Patents by Inventor Ranjit S. Narjala

Ranjit S. Narjala has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10360442
    Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
    Type: Grant
    Filed: January 22, 2018
    Date of Patent: July 23, 2019
    Assignee: Intel Corporation
    Inventors: Ansuya Negi, Scott Pfursich, David L. Graumann, Ranjit S. Narjala, Rahuldeva Ghosh
  • Patent number: 10237254
    Abstract: The present disclosure relates to a system and method for providing conditional login promotion. An example system includes at least one processor and at least one memory element, wherein the system is configured for receiving an indication of a local operating system login by a user from a client device associated with the user; receiving one or more authentication factors associated with the user from the client device; and determining whether the local operating system login is to be promoted to a relying party entity based upon the one or more authentication factors associated with the user.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: March 19, 2019
    Assignee: McAfee, LLC
    Inventors: John R. McDowell, Neeraj Kaul, Pavan Kumar V. Bharathapudi, Siddaraya B. Revashetti, Ranjit S. Narjala, Ramkumar Ram Chary Venkatachary, Sahar Mostafa, Vani Yalapalli, Charles Slate
  • Patent number: 10198645
    Abstract: System and techniques for preventing face-based authentication spoofing are described herein. A visible light emitter may be controlled to project a pattern into a camera's field of view during an authentication attempt. An image may be obtained from the camera for the authentication attempt. A potential spoofing region on image may be identified by finding the pattern. An authentication attempt based on a face found in the potential spoofing region may be prevented.
    Type: Grant
    Filed: September 25, 2015
    Date of Patent: February 5, 2019
    Assignee: Intel Corporation
    Inventors: David L. Graumann, Rahuldeva Ghosh, Ranjit S Narjala
  • Publication number: 20180373923
    Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
    Type: Application
    Filed: January 22, 2018
    Publication date: December 27, 2018
    Inventors: Ansuya Negi, Scott Pfursich, David L. Graumann, Ranjit S. Narjala, Rahuldeva Ghosh
  • Patent number: 9875396
    Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: January 23, 2018
    Assignee: Intel Corporation
    Inventors: Ansuya Negi, Scott Pfursich, David L. Graumann, Ranjit S. Narjala, Rahuldeva Ghosh
  • Patent number: 9811649
    Abstract: A system and method for capturing an image of a user. An image is captured with a camera, wherein the image includes a user's image. A first avatar is displayed in a display, wherein displaying includes positioning an avatar in at least some of the user's image. The user is then encouraged to move so the first avatar moves to a second position in the display.
    Type: Grant
    Filed: March 12, 2015
    Date of Patent: November 7, 2017
    Assignee: Intel Corporation
    Inventors: Scott Pfursich, David L. Graumann, Ranjit S Narjala, Rahuldeva Ghosh
  • Patent number: 9712744
    Abstract: A user authentication system and method. The user authentication system includes a camera and a processor connected to the camera. The processor receives images from the camera, searches for a user feature in the images, determines if the images require correction, adjusts camera controls in a pre-defined order to provide desired corrections, applies the desired corrections to subsequent images and authenticates the user based on the user feature in the corrected images.
    Type: Grant
    Filed: December 19, 2014
    Date of Patent: July 18, 2017
    Assignee: Intel Corporation
    Inventors: Rahuldeva Ghosh, Ranjit S. Narjala, Sanjay Bakshi
  • Publication number: 20170193285
    Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
    Type: Application
    Filed: March 27, 2015
    Publication date: July 6, 2017
    Inventors: Ansuya Negi, Scott Pfursich, David L. Graumann, Ranjit S Narjala, Rahuldeva Ghosh
  • Patent number: 9690998
    Abstract: Systems and techniques for facial spoofing detection in image based biometrics are described herein. A marker may be created for a representation of a face in a first plurality of images of a sequence of images. The marker corresponds to a facial feature of the face. An environmental feature of an environment of the face may be identified across a second plurality of images of the sequence of images. A correlation between the marker and the environmental feature in the sequence of images may be quantified to produce a synchronicity metric. A spoofing attempt may be indicated in response to the synchronicity metric meeting a threshold.
    Type: Grant
    Filed: December 19, 2014
    Date of Patent: June 27, 2017
    Assignee: Intel Corporation
    Inventors: Ansuya Negi, David L. Graumann, Rahuldeva Ghosh, Ranjit S. Narjala
  • Patent number: 9672415
    Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: June 6, 2017
    Assignee: Intel Corporation
    Inventors: Scott Pfursich, David L. Graumann, Rahuldeva Ghosh, Ansuya Negi, Ranjit S Narjala
  • Publication number: 20160335483
    Abstract: System and techniques for spoofing detection in image biometrics are described herein. A sequence of images may be obtained from a camera; a first plurality of images in the sequence of images including a representation of a user body part, and a second plurality of images in the sequence of images including a representation of an environment of the user. A marker may be created for the representation of the body part. A feature of the environment of the user present during the second plurality of images may be identified in the sequence of images using a third group of circuits. A correlation between the marker and the feature of the environment in the sequence of images may be quantified to produce a synchronicity metric of the degree to which the marker and the feature of the environment correlate.
    Type: Application
    Filed: March 27, 2015
    Publication date: November 17, 2016
    Inventors: Scott Pfursich, David L. Graumann, Rahuldeva Ghosh, Ansuya Negi, Ranjit S Narjala
  • Publication number: 20160328621
    Abstract: Systems and techniques for facial spoofing detection in image based biometrics are described herein. A marker may be created for a representation of a face in a first plurality of images of a sequence of images. The marker corresponds to a facial feature of the face. An environmental feature of an environment of the face may be identified across a second plurality of images of the sequence of images. A correlation between the marker and the environmental feature in the sequence of images may be quantified to produce a synchronicity metric. A spoofing attempt may be indicated in response to the synchronicity metric meeting a threshold.
    Type: Application
    Filed: December 19, 2014
    Publication date: November 10, 2016
    Inventors: Ansuya Negi, David L. Graumann, Rahuldeva Ghosh, Ranjit S Narjala
  • Publication number: 20160330183
    Abstract: The present disclosure relates to a system and method for providing conditional login promotion. An example system includes at least one processor and at least one memory element, wherein the system is configured for receiving an indication of a local operating system login by a user from a client device associated with the user; receiving one or more authentication factors associated with the user from the client device; and determining whether the local operating system login is to be promoted to a relying party entity based upon the one or more authentication factors associated with the user.
    Type: Application
    Filed: March 27, 2015
    Publication date: November 10, 2016
    Applicant: McAfee, Inc.
    Inventors: John R. McDowell, Neeraj Kaul, Pavan Kumar V. Bharathapudi, Siddaraya B. Revashetti, Ranjit S. Narjala, Ramkumar Ram Chary Venkatachary, Sahar Mostafa, Vani Yalapalli, Charles Slate
  • Publication number: 20160330370
    Abstract: A user authentication system and method. The user authentication system includes a camera and a processor connected to the camera. The processor receives images from the camera, searches for a user feature in the images, determines if the images require correction, adjusts camera controls in a pre-defined order to provide desired corrections, applies the desired corrections to subsequent images and authenticates the user based on the user feature in the corrected images.
    Type: Application
    Filed: December 19, 2014
    Publication date: November 10, 2016
    Inventors: Rahuldeva Ghosh, Ranjit S Narjala, Sanjay Bakshi
  • Publication number: 20160140405
    Abstract: System and techniques for preventing face-based authentication spoofing are described herein. A visible light emitter may be controlled to project a pattern into a camera's field of view during an authentication attempt. An image may be obtained from the camera for the authentication attempt. A potential spoofing region on image may be identified by finding the pattern. An authentication attempt based on a face found in the potential spoofing region may be prevented.
    Type: Application
    Filed: September 25, 2015
    Publication date: May 19, 2016
    Inventors: David L. Graumann, Rahuldeva Ghosh, Ranjit S. Narjala
  • Publication number: 20160140332
    Abstract: A system and method for capturing an image of a user. An image is captured with a camera, wherein the image includes a user's image. A first avatar is displayed in a display, wherein displaying includes positioning an avatar in at least some of the user's image. The user is then encouraged to move so the first avatar moves to a second position in the display.
    Type: Application
    Filed: March 12, 2015
    Publication date: May 19, 2016
    Inventors: Scott Pfursich, David L. Graumann, Ranjit S. Narjala, Rahuldeva Ghosh
  • Patent number: 8965626
    Abstract: In accordance with some embodiments, in response to the detection of a particular event, an event data recorder may enter a secure mode. In the secure mode, data from various peripherals is collected over a secure channel and stored in a secure memory within the event data recorder. That data may subsequently be read out under secure conditions with an assurance of reliability while the system is in a secure mode, it may continue to collect data in a non-secure mode in parallel.
    Type: Grant
    Filed: December 30, 2011
    Date of Patent: February 24, 2015
    Assignee: Intel Corporation
    Inventors: Vijay Sarathi Kesavan, Ranjit S. Narjala, Xiangang Guo, Victor B. Lortz, Anand P. Rangarajan, Somya Rathi
  • Patent number: D783683
    Type: Grant
    Filed: December 23, 2014
    Date of Patent: April 11, 2017
    Assignee: McAfee, Inc.
    Inventors: David L. Graumann, Rahuldeva Ghosh, Ranjit S. Narjala
  • Patent number: D820310
    Type: Grant
    Filed: April 10, 2017
    Date of Patent: June 12, 2018
    Assignee: McAfee, LLC
    Inventors: David L. Graumann, Rahuldeva Ghosh, Ranjit S. Narjala
  • Patent number: D820317
    Type: Grant
    Filed: April 10, 2017
    Date of Patent: June 12, 2018
    Assignee: McAfee, LLC
    Inventors: David L. Graumann, Rahuldeva Ghosh, Ranjit S. Narjala