Patents by Inventor Rasta Mansour

Rasta Mansour has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20140325598
    Abstract: Methods and systems for authenticating a user device employ a database of global network latencies categorized and searchable by location and calendar date-time of day usage, providing network latency by geography and by time. The database is constructed using voluminous daily data collected from a world-wide clientele of users who sign in to a particular website. Accuracy of the latency data and clock skew machine identification is made practical and useful for authentications using a service provider-proprietary, stable reference clock, such as an atomic clock, so that internal clock jitter of a service provider performing authentications does not affect the network latency time and clock skew identification of user devices. Increased authentication confidence results from using the database for correcting network latency times and user device signatures generated from the clock skew identifications and for cross checking the authentication using comparisons of initial registration to current sign in data.
    Type: Application
    Filed: July 14, 2014
    Publication date: October 30, 2014
    Inventors: Rasta A. Mansour, Upendra Mardikar
  • Patent number: 8789158
    Abstract: Methods and systems for authenticating a user device employ a database of global network latencies categorized and searchable by location and calendar date-time of day usage, providing network latency by geography and by time. The database is constructed using voluminous daily data collected from a world-wide clientele of users who sign in to a particular website. Accuracy of the latency data and clock skew machine identification is made practical and useful for authentications using a service provider-proprietary, stable reference clock, such as an atomic clock, so that internal clock jitter of a service provider performing authentications does not affect the network latency time and clock skew identification of user devices. Increased authentication confidence results from using the database for correcting network latency times and user device signatures generated from the clock skew identifications and for cross checking the authentication using comparisons of initial registration to current sign in data.
    Type: Grant
    Filed: February 15, 2012
    Date of Patent: July 22, 2014
    Assignee: eBay Inc.
    Inventors: Rasta A. Mansour, Upendra Mardikar
  • Patent number: 8565436
    Abstract: A system, according to one embodiment, includes a master key for encryption of data; an encryption key site accessible by computer and storing a first piece of the master key; a configuration file resident in a computer file system, the configuration file storing a second piece of the master key; a computer database storing a third piece of the master key; a master-key seal key used to encrypt the master key, wherein a secure self managed data (SSMD) key is obtained by assembling and decrypting the first piece, the second piece and the third piece using the master-key seal key; a unique ID for the data; a classification level for the data; and an expiration time for the data, wherein the data, the unique ID, the classification level, and the expiration time are encrypted together using the SSMD key to form an SSMD encoded data.
    Type: Grant
    Filed: March 31, 2009
    Date of Patent: October 22, 2013
    Assignee: EBAY Inc.
    Inventors: Rasta A. Mansour, Hadi Nahari
  • Patent number: 8539569
    Abstract: In accordance with embodiments of the present disclosure, systems and methods for facilitating network transactions include user authentication over a network by providing strong mutual authentication of client web application to server side application server, providing session encryption key negotiation after authentication to continue encryption during communication, and providing a high-level encryption technique referred to as an effective zero knowledge proof of identity (eZKPI) algorithm. In various implementations, the eZKPI algorithm is adapted to couple something the user Knows (e.g., a password or personal identification number) with something the user Has (e.g., a secure identification card) to create a stronger identity authentication proof for access to a mobile device and applications running on the mobile device.
    Type: Grant
    Filed: March 31, 2010
    Date of Patent: September 17, 2013
    Assignee: eBay Inc.
    Inventor: Rasta A Mansour
  • Patent number: 8527758
    Abstract: In accordance with embodiments of the present disclosure, systems and methods for facilitating network transactions including user identity verification over a network provide strong mutual authentication of client web application to server side application server, provide session encryption key negotiation after authentication to continue encryption during communication, and provide a high-level encryption technique referred to as an effective zero knowledge proof of identity (eZKPI) algorithm. In various implementations, the eZKPI algorithm is adapted to couple something the user Knows (e.g., a password) with something the user Has (e.g., a biometric signature) to create a stronger identity authentication proof for access to a mobile device and applications running on that device.
    Type: Grant
    Filed: January 13, 2010
    Date of Patent: September 3, 2013
    Assignee: Ebay Inc.
    Inventor: Rasta A Mansour
  • Publication number: 20120216265
    Abstract: Methods and systems for authenticating a user device employ a database of global network latencies categorized and searchable by location and calendar date-time of day usage, providing network latency by geography and by time. The database is constructed using voluminous daily data collected from a world-wide clientele of users who sign in to a particular website. Accuracy of the latency data and clock skew machine identification is made practical and useful for authentications using a service provider-proprietary, stable reference clock, such as an atomic clock, so that internal clock jitter of a service provider performing authentications does not affect the network latency time and clock skew identification of user devices. Increased authentication confidence results from using the database for correcting network latency times and user device signatures generated from the clock skew identifications and for cross checking the authentication using comparisons of initial registration to current sign in data.
    Type: Application
    Filed: February 15, 2012
    Publication date: August 23, 2012
    Applicant: eBay Inc.
    Inventors: Rasta A. Mansour, Upendra Mardikar
  • Publication number: 20110138176
    Abstract: In accordance with embodiments of the present disclosure, systems and methods for facilitating network transactions including user identity verification over a network provide strong mutual authentication of client web application to server side application server, provide session encryption key negotiation after authentication to continue encryption during communication, and provide a high-level encryption technique referred to as an effective zero knowledge proof of identity (eZKPI) algorithm. In various implementations, the eZKPI algorithm is adapted to couple something the user Knows (e.g., a password) with something the user Has (e.g., a biometric signature) to create a stronger identity authentication proof for access to a mobile device and applications running on that device.
    Type: Application
    Filed: January 13, 2010
    Publication date: June 9, 2011
    Applicant: EBAY INC.
    Inventor: Rasta A. Mansour
  • Publication number: 20110138454
    Abstract: In accordance with embodiments of the present disclosure, systems and methods for facilitating network transactions include user authentication over a network by providing strong mutual authentication of client web application to server side application server, providing session encryption key negotiation after authentication to continue encryption during communication, and providing a high-level encryption technique referred to as an effective zero knowledge proof of identity (eZKPI) algorithm. In various implementations, the eZKPI algorithm is adapted to couple something the user Knows (e.g., a password or personal identification number) with something the user Has (e.g., a secure identification card) to create a stronger identity authentication proof for access to a mobile device and applications running on the mobile device.
    Type: Application
    Filed: March 31, 2010
    Publication date: June 9, 2011
    Applicant: EBAY INC.
    Inventor: Rasta A. Mansour
  • Publication number: 20100150352
    Abstract: A system, according to one embodiment, includes a master key for encryption of data; an encryption key site accessible by computer and storing a first piece of the master key; a configuration file resident in a computer file system, the configuration file storing a second piece of the master key; a computer database storing a third piece of the master key; a master-key seal key used to encrypt the master key, wherein a secure self managed data (SSMD) key is obtained by assembling and decrypting the first piece, the second piece and the third piece using the master-key seal key; a unique ID for the data; a classification level for the data; and an expiration time for the data, wherein the data, the unique ID, the classification level, and the expiration time are encrypted together using the SSMD key to form an SSMD encoded data.
    Type: Application
    Filed: March 31, 2009
    Publication date: June 17, 2010
    Inventors: Rasta A. Mansour, Hadi Nahari