Patents by Inventor Ramaswamy Subramanian

Ramaswamy Subramanian has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210347833
    Abstract: Provided herein are monomeric variants of Sandercyanin fluorescent protein (SFP). Also provided herein are methods of making and using fluorescent probes comprising such monomeric variants, where the fluorescent probes have specificity for desired targets.
    Type: Application
    Filed: March 29, 2021
    Publication date: November 11, 2021
    Inventors: Ramaswamy SUBRAMANIAN, Swagatha GHOSH, Wayne Ford SCHAEFER
  • Patent number: 10962528
    Abstract: Provided herein are monomeric variants of Sandercyanin fluorescent protein (SFP) including those monomeric SFP variants set forth in SEQ ID NO:2-6 and SFP variants with increased brightness. Also provided herein are methods of making and using fluorescent probes comprising such monomeric variants, where the fluorescent probes have specificity for desired targets.
    Type: Grant
    Filed: December 20, 2016
    Date of Patent: March 30, 2021
    Inventors: Ramaswamy Subramanian, Swagatha Ghosh, Wayne Ford Schaefer
  • Publication number: 20190271690
    Abstract: Provided herein are monomeric variants of Sandercyanin fluorescent protein (SFP) including those monomeric SFP variants set forth in SEQ ID NO:2-6 and SFP variants with increased brightness. Also provided herein are methods of making and using fluorescent probes comprising such monomeric variants, where the fluorescent probes have specificity for desired targets.
    Type: Application
    Filed: December 20, 2016
    Publication date: September 5, 2019
    Inventors: Ramaswamy SUBRAMANIAN, Swagatha GHOSH, Wayne Ford SCHAEFER
  • Patent number: 10021563
    Abstract: Various exemplary embodiments relate to a method, network node, and non-transitory machine-readable storage medium including one or more of the following: instructions for obtaining, by a session establishment device, a subscriber record associated with a subscriber based on the session establishment device receiving a request message for establishment of a session with respect to a user device, wherein the request message includes a received subscriber identifier associated with the subscriber and a received equipment identifier associated with the user device, and wherein the subscriber record stores a stored subscriber identifier and a stored equipment identifier; instructions for comparing the received equipment identifier to the stored equipment identifier to determine whether the user equipment is associated with the subscriber in the subscriber record; and instructions for conditionally rejecting establishment of the session based on the determination of whether the user equipment is associated with th
    Type: Grant
    Filed: April 29, 2014
    Date of Patent: July 10, 2018
    Assignee: Alcatel Lucent
    Inventors: Ramaswamy Subramanian, Tiru K. Sheth
  • Patent number: 9684774
    Abstract: An apparatus, method and machine readable storage medium, for an authentication server such as a RADIUS server, for authenticating a subscriber are disclosed. The method comprises: receiving a request message including a plurality of attributes such as attribute value pairs (AVPs) having respective attribute names and respective attribute values; retrieving an authentication profile object; identifying a plurality of authentication attributes to use for authentication from the authentication profile object; extracting the plurality of authentication attribute values from the message; pre-processing one or more of the extracted attribute values; and authenticating the request message based on the pre-processed extracted attribute values.
    Type: Grant
    Filed: May 6, 2014
    Date of Patent: June 20, 2017
    Assignee: Alcatel Lucent
    Inventors: Shanawaz Shaik, Ramaswamy Subramanian, Tiru Kamar Sheth
  • Publication number: 20160374008
    Abstract: Various exemplary embodiments relate to a method performed by a policy server. The method includes: receiving a request for service, the request including an identification of user equipment; determining a user equipment type (TAC); evaluating a policy rule based on the user equipment type, the policy rule including a condition referencing at least one user equipment type; and responding to the request for service based on evaluation of the policy rule.
    Type: Application
    Filed: August 31, 2016
    Publication date: December 22, 2016
    Inventors: Tiru K. SHETH, Ramaswamy SUBRAMANIAN
  • Patent number: 9509693
    Abstract: Various exemplary embodiments relate to a method, network node, and non-transitory machine-readable storage medium including one or more of the following: receiving, at an authentication server, a request message including a plurality of attributes having respective attribute names and respective attribute values; retrieving a profile object that identifies a first attribute name; reading a first attribute value from a first attribute of the plurality of attribute values, wherein the first attribute carries the first attribute name; generating a first subscription identifier that carries the first attribute value; identifying a first subscriber profile that stores the first subscription identifier; and authenticating the request message based on the first subscriber profile.
    Type: Grant
    Filed: December 19, 2013
    Date of Patent: November 29, 2016
    Assignee: Alcatel Lucent
    Inventors: Shanawaz Shaik, Ramaswamy Subramanian, Tiru K. Sheth
  • Patent number: 9473478
    Abstract: Various exemplary embodiments relate to a method performed by a policy server in a communication network. The method includes receiving an access request message including a residential gateway identifier and a subscriber identifier; evaluating a policy rule based on the residential gateway identifier, the policy rule including a condition referencing the residential gateway identifier; and responding to the access request message based on evaluation of the policy rule and the subscriber identifier. The method may further include: receiving an IP address of the residential gateway; storing the IP address in association with the residential gateway identifier; receiving, from a service portal, a request for identification of a residential gateway associated with an IP address; sending the stored residential gateway identifier to the portal; receiving new subscriber information; and changing the authorization of the residential gateway based on the new subscriber information.
    Type: Grant
    Filed: September 24, 2013
    Date of Patent: October 18, 2016
    Assignee: Alcatel Lucent
    Inventors: Ramaswamy Subramanian, Tiru K Sheth
  • Patent number: 9445259
    Abstract: Various exemplary embodiments relate to a method performed by a policy server. The method includes: receiving a request for service, the request including an identification of user equipment; determining a user equipment type (TAC); evaluating a policy rule based on the user equipment type, the policy rule including a condition referencing at least one user equipment type; and responding to the request for service based on evaluation of the policy rule.
    Type: Grant
    Filed: September 24, 2013
    Date of Patent: September 13, 2016
    Assignee: Alcatel Lucent
    Inventors: Tiru K. Sheth, Ramaswamy Subramanian
  • Patent number: 9383366
    Abstract: This invention provides methods of making and using a fluorescent probe from the Sandercyanin protein as set forth in SEQ ID NO: 1 or SEQ ID NO: 2. In one embodiment, the invention provides a method of creating a fluorescent probe, comprising the steps of attaching a Sandercyanin moiety to a probe, wherein the probe is specific to a desired target.
    Type: Grant
    Filed: March 13, 2014
    Date of Patent: July 5, 2016
    Assignee: WiSys Technology Foundation, Inc.
    Inventors: Wayne Schaefer, Ramaswamy Subramanian, Daniel Ferraro, Chi Li Yu, David Gibson, Swagatha Ghosh, P. Sai Sudha
  • Patent number: 9319416
    Abstract: An apparatus, method and machine readable storage medium, for an authentication server such as a RADIUS server, for authenticating a subscriber are disclosed. The method comprises: receiving at the authentication server, a request message including a plurality of attributes having respective attribute names and respective attribute values; retrieving from a profile storage, an authentication profile object; identifying a plurality of authentication attributes to use for authentication, including a respective associated priority value, from the authentication profile object; extracting attribute values from the request message, corresponding to each authentication attribute; and attempting to authenticate the request message based on each of the extracted attribute value in order of a respective associated priority value until the authentication attempt is successful.
    Type: Grant
    Filed: July 3, 2014
    Date of Patent: April 19, 2016
    Assignee: Alcatel Lucent
    Inventors: Tiru Kumar Sheth, Ramaswamy Subramanian, Shanawaz Shaik
  • Patent number: 9247073
    Abstract: Various exemplary embodiments relate to a method performed by a network node, the method including: calculating a number of accounts allowed for reset (NAAR) in a schedule interval based upon a usage reset scheduler rate (URSR) and a schedule interval (SI); receiving a list of accounts to be reset; determining if a spot in the reset queue is available; and processing an account reset when a spot in the reset queue is available further including: queuing a reset request for the account; and calculating the expected number of resets (ER).
    Type: Grant
    Filed: April 11, 2014
    Date of Patent: January 26, 2016
    Assignee: Alcatel Lucent
    Inventor: Ramaswamy Subramanian
  • Publication number: 20160006746
    Abstract: An apparatus, method and machine readable storage medium, for an authentication server such as a RADIUS server, for authenticating a subscriber are disclosed. The method comprises: receiving at the authentication server, a request message including a plurality of attributes having respective attribute names and respective attribute values; retrieving from a profile storage, an authentication profile object; identifying a plurality of authentication attributes to use for authentication, including a respective associated priority value, from the authentication profile object; extracting attribute values from the request message, corresponding to each authentication attribute; and attempting to authenticate the request message based on each of the extracted attribute value in order of a respective associated priority value until the authentication attempt is successful.
    Type: Application
    Filed: July 3, 2014
    Publication date: January 7, 2016
    Inventors: Tiru Kumar Sheth, Ramaswamy Subramanian, Shanawaz Shaik
  • Patent number: 9215206
    Abstract: A method, apparatus, and machine readable storage medium is disclosed for handling Dynamic Host Configuration Protocol (DHCP) at a first DHCP server. The method may include receiving, via a configuration file at the first DHCP server, a priority for each of a plurality of subnets; assigning the priority to each of the plurality of subnets; receiving a DHCP Discover message from a client; in response to receipt of a DHCP Discover message from a client, selecting a subnet having a highest priority from said plurality of subnets; selecting an Internet Protocol (IP) address from said selected subnet having a highest priority; and transmitting a DHCP Offer message to said client, offering said selected IP address.
    Type: Grant
    Filed: August 20, 2014
    Date of Patent: December 15, 2015
    Assignee: Alcatel Lucent
    Inventor: Ramaswamy Subramanian
  • Publication number: 20150341328
    Abstract: One embodiment of an apparatus, e.g. a RADIUS server, includes a processor and a processor-readable storage medium. The memory contains instructions that when executed configure the processor to 1) authenticate a user for access to network services based on user-specific account credentials; and 2) authenticate the user for access to network services based on at least one parameter specific to at least one physical network component used to provide the network services to the user.
    Type: Application
    Filed: May 20, 2014
    Publication date: November 26, 2015
    Applicant: ALCATEL-LUCENT CANADA INC.
    Inventors: Ramaswamy Subramanian, Tiru K. Sheth
  • Publication number: 20150324558
    Abstract: An apparatus, method and machine readable storage medium, for an authentication server such as a RADIUS server, for authenticating a subscriber are disclosed. The method comprises: receiving a request message including a plurality of attributes such as attribute value pairs (AVPs) having respective attribute names and respective attribute values; retrieving an authentication profile object; identifying a plurality of authentication attributes to use for authentication from the authentication profile object; extracting the plurality of authentication attribute values from the message; pre-processing one or more of the extracted attribute values; and authenticating the request message based on the pre-processed extracted attribute values.
    Type: Application
    Filed: May 6, 2014
    Publication date: November 12, 2015
    Applicant: ALCATEL LUCENT CANADA INC.
    Inventors: Shanawaz Shaik, Ramaswamy Subramanian, Tiru Kamar Sheth
  • Publication number: 20150312761
    Abstract: Various exemplary embodiments relate to a method, network node, and non-transitory machine-readable storage medium including one or more of the following: instructions for obtaining, by a session establishment device, a subscriber record associated with a subscriber based on the session establishment device receiving a request message for establishment of a session with respect to a user device, wherein the request message includes a received subscriber identifier associated with the subscriber and a received equipment identifier associated with the user device, and wherein the subscriber record stores a stored subscriber identifier and a stored equipment identifier; instructions for comparing the received equipment identifier to the stored equipment identifier to determine whether the user equipment is associated with the subscriber in the subscriber record; and instructions for conditionally rejecting establishment of the session based on the determination of whether the user equipment is associated with th
    Type: Application
    Filed: April 29, 2014
    Publication date: October 29, 2015
    Applicant: ALCATEL-LUCENT CANADA, INC.
    Inventors: Ramaswamy Subramanian, Tiru K. Sheth
  • Publication number: 20150296089
    Abstract: Various exemplary embodiments relate to a method performed by a network node, the method including: calculating a number of accounts allowed for reset (NAAR) in a schedule interval based upon a usage reset scheduler rate (URSR) and a schedule interval (SI); receiving a list of accounts to be reset; determining if a spot in the reset queue is available; and processing an account reset when a spot in the reset queue is available further including: queuing a reset request for the account; and calculating the expected number of resets (ER).
    Type: Application
    Filed: April 11, 2014
    Publication date: October 15, 2015
    Applicant: ALCATEL-LUCENT CANADA INC.
    Inventor: Ramaswamy Subramanian
  • Publication number: 20150180871
    Abstract: Various exemplary embodiments relate to a method, network node, and non-transitory machine-readable storage medium including one or more of the following: receiving, at an authentication server, a request message including a plurality of attributes having respective attribute names and respective attribute values; retrieving a profile object that identifies a first attribute name; reading a first attribute value from a first attribute of the plurality of attribute values, wherein the first attribute carries the first attribute name; generating a first subscription identifier that carries the first attribute value; identifying a first subscriber profile that stores the first subscription identifier; and authenticating the request message based on the first subscriber profile.
    Type: Application
    Filed: December 19, 2013
    Publication date: June 25, 2015
    Applicant: Alcatel-Lucent Canada, Inc.
    Inventors: Shanawaz Shaik, Ramaswamy Subramanian, Tiru K. Sheth
  • Publication number: 20150089594
    Abstract: Various exemplary embodiments relate to a method performed by a policy server in a communication network. The method includes receiving an access request message including a residential gateway identifier and a subscriber identifier; evaluating a policy rule based on the residential gateway identifier, the policy rule including a condition referencing the residential gateway identifier; and responding to the access request message based on evaluation of the policy rule and the subscriber identifier. The method may further include: receiving an IP address of the residential gateway; storing the IP address in association with the residential gateway identifier; receiving, from a service portal, a request for identification of a residential gateway associated with an IP address; sending the stored residential gateway identifier to the portal; receiving new subscriber information; and changing the authorization of the residential gateway based on the new subscriber information.
    Type: Application
    Filed: September 24, 2013
    Publication date: March 26, 2015
    Applicant: ALCATEL-LUCENT CANADA, INC.
    Inventors: RAMASWAMY SUBRAMANIAN, TIRU K. SHETH