Patents by Inventor Ramachandra Ravitej VENNAPUSA

Ramachandra Ravitej VENNAPUSA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230379152
    Abstract: Generally discussed herein are devices, systems, and methods for binding with cryptographic key attestation. A method can include generating, by hardware of a device, a device public key and a device private key, based on the device private key, signing a first attestation resulting in a signed first attestation, the first attestation claiming the device private key originated from the hardware, based on the device public key and the signed first attestation, registering the device with a trusted authority, generating, by the hardware, a first application private key and a first application public key, and based on the device private key, signing a second attestation resulting in a signed second attestation, the second attestation claiming the first application private key originated from the hardware, and based on the first application public key and the signed second attestation, registering a first application of the device to a first server.
    Type: Application
    Filed: July 20, 2023
    Publication date: November 23, 2023
    Inventors: Prabagar Ramadasse, Yordan ROUSKOV, Mick HEALY, Gaurav DHAWAN, Venkata Raghuram PAMPANA, Aleksandr TOKAREV, Marc SHEPARD, Ramachandra Ravitej VENNAPUSA
  • Patent number: 11750384
    Abstract: Generally discussed herein are devices, systems, and methods for binding with cryptographic key attestation. A method can include generating, by hardware of a device, a device public key and a device private key, based on the device private key, signing a first attestation resulting in a signed first attestation, the first attestation claiming the device private key originated from the hardware, based on the device public key and the signed first attestation, registering the device with a trusted authority, generating, by the hardware, a first application private key and a first application public key, and based on the device private key, signing a second attestation resulting in a signed second attestation, the second attestation claiming the first application private key originated from the hardware, and based on the first application public key and the signed second attestation, registering a first application of the device to a first server.
    Type: Grant
    Filed: May 27, 2021
    Date of Patent: September 5, 2023
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Prabagar Ramadasse, Yordan Rouskov, Mick Healy, Gaurav Dhawan, Venkata Raghuram Pampana, Aleksandr Tokarev, Marc Shepard, Ramachandra Ravitej Vennapusa
  • Publication number: 20220385467
    Abstract: Generally discussed herein are devices, systems, and methods for binding with cryptographic key attestation. A method can include generating, by hardware of a device, a device public key and a device private key, based on the device private key, signing a first attestation resulting in a signed first attestation, the first attestation claiming the device private key originated from the hardware, based on the device public key and the signed first attestation, registering the device with a trusted authority, generating, by the hardware, a first application private key and a first application public key, and based on the device private key, signing a second attestation resulting in a signed second attestation, the second attestation claiming the first application private key originated from the hardware, and based on the first application public key and the signed second attestation, registering a first application of the device to a first server.
    Type: Application
    Filed: May 27, 2021
    Publication date: December 1, 2022
    Inventors: Prabagar Ramadasse, Yordan ROUSKOV, Mick HEALY, Guarav DHAWAN, Venkata Raghuram PAMPANA, Aleksandr TOKAREV, Marc SHEPARD, Ramachandra Ravitej VENNAPUSA
  • Publication number: 20220368528
    Abstract: Authentic remote presence for a user located at a source computer is established at a target computer without requiring transmission of the user password from the source computer to the target computer, and without requiring that the user be previously credentialed at the target. The presence established at the target computer will be recognized by a security domain identity provider as authentic, allowing the user to work remotely on the source computer as if the user was physically present at the target computer even when the source and target are miles apart. The remote access presence may be bound to the particular source and target computers, such that the presence credentials can only be used for remote access from the source through the target into the security domain. The remote access functionality will work with a wide variety of operating systems, on both desktop and mobile platforms.
    Type: Application
    Filed: May 14, 2021
    Publication date: November 17, 2022
    Inventors: Ramachandra Ravitej VENNAPUSA, Sai Pujitha GUTHI RAJENDRAN, Sergii GUBENKO, Balaji KRISH, Aleksandr TOKAREV, Adrian FREI