Patents by Inventor Shraddha LADDA

Shraddha LADDA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11249626
    Abstract: The disclosed computer-implemented method may include accessing defect identification data that identifies defects in frames of video content. The method may also include generating, as part of the interactive user interface, an interactive element that presents the frames of video content. The method may further include generating, as part of the interactive user interface, another interactive element that presents selectable metadata items associated with the identified defects in the frames of video content. At least one of the selectable metadata items may include an associated user interface action. Then, upon receiving an input selecting one of the selectable metadata items, the method may include performing the associated user interface action. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: January 30, 2019
    Date of Patent: February 15, 2022
    Assignee: Netflix, Inc.
    Inventors: Abhishek Soni, Adithya Prakash, Shraddha Ladda, Thomas E. Mack
  • Publication number: 20200241734
    Abstract: The disclosed computer-implemented method may include accessing defect identification data that identifies defects in frames of video content. The method may also include generating, as part of the interactive user interface, an interactive element that presents the frames of video content. The method may further include generating, as part of the interactive user interface, another interactive element that presents selectable metadata items associated with the identified defects in the frames of video content. At least one of the selectable metadata items may include an associated user interface action. Then, upon receiving an input selecting one of the selectable metadata items, the method may include performing the associated user interface action. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Application
    Filed: January 30, 2019
    Publication date: July 30, 2020
    Inventors: Abhishek Soni, Adithya Prakash, Shraddha Ladda, Thomas E. Mack
  • Patent number: 10171241
    Abstract: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
    Type: Grant
    Filed: February 13, 2017
    Date of Patent: January 1, 2019
    Assignee: VMWare, Inc.
    Inventors: Emily Hong Xu, Shraddha Ladda, Dale Robert Olds
  • Publication number: 20170170963
    Abstract: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
    Type: Application
    Filed: February 13, 2017
    Publication date: June 15, 2017
    Inventors: Emily Hong Xu, Shraddha Ladda, Dale Robert Olds
  • Patent number: 9578015
    Abstract: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
    Type: Grant
    Filed: October 31, 2014
    Date of Patent: February 21, 2017
    Assignee: VMware, Inc.
    Inventors: Emily Hong Xu, Shraddha Ladda, Dale Robert Olds
  • Publication number: 20160127352
    Abstract: A method for authenticating a user seeking access to first and second resources that have different authentication levels. The method includes receiving a primary token that is associated with a first authentication event of the user and authenticates the user to access the first resource, and receiving a first request to access the second resource. The method further includes receiving first credentials of the user. The method further includes, responsive to validating the first credentials, generating a second authentication event, associating the second authentication event with the primary token, and issuing a first secondary token that authenticates the user to access the second resource.
    Type: Application
    Filed: October 31, 2014
    Publication date: May 5, 2016
    Inventors: Emily Hong XU, Shraddha LADDA, Dale Robert OLDS