Patents by Inventor Selvarajan Subramaniam

Selvarajan Subramaniam has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11522866
    Abstract: Some embodiments of the invention provide a program for recovering access to a service associated with an account. The program provides a login credential to log into the account to receive the associated service. Next, the program receives an access continuation parameter (ACP) after logging into the account. The program then accesses the service and receives a rejection of a subsequent access to the service. The program then provides the ACP in lieu of the login credential to continue to receive the service.
    Type: Grant
    Filed: May 4, 2021
    Date of Patent: December 6, 2022
    Assignee: Apple Inc.
    Inventors: Ivan Krstic, James Wilson, Eric Daniel Friedman, Selvarajan Subramaniam, Patrice O. Gautier, John Patrick Gates, Ramarathnam Santhanagopal, Prabhakaran Vaidyanathaswami, Sudhakar Mambakkam, Raghunandan Pai, Karthik Narayanan
  • Publication number: 20210328996
    Abstract: Some embodiments of the invention provide a program for recovering access to a service associated with an account. The program provides a login credential to log into the account to receive the associated service. Next, the program receives an access continuation parameter (ACP) after logging into the account. The program then accesses the service and receives a rejection of a subsequent access to the service. The program then provides the ACP in lieu of the login credential to continue to receive the service.
    Type: Application
    Filed: May 4, 2021
    Publication date: October 21, 2021
    Inventors: Ivan KRSTIC, James WILSON, Eric Daniel FRIEDMAN, Selvarajan SUBRAMANIAM, Patrice O. GAUTIER, John Patrick GATES, Ramarathnam SANTHANAGOPAL, Prabhakaran VAIDYANATHASWAMI, Sudhakar MAMBAKKAM, Raghunandan PAI, Karthik NARAYANAN
  • Patent number: 10999287
    Abstract: Some embodiments of the invention provide a program for recovering access to a service associated with an account. The program provides a login credential to log into the account to receive the associated service. Next, the program receives an access continuation parameter (ACP) after logging into the account. The program then accesses the service and receives a rejection of a subsequent access to the service. The program then provides the ACP in lieu of the login credential to continue to receive the service.
    Type: Grant
    Filed: December 2, 2019
    Date of Patent: May 4, 2021
    Assignee: Apple Inc.
    Inventors: Ivan Krstic, James Wilson, Eric Daniel Friedman, Selvarajan Subramaniam, Patrice O. Gautier, John Patrick Gates, Ramarathnam Santhanagopal, Prabhakaran Vaidyanathaswami, Sudhakar Mambakkam, Raghunandan Pai, Karthik Narayanan
  • Patent number: 10735396
    Abstract: Some embodiments provide an account-access recovery method that receives a request to recover access to an account. The method also assesses recent usage of a device that is associated with the account. The method also, based on the assessment, selects a recovery process from a group of different recovery processes for regaining access to the account. The method also provides the selected recovery process to a party that is requesting the access recovery.
    Type: Grant
    Filed: October 22, 2018
    Date of Patent: August 4, 2020
    Assignee: Apple Inc.
    Inventors: Ivan Krstic, James Wilson, Eric Daniel Friedman, Selvarajan Subramaniam, Patrice O. Gautier, John Patrick Gates, Ramarathnam Santhanagopal, Prabhakaran Vaidyanathaswami, Sudhakar Mambakkam, Raghunandan Pai, Karthik Narayanan
  • Publication number: 20200213323
    Abstract: Some embodiments of the invention provide a program for recovering access to a service associated with an account. The program provides a login credential to log into the account to receive the associated service. Next, the program receives an access continuation parameter (ACP) after logging into the account. The program then accesses the service and receives a rejection of a subsequent access to the service. The program then provides the ACP in lieu of the login credential to continue to receive the service.
    Type: Application
    Filed: December 2, 2019
    Publication date: July 2, 2020
    Inventors: Ivan KRSTIC, James WILSON, Eric Daniel FRIEDMAN, Selvarajan SUBRAMANIAM, Patrice O. GAUTIER, John Patrick GATES, Ramarathnam SANTHANAGOPAL, Prabhakaran VAIDYANATHASWAMI, Sudhakar MAMBAKKAM, Raghunandan PAI, Karthik NARAYANAN
  • Patent number: 10498738
    Abstract: Some embodiments of the invention provide a program for recovering access to a service associated with an account. The program provides a login credential to log into the account to receive the associated service. Next, the program receives an access continuation parameter (ACP) after logging into the account. The program then accesses the service and receives a rejection of a subsequent access to the service. The program then provides the ACP in lieu of the login credential to continue to receive the service.
    Type: Grant
    Filed: September 30, 2015
    Date of Patent: December 3, 2019
    Assignee: APPLE INC.
    Inventors: Ivan Krstic, James Wilson, Eric Daniel Friedman, Selvarajan Subramaniam, Patrice O. Gautier, John Patrick Gates, Ramarathnam Santhanagopal, Prabhakaran Vaidyanathaswami, Sudhakar Mambakkam, Raghunandan Pai, Karthik Narayanan
  • Publication number: 20190158478
    Abstract: Some embodiments provide an account-access recovery method that receives a request to recover access to an account. The method also assesses recent usage of a device that is associated with the account. The method also, based on the assessment, selects a recovery process from a group of different recovery processes for regaining access to the account. The method also provides the selected recovery process to a party that is requesting the access recovery.
    Type: Application
    Filed: October 22, 2018
    Publication date: May 23, 2019
    Inventors: Ivan Krstic, James Wilson, Eric Daniel Friedman, Selvarajan Subramaniam, Patrice O. Gautier, John Patrick Gates, Ramarathnam Santhanagopal, Prabhakaran Vaidyanathaswami, Sudhakar Mambakkam, Raghunandan Pai, Karthik Narayanan
  • Patent number: 10110583
    Abstract: Some embodiments provide an account-access recovery method that receives a request to recover access to an account. The method also assesses recent usage of a device that is associated with the account. The method also, based on the assessment, selects a recovery process from a group of different recovery processes for regaining access to the account. The method also provides the selected recovery process to a party that is requesting the access recovery.
    Type: Grant
    Filed: August 7, 2016
    Date of Patent: October 23, 2018
    Assignee: APPLE INC.
    Inventors: Ivan Krstic, James Wilson, Eric Daniel Friedman, Selvarajan Subramaniam, Patrice O. Gautier, John Patrick Gates, Ramarathnam Santhanagopal, Prabhakaran Vaidyanathaswami, Sudhakar Mambakkam, Raghunandan Pai, Karthik Narayanan
  • Patent number: 10063557
    Abstract: Some embodiments of the invention provide a program for recovering access to an account. The program receives an access recovery parameter (ARP) after providing a first credential to log into an account and providing a notification of a second credential necessary for accessing another resource. The program then receives a request to modify the first credential and receives the second credential. Next, after authenticating the second credential, the program uses the ARP to modify the first credential without providing the first credential.
    Type: Grant
    Filed: September 30, 2015
    Date of Patent: August 28, 2018
    Assignee: Apple Inc.
    Inventors: Ivan Krstic, James Wilson, Eric Daniel Friedman, Selvarajan Subramaniam, Patrice O. Gautier, John Patrick Gates, Ramarathnam Santhanagopal, Prabhakaran Vaidyanathaswami, Sudhakar Mambakkam, Raghunandan Pai, Karthik Narayanan
  • Publication number: 20170201550
    Abstract: Techniques are disclosed relating to accessing credential information on multiple devices. In one embodiment, a computer system is disclosed that includes one or processors and memory having program instructions stored therein that are executable by the one or more processors to cause the computer system to perform operations. The operations include storing registration information identifying a plurality of devices as being registered to an organization and receiving, over a network from a first device, a request for credential information of a first of a plurality of users associated with the organization. The operations further include authenticating the first request, including verifying that the first device is being used by the first user and determining, based on the registration information, whether the first device is one of the plurality of devices. The operations include granting or denying the first request for the credential information based on the authenticating.
    Type: Application
    Filed: September 23, 2016
    Publication date: July 13, 2017
    Inventors: Wade Benson, David M. O'Rourke, Michael D. Santos, Gopi K. Rangaswamy, Selvarajan Subramaniam, Timothy P. Hannon, Pierre-Olivier Martel, Raghu Pai, Andrew R. Whalley, Michael Brouwer
  • Publication number: 20160359863
    Abstract: Some embodiments of the invention provide a program for recovering access to a service associated with an account. The program provides a login credential to log into the account to receive the associated service. Next, the program receives an access continuation parameter (ACP) after logging into the account. The program then accesses the service and receives a rejection of a subsequent access to the service. The program then provides the ACP in lieu of the login credential to continue to receive the service.
    Type: Application
    Filed: September 30, 2015
    Publication date: December 8, 2016
    Inventors: Ivan Krstic, James Wilson, Eric Daniel Friedman, Selvarajan Subramaniam, Patrice O. Gautier, John Patrick Gates, Ramarathnam Santhanagopal, Prabhakaran Vaidyanathaswami, Sudhakar Mambakkam, Raghunandan Pai, Karthik Narayanan
  • Publication number: 20160359837
    Abstract: Some embodiments of the invention provide a program for recovering access to an account. The program receives an access recovery parameter (ARP) after providing a first credential to log into an account and providing a notification of a second credential necessary for accessing another resource. The program then receives a request to modify the first credential and receives the second credential. Next, after authenticating the second credential, the program uses the ARP to modify the first credential without providing the first credential.
    Type: Application
    Filed: September 30, 2015
    Publication date: December 8, 2016
    Inventors: Ivan Krstic, James Wilson, Eric Daniel Friedman, Selvarajan Subramaniam, Patrice O. Gautier, John Patrick Gates, Ramarathnam Santhanagopal, Prabhakaran Vaidyanathaswami, Sudhakar Mambakkam, Raghunandan Pai, Karthik Narayanan
  • Publication number: 20140230051
    Abstract: Systems, methods and computer program products for identifying and remediating in real-time (or near real-time) fraudulent activities associated with identity management systems are disclosed. An event (e.g., client request to logon to an account) is received during a time interval. An abnormal pattern in one or more characteristics of the event is determined. The event is associated with a client identity. One or more reputation scores for the client identity are determined based on event history data associated with the client identity. One or more state objects for one or more client identifier attributes are updated with the reputation scores. One or more remedial actions are implemented against the client request using the one or more updated state objects.
    Type: Application
    Filed: February 8, 2013
    Publication date: August 14, 2014
    Applicant: Apple Inc.
    Inventors: Saravanan Vallinayagam, Gunaranjan Chandraraju, Selvarajan Subramaniam, Lon S. Hardeman, Vinamra Agarwal, Hai-Tao Li, Umesh Batra, Prabhakaran Vaidyanathaswami