Patents by Inventor Ran Ne'man

Ran Ne'man has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230229750
    Abstract: In an embodiment, a set of dynamic proximity attribute (DPA) Risk Signals (RS) indicating whether a user is within a predetermined proximity of a registered user mobile device (RUMD) and a registered user device (RUD) is received from the RUMD and at an identity provider (IDP) communicably coupled to the RUMD based on short-range communication between the RUMD and the RUD. The RUMD is configured to monitor devices in short-range communication in a dynamic proximity area network (DPxAN) via an IDP application (IDPAmd) associated with the RUMD. A Risk Parameter Value (RPV) is determined according to at least the set of DPA RS received from the RUMD. A passwordless request to authenticate the user at the RUD on which a user access request originated is received from a Service Provider (SPn) by the IDP. An authentication response is sent from the IDP to the SPn based on the RPV.
    Type: Application
    Filed: January 19, 2023
    Publication date: July 20, 2023
    Inventors: Avish Jacob WEINER, Ran NE'MAN, Segev SHERRY, Yuri GLICK, Guy SOLOMON, Joseph Yuval WALTERS
  • Patent number: 10108963
    Abstract: A system providing enhanced security for device based transactions, constituted of: a server associated with a network address; a first device associated with a user, the first device in communication with the server over a first communication channel responsive to an obtained server network address; a second device associated with the user arranged to obtain the server network address from the first device; and a mobile device server in communication with the second device over a second communication channel, the mobile device server in communication with the server via a third communication channel, the mobile device server arranged to: obtain the server network address from the second device over the second communication channel; obtain the server network address from a trusted source; and authorize to the server over third communication channel a transaction only in the event that the server network addresses are consonant.
    Type: Grant
    Filed: October 10, 2014
    Date of Patent: October 23, 2018
    Assignee: Ping Identity Corporation
    Inventors: Avish Jacob Weiner, Ran Ne'man
  • Patent number: 9886688
    Abstract: A secure element with a user security domain thereon, the user security domain constituted of: a security domain control circuitry; an encoder/decoder functionality responsive to the security domain control circuitry; and a secured keys storage in communication with the security domain control circuitry, the encoder/decoder functionality arranged to: encode data responsive to at least one first key stored on the secured keys storage, and output an encoded data; and decode received data responsive to at least one second key stored on the secured keys storage, and output a decoded data.
    Type: Grant
    Filed: August 26, 2012
    Date of Patent: February 6, 2018
    Assignee: Ping Identity Corporation
    Inventors: Avish Jacob Weiner, Ran Ne'man, Shmuel Ben-Shemen
  • Patent number: 9781105
    Abstract: The presently disclosed subject matter includes a system, a method and a non-transitory program storage device configured for authorizing access of a user device to a service provider server. Responsive to a request to authenticate the identity of a user attempting to access an SP server via a user device (UD), an authentication server is configured to initiate at least one authentication operation using a second UD; in the event of a failure to receive a response to the at least one authentication operation from the second UD, the authentication server is configured to proceed according to an alternative authentication method which does not involve the second UD.
    Type: Grant
    Filed: May 4, 2015
    Date of Patent: October 3, 2017
    Assignee: Ping Identity Corporation
    Inventors: Avish Jacob Weiner, Ran Ne'Man
  • Publication number: 20160330199
    Abstract: The presently disclosed subject matter includes a system, a method and a non-transitory program storage device configured for authorizing access of a user device to a service provider server. Responsive to a request to authenticate the identity of a user attempting to access an SP server via a user device (UD), an authentication server is configured to initiate at least one authentication operation using a second UD; in the event of a failure to receive a response to the at least one authentication operation from the second UD, the authentication server is configured to proceed according to an alternative authentication method which does not involve the second UD.
    Type: Application
    Filed: May 4, 2015
    Publication date: November 10, 2016
    Applicant: Ping Identity Corporation
    Inventors: Avish Jacob WEINER, Ran NE'MAN
  • Publication number: 20150304850
    Abstract: A system arranged to authenticate a user via its mobile device to a service provider, the system comprising: an authentication server; the user mobile device, the user mobile device provided with a verification application arranged to communicate with the authentication server; and a notification server in communication with the authentication server and arranged to transmit a notification to the user mobile device responsive to the authentication server, the authentication server arranged to provide a signed authentication to the service provider responsive to present and historical information regarding one of: the user mobile device; and an additional user device in communication with said authentication server, said signed authentication provided in accordance with a rule set determined by an authorized entity stored on said authentication server memory governing the required present and historical information attribute.
    Type: Application
    Filed: June 30, 2015
    Publication date: October 22, 2015
    Applicant: PING IDENTITY CORPORATION
    Inventors: Avish Jacob WEINER, Ran NE'MAN
  • Patent number: 9098850
    Abstract: A system arranged to authenticate a user via its mobile device to a service provider, the system comprising: an authentication server; the user mobile device, the user mobile device provided with a verification application arranged to communicate with the authentication server; and a notification server in communication with the authentication server and arranged to transmit a notification to the user mobile device responsive to the authentication server, the authentication server arranged to provide a signed authentication to the service provider responsive to present and historical information regarding one of: the user mobile device; and an additional user device in communication with said authentication server, said signed authentication provided in accordance with a rule set determined by an authorized entity stored on said authentication server memory governing the required present and historical information attribute.
    Type: Grant
    Filed: September 24, 2012
    Date of Patent: August 4, 2015
    Assignee: Ping Identity Corporation
    Inventors: Avish Jacob Weiner, Ran Ne'Man
  • Patent number: 9001983
    Abstract: A method for communication using a digital photo frame, including rendering a digital photo with a plurality of different objects appearing in the photo, the digital photo having one or more name tags associated therewith, wherein a name tag for a digital photo corresponds to an object appearing in the photo, receiving a user input phone call command for any selected one of the name tags associated with the rendered digital photo, and in response to the receiving: automatically determining a phone number for the object corresponding to the selected name tag, and automatically dialing the phone number for the object corresponding to the selected name tag.
    Type: Grant
    Filed: September 8, 2013
    Date of Patent: April 7, 2015
    Assignee: Google Inc.
    Inventors: Uri Ron, Ran Ne'man, Sigalit Klimovsky, Eyal Bychkov
  • Publication number: 20150073992
    Abstract: A system providing enhanced security for device based transactions, constituted of: a server associated with a network address; a first device associated with a user, the first device in communication with the server over a first communication channel responsive to an obtained server network address; a second device associated with the user arranged to obtain the server network address from the first device; and a mobile device server in communication with the second device over a second communication channel, the mobile device server in communication with the server via a third communication channel, the mobile device server arranged to: obtain the server network address from the second device over the second communication channel; obtain the server network address from a trusted source; and authorize to the server over third communication channel a transaction only in the event that the server network addresses are consonant.
    Type: Application
    Filed: October 10, 2014
    Publication date: March 12, 2015
    Applicant: Ping Identity Corporation
    Inventors: Avish Jacob WEINER, Ran NE'MAN
  • Publication number: 20140214688
    Abstract: A secure element with a user security domain thereon, the user security domain constituted of: a security domain control circuitry; an encoder/decoder functionality responsive to the security domain control circuitry; and a secured keys storage in communication with the security domain control circuitry, the encoder/decoder functionality arranged to: encode data responsive to at least one first key stored on the secured keys storage, and output an encoded data; and decode received data responsive to at least one second key stored on the secured keys storage, and output a decoded data.
    Type: Application
    Filed: August 26, 2012
    Publication date: July 31, 2014
    Applicant: PING IDENTITY CORPORATION
    Inventors: Avish Jacob Weiner, Ran Ne'man, Shmuel Ben-Shemen
  • Publication number: 20140011545
    Abstract: A digital photo frame, including a memory for storing a plurality of digital photos, and tags associated with the digital photos, where a tag for a digital photo corresponds to an object appearing in the digital photo, a screen for displaying the digital photos, an interface for making connection with a communicator, wherein the communicator includes a storage for storing a contact list of phone numbers for objects, and a controller, coupled with the memory and the interface, for rendering one of the plurality of digital photos on the screen, and for instructing the communicator via the interface (i) to identify the phone number of a selected object, and (ii) to dial the identified phone number, in response to user activation of a tag associated with the rendered digital photo and corresponding to the selected object.
    Type: Application
    Filed: September 8, 2013
    Publication date: January 9, 2014
    Applicant: Google Inc.
    Inventors: Uri Ron, Ran Ne'man, Sigalit Klimovsky, Eyal Bychkov
  • Publication number: 20130267200
    Abstract: A system providing enhanced security for device based transactions, constituted of: a server associated with a network address; a first device associated with a user, the first device in communication with the server over a first communication channel responsive to an obtained server network address; a second device associated with the user arranged to obtain the server network address from the first device; and a mobile device server in communication with the second device over a second communication channel, the mobile device server in communication with the server via a third communication channel, the mobile device server arranged to: obtain the server network address from the second device over the second communication channel; obtain the server network address from a trusted source; and authorize to the server over third communication channel a transaction only in the event that the server network addresses are consonant.
    Type: Application
    Filed: December 30, 2012
    Publication date: October 10, 2013
    Applicant: ACCELLS TECHNOLOGIES (2009), LTD.
    Inventors: Avish Jacob Weiner, Ran Ne'Man
  • Patent number: 8548134
    Abstract: A digital photo frame, including a memory for storing a plurality of digital photos, and tags associated with the digital photos, where a tag for a digital photo corresponds to an object appearing in the digital photo, a screen for displaying the digital photos, an interface for making connection with a communicator, wherein the communicator includes a storage for storing a contact list of phone numbers for objects, and a controller, coupled with the memory and the interface, for rendering one of the plurality of digital photos on the screen, and for instructing the communicator via the interface (i) to identify the phone number of a selected object, and (ii) to dial the identified phone number, in response to user activation of a tag associated with the rendered digital photo and corresponding to the selected object.
    Type: Grant
    Filed: September 13, 2012
    Date of Patent: October 1, 2013
    Assignee: Google Inc.
    Inventors: Uri Ron, Ran Ne'man, Sigalit Klimovsky, Eyal Bychkov
  • Publication number: 20130017808
    Abstract: A digital photo frame, including a memory for storing a plurality of digital photos, and tags associated with the digital photos, where a tag for a digital photo corresponds to an object appearing in the digital photo, a screen for displaying the digital photos, an interface for making connection with a communicator, wherein the communicator includes a storage for storing a contact list of phone numbers for objects, and a controller, coupled with the memory and the interface, for rendering one of the plurality of digital photos on the screen, and for instructing the communicator via the interface (i) to identify the phone number of a selected object, and (ii) to dial the identified phone number, in response to user activation of a tag associated with the rendered digital photo and corresponding to the selected object.
    Type: Application
    Filed: September 13, 2012
    Publication date: January 17, 2013
    Inventors: Uri Ron, Ran Ne'man, Sigalit Klimovsky, Eyal Bychkov
  • Patent number: 8346672
    Abstract: A system providing enhanced security for device based transactions, constituted of: a server associated with a network address; a first device associated with a user, the first device in communication with the server over a first communication channel responsive to an obtained server network address; a second device associated with the user arranged to obtain the server network address from the first device; and a mobile device server in communication with the second device over a second communication channel, the mobile device server in communication with the server via a third communication channel, the mobile device server arranged to: obtain the server network address from the second device over the second communication channel; obtain the server network address from a trusted source; and authorize to the server over third communication channel a transaction only in the event that the server network addresses are consonant.
    Type: Grant
    Filed: April 10, 2012
    Date of Patent: January 1, 2013
    Assignee: AcCells Technologies (2009), Ltd.
    Inventors: Avish Jacob Weiner, Ran Ne'man
  • Publication number: 20120303528
    Abstract: A transaction system for use in cooperation with a client mobile device, the transaction system constituted of: a provider associated device arranged to obtain an identifier associated with the client mobile device; and a transaction server in communication with the provider associated device. The provider associated device is arranged to output a transaction request message comprising information regarding the obtained identifier of the client mobile device. The transaction server, responsive to the transaction request message, is arranged to process the received transaction request message in accordance with one of a plurality of processing paths responsive to an attribute of the received transaction request message.
    Type: Application
    Filed: January 6, 2011
    Publication date: November 29, 2012
    Applicant: ACCELLS TECHNOLOGIES (2009), LTD.
    Inventors: Avish Jacob Weiner, Ran Ne'Man
  • Patent number: 8295454
    Abstract: A digital photo frame, including a memory for storing a plurality of digital photos, and tags associated with the digital photos, where a tag for a digital photo corresponds to an object appearing in the digital photo, a screen for displaying the digital photos, an interface for making connection with a communicator, wherein the communicator includes a storage for storing a contact list of phone numbers for objects, and a controller, coupled with the memory and the interface, for rendering one of the plurality of digital photos on the screen, and for instructing the communicator via the interface (i) to identify the phone number of a selected object, and (ii) to dial the identified phone number, in response to user activation of a tag associated with the rendered digital photo and corresponding to the selected object.
    Type: Grant
    Filed: January 7, 2009
    Date of Patent: October 23, 2012
    Assignee: Google Inc.
    Inventors: Uri Ron, Ran Ne'man, Sigalit Klimovsky, Eyal Bychkov
  • Publication number: 20100171805
    Abstract: A digital photo frame, including a memory for storing a plurality of digital photos, and tags associated with the digital photos, where a tag for a digital photo corresponds to an object appearing in the digital photo, a screen for displaying the digital photos, an interface for making connection with a communicator, wherein the communicator includes a storage for storing a contact list of phone numbers for objects, and a controller, coupled with the memory and the interface, for rendering one of the plurality of digital photos on the screen, and for instructing the communicator via the interface (i) to identify the phone number of a selected object, and (ii) to dial the identified phone number, in response to user activation of a tag associated with the rendered digital photo and corresponding to the selected object.
    Type: Application
    Filed: January 7, 2009
    Publication date: July 8, 2010
    Applicant: MODU LTD.
    Inventors: Uri Ron, Ran Ne'man, Sigalit Klimovsky, Eyal Bychkov