/or ciphers for communication to and/or from the IoT device, enforce security of the IoT device according to the MUD profile of the IoT device. Related apparatus and methods are also described.
    Type: Application
    Filed: March 14, 2023
    Publication date: July 6, 2023
    Inventors: Nikhil Sainath Kale, M. David Hanes, Ana Peric, Gonzalo Salgueiro
  • Patent number: 11658977
    Abstract: In one embodiment, a device including a processor, and a memory to store data used by the processor, wherein the processor is operative to run a manufacturer usage description (MUD) controller operative to obtain a MUD profile of an Internet of Things (IoT) device from a MUD server, the MUD profile of the IoT device including: access rights of the IoT device, and any one or more of the following a default device username and/or a default device password of the IoT device, a recommended/required device password complexity of the IoT device, at least one service that should be enabled/disabled on the IoT device, and/or allowed security protocols and/or ciphers for communication to and/or from the IoT device, enforce security of the IoT device according to the MUD profile of the IoT device. Related apparatus and methods are also described.
    Type: Grant
    Filed: September 28, 2020
    Date of Patent: May 23, 2023
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Nikhil Sainath Kale, M. David Hanes, Ana Peric, Gonzalo Salgueiro
  • Publication number: 20230120029
    Abstract: With the assistance of a cloud server, a user device is operative to adjust and optimize lighting of a video of a participant in a virtual meeting with use of a selected display configuration. The selected display configuration may be a selected from one of a plurality of display configurations (e.g. a user display, a plurality of displays connected at the user device, the user display and an alternate display of a laptop or a tablet, etc.). The user device may receive, from the cloud server, baseline lighting setting parameters associated with the selected display configuration. The user device may apply the baseline lighting setting parameters to one or more displays of the selected display configuration. Using the baseline lighting setting parameters as a baseline, the user device may automatically adjust a brightness and/or color pixels of the one or more displays of the selected display configuration.
    Type: Application
    Filed: October 19, 2021
    Publication date: April 20, 2023
    Inventors: Ritu Kirit Ved, Nikhil Sainath Kale, John Herman Hess, III
  • Publication number: 20210029130
    Abstract: In one embodiment, a device including a processor, and a memory to store data used by the processor, wherein the processor is operative to run a manufacturer usage description (MUD) controller operative to obtain a MUD profile of an Internet of Things (IoT) device from a MUD server, the MUD profile of the IoT device including: access rights of the IoT device, and any one or more of the following a default device username and/or a default device password of the IoT device, a recommended/required device password complexity of the IoT device, at least one service that should be enabled/disabled on the IoT device, and/or allowed security protocols and/or ciphers for communication to and/or from the IoT device, enforce security of the IoT device according to the MUD profile of the IoT device. Related apparatus and methods are also described.
    Type: Application
    Filed: September 28, 2020
    Publication date: January 28, 2021
    Inventors: Nikhil Sainath Kale, M. David Hanes, Ana Peric, Gonzalo Salgueiro
  • Patent number: 10848495
    Abstract: In one embodiment, a device including a processor, and a memory to store data used by the processor, wherein the processor is operative to run a manufacturer usage description (MUD) controller operative to obtain a MUD profile of an Internet of Things (IoT) device from a MUD server, the MUD profile of the IoT device including: access rights of the IoT device, and any one or more of the following a default device username and/or a default device password of the IoT device, a recommended/required device password complexity of the IoT device, at least one service that should be enabled/disabled on the IoT device, and/or allowed security protocols and/or ciphers for communication to and/or from the IoT device, enforce security of the IoT device according to the MUD profile of the IoT device. Related apparatus and methods are also described.
    Type: Grant
    Filed: February 18, 2018
    Date of Patent: November 24, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Nikhil Sainath Kale, M. David Hanes, Ana Peric, Gonzalo Salgueiro
  • Patent number: 10771436
    Abstract: In one example embodiment, a proxy for a network obtains a traffic flow. The proxy determines whether a security policy in a whitelist for the traffic flow is active. If it is determined that the security policy for the traffic flow is active, the proxy selectively decrypts the traffic flow to produce one or more traffic flow attributes and, based on the one or more traffic flow attributes, determines whether the traffic flow is potentially malicious.
    Type: Grant
    Filed: April 6, 2018
    Date of Patent: September 8, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Robert Thomas Taylor, M. David Hanes, Nikhil Sainath Kale, Ana Perić
  • Publication number: 20190312846
    Abstract: In one example embodiment, a proxy for a network obtains a traffic flow. The proxy determines whether a security policy in a whitelist for the traffic flow is active. If it is determined that the security policy for the traffic flow is active, the proxy selectively decrypts the traffic flow to produce one or more traffic flow attributes and, based on the one or more traffic flow attributes, determines whether the traffic flow is potentially malicious.
    Type: Application
    Filed: April 6, 2018
    Publication date: October 10, 2019
    Inventors: Robert Thomas Taylor, M. David Hanes, Nikhil Sainath Kale, Ana Peric
  • Publication number: 20190260751
    Abstract: In one embodiment, a device including a processor, and a memory to store data used by the processor, wherein the processor is operative to run a manufacturer usage description (MUD) controller operative to obtain a MUD profile of an Internet of Things (IoT) device from a MUD server, the MUD profile of the IoT device including: access rights of the IoT device, and any one or more of the following a default device username and/or a default device password of the IoT device, a recommended/required device password complexity of the IoT device, at least one service that should be enabled/disabled on the IoT device, and/or allowed security protocols and/or ciphers for communication to and/or from the IoT device, enforce security of the IoT device according to the MUD profile of the IoT device. Related apparatus and methods are also described.
    Type: Application
    Filed: February 18, 2018
    Publication date: August 22, 2019
    Inventors: Nikhil Sainath Kale, M. David Hanes, Ana Peric, Gonzalo Salgueiro