Patents by Inventor Sindhu Pandian

Sindhu Pandian has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230266419
    Abstract: Methods, apparatus, systems and articles of manufacture to trigger calibration of a sensor node using machine learning are disclosed. An example apparatus includes a machine learning model trainer to train a machine learning model using first sensor data collected from a sensor node. A disturbance forecaster is to, using the machine learning model and second sensor data, forecast a temporal disturbance to a communication of the sensor node. A communications processor is to transmit a first calibration trigger in response to a determination that a start of the temporal disturbance is forecasted and a determination that a first calibration trigger has not been sent.
    Type: Application
    Filed: April 28, 2023
    Publication date: August 24, 2023
    Inventors: Yatish Mishra, Mats Agerstam, Mateo Guzman, Sindhu Pandian, Shubhangi Rajasekhar, Pranav Sanghadia, Troy Willes
  • Patent number: 11686803
    Abstract: Methods, apparatus, systems and articles of manufacture to trigger calibration of a sensor node using machine learning are disclosed. An example apparatus includes a machine learning model trainer to train a machine learning model using first sensor data collected from a sensor node. A disturbance forecaster is to, using the machine learning model and second sensor data, forecast a temporal disturbance to a communication of the sensor node. A communications processor is to transmit a first calibration trigger in response to a determination that a start of the temporal disturbance is forecasted and a determination that a first calibration trigger has not been sent.
    Type: Grant
    Filed: November 8, 2021
    Date of Patent: June 27, 2023
    Assignee: Intel Corporation
    Inventors: Yatish Mishra, Mats Agerstam, Mateo Guzman, Sindhu Pandian, Shubhangi Rajasekhar, Pranav Sanghadia, Troy Willes
  • Publication number: 20220244336
    Abstract: Methods, apparatus, systems and articles of manufacture to trigger calibration of a sensor node using machine learning are disclosed. An example apparatus includes a machine learning model trainer to train a machine learning model using first sensor data collected from a sensor node. A disturbance forecaster is to, using the machine learning model and second sensor data, forecast a temporal disturbance to a communication of the sensor node. A communications processor is to transmit a first calibration trigger in response to a determination that a start of the temporal disturbance is forecasted and a determination that a first calibration trigger has not been sent.
    Type: Application
    Filed: November 8, 2021
    Publication date: August 4, 2022
    Inventors: Yatish Mishra, Mats Agerstam, Mateo Guzman, Sindhu Pandian, Shubhangi Rajasekhar, Pranav Sanghadia, Troy Willes
  • Patent number: 11169239
    Abstract: Methods, apparatus, systems and articles of manufacture to trigger calibration of a sensor node using machine learning are disclosed. An example apparatus includes a machine learning model trainer to train a machine learning model using first sensor data collected from a sensor node. A disturbance forecaster is to, using the machine learning model and second sensor data, forecast a temporal disturbance to a communication of the sensor node. A communications processor is to transmit a first calibration trigger in response to a determination that a start of the temporal disturbance is forecasted and a determination that a first calibration trigger has not been sent.
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: November 9, 2021
    Assignee: INTEL CORPORATION
    Inventors: Yatish Mishra, Mats Agerstam, Mateo Guzman, Sindhu Pandian, Shubhangi Rajasekhar, Pranav Sanghadia, Troy Willes
  • Publication number: 20210116261
    Abstract: Disclosed herein are systems and methods for vehicle-occupancy-based and user-preference-based smart routing, and autonomous volumetric-occupancy measurement. In an embodiment, a system is configured to receive from a user device associated with a user, a routing-options request for routing options between two locations, and to responsively identify one or more routing options between the two locations based at least in part on occupancy data for a vehicle that would be utilized for at least a portion of at least one of the identified routing options. The occupancy data is based on an output of an automated occupancy-measurement system onboard the vehicle. The system is also configured to provide the one or more identified routing options to the user device. In some embodiments, the occupancy data is obtained using volumetric-occupancy measurement. Some embodiments relate to volumetric-occupancy measurement conducted by autonomous mesh nodes.
    Type: Application
    Filed: December 26, 2020
    Publication date: April 22, 2021
    Inventors: Francesc Guim Bernat, Marcos E. Carranza, Satish Chandra Jha, Sindhu Pandian, Lakshmi Talluru, Cesar Martinez-Spessot, Mateo Guzman, Dario Nicolas Oliver, Ignacio J. Alvarez, David Gonzalez Aguirre, Javier Felip Leon, S M Iftekharul Alam
  • Publication number: 20210109731
    Abstract: System and techniques for hands-free deployment of geographically linked applications are described herein. A radio transceiver of a vehicle may detect a beacon. Here, the beacon includes an indication that an application linked to a geographical area covered by the beacon is available. The vehicle may establish a secure communications link with an application server corresponding to the beacon and receive, through the secure communications link, an application. Then, the vehicle may execute the application in a protected execution environment without intervention by a user of the vehicle.
    Type: Application
    Filed: December 22, 2020
    Publication date: April 15, 2021
    Inventors: Dario Nicolas Oliver, Marcos E. Carranza, Cesar Martinez-Spessot, Francesc Guim Bernat, Mateo Guzman, Sindhu Pandian, Ignacio Javier Alvarez Martinez, Mats Gustav Agerstam
  • Publication number: 20190138295
    Abstract: In embodiments, an apparatus for selectively delivering software updates to nodes in a network includes a receiver to receive a software update and a list of nodes of the network scheduled to receive the software update. In embodiments, the apparatus further includes a device management agent (DMA) to: identify a set of traversals to leaf nodes of the list of nodes necessary to traverse all nodes on the list, and distribute the software updates to the nodes on the list using the set of traversals.
    Type: Application
    Filed: December 28, 2018
    Publication date: May 9, 2019
    Inventors: Mats Agerstam, Sindhu Pandian, Shubhangi Rajasekhar, Mateo Guzman, Yatish Mishra, Pranav Sanghadia, Troy Willes, Cesar Martinez-Spessot, Lakshmi Talluru
  • Publication number: 20190041484
    Abstract: Methods, apparatus, systems and articles of manufacture to trigger calibration of a sensor node using machine learning are disclosed. An example apparatus includes a machine learning model trainer to train a machine learning model using first sensor data collected from a sensor node. A disturbance forecaster is to, using the machine learning model and second sensor data, forecast a temporal disturbance to a communication of the sensor node. A communications processor is to transmit a first calibration trigger in response to a determination that a start of the temporal disturbance is forecasted and a determination that a first calibration trigger has not been sent.
    Type: Application
    Filed: September 28, 2018
    Publication date: February 7, 2019
    Inventors: Yatish Mishra, Mats Agerstam, Mateo Guzman, Sindhu Pandian, Shubhangi Rajasekhar, Pranav Sanghadia, Troy Willes
  • Publication number: 20180341756
    Abstract: Technologies for authenticating a user of a computing device based on an authentication context state includes generating context state outputs indicative of various context states of a mobile computing device based on sensor data generated by sensors of the mobile computing device. An authentication manager of the computing device implements an authentication state machine to authenticate a user of the computing device. The authentication state machine includes a number of authentication states, and each authentication state includes one or more transitions to another authentication state. Each of the transitions is dependent upon a context state output. The computing device may also include a device security manager, which implements a security state machine that includes a number of security states. Transition between security states is dependent upon the present authentication state of the user. The device security manager may implement a different security function in each security state.
    Type: Application
    Filed: May 17, 2018
    Publication date: November 29, 2018
    Inventors: Ned M. Smith, Nathan Heldt-Sheller, Micah J. Sheller, Kevin C. Wells, Hannah L. Scurfield, Nathaniel J. Goss, Sindhu Pandian, Brad H. Needham
  • Patent number: 10055556
    Abstract: Technologies for authenticating a user of a computing device based on an authentication context state includes generating context state outputs indicative of various context states of a mobile computing device based on sensor data generated by sensors of the mobile computing device. An authentication manager of the computing device implements an authentication state machine to authenticate a user of the computing device. The authentication state machine includes a number of authentication states, and each authentication state includes one or more transitions to another authentication state. Each of the transitions is dependent upon a context state output. The computing device may also include a device security manager, which implements a security state machine that includes a number of security states. Transition between security states is dependent upon the present authentication state of the user. The device security manager may implement a different security function in each security state.
    Type: Grant
    Filed: September 26, 2015
    Date of Patent: August 21, 2018
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Nathan Heldt-Sheller, Micah J. Sheller, Kevin C. Wells, Hannah L. Scurfield, Nathaniel J. Goss, Sindhu Pandian, Brad H. Needham
  • Patent number: 9990479
    Abstract: Technologies for authenticating a user of a computing device based on an authentication context state includes generating context state outputs indicative of various context states of a mobile computing device based on sensor data generated by sensors of the mobile computing device. An authentication manager of the computing device implements an authentication state machine to authenticate a user of the computing device. The authentication state machine includes a number of authentication states, and each authentication state includes one or more transitions to another authentication state. Each of the transitions is dependent upon a context state output. The computing device may also include a device security manager, which implements a security state machine that includes a number of security states. Transition between security states is dependent upon the present authentication state of the user. The device security manager may implement a different security function in each security state.
    Type: Grant
    Filed: December 27, 2014
    Date of Patent: June 5, 2018
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Nathan Heldt-Sheller, Micah J. Sheller, Kevin C. Wells, Hannah L. Scurfield, Nathaniel J. Goss, Sindhu Pandian, Brad H. Needham
  • Publication number: 20180103034
    Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
    Type: Application
    Filed: November 15, 2017
    Publication date: April 12, 2018
    Inventors: Ned M. Smith, Hannah L. Scurfield, Nathan Heldt-Sheller, Micah J. Sheller, Nathaniel J. Goss, Kevin C. Wells, Sindhu Pandian
  • Patent number: 9922194
    Abstract: In one embodiment, a system comprises: a processor including at least one core to execute instructions; a plurality of sensors, including a first sensor to determine location information regarding a location of the system; and a security engine to apply a security policy to the system. In this embodiment, the security engine includes a policy logic to determine one of a plurality of security policies to apply based at least in part on the location information, where the location information indicates a location different than locations associated with the plurality of security policies. Other embodiments are described and claimed.
    Type: Grant
    Filed: February 7, 2017
    Date of Patent: March 20, 2018
    Assignee: Intel Corporation
    Inventors: Nathaniel J. Goss, Nathan Heldt-Sheller, Kevin C. Wells, Micah J. Sheller, Sindhu Pandian, Ned M. Smith, Bernard N. Keany
  • Publication number: 20180077154
    Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
    Type: Application
    Filed: November 15, 2017
    Publication date: March 15, 2018
    Inventors: Ned M. Smith, Hannah L. Scurfield, Nathan Heldt-Sheller, Micah J. Sheller, Nathaniel J. Goss, Kevin C. Wells, Sindhu Pandian
  • Publication number: 20180069855
    Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
    Type: Application
    Filed: November 14, 2017
    Publication date: March 8, 2018
    Inventors: Ned M. Smith, Hannah L. Scurfield, Nathan Heldt-Sheller, Micah J. Sheller, Nathaniel J. Goss, Kevin C. Wells, Sindhu Pandian
  • Publication number: 20170180363
    Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
    Type: Application
    Filed: March 3, 2017
    Publication date: June 22, 2017
    Inventors: Ned M. Smith, Hannah L. Scurfield, Nathan Heldt-Sheller, Micah J. Sheller, Nathaniel J. Goss, Kevin C. Wells, Sindhu Pandian
  • Publication number: 20170147822
    Abstract: In one embodiment, a system comprises: a processor including at least one core to execute instructions; a plurality of sensors, including a first sensor to determine location information regarding a location of the system; and a security engine to apply a security policy to the system. In this embodiment, the security engine includes a policy logic to determine one of a plurality of security policies to apply based at least in part on the location information, where the location information indicates a location different than locations associated with the plurality of security policies. Other embodiments are described and claimed.
    Type: Application
    Filed: February 7, 2017
    Publication date: May 25, 2017
    Inventors: Nathaniel J. Goss, Nathan Heldt-Sheller, Kevin C. Wells, Micah J. Sheller, Sindhu Pandian, Ned M. Smith, Bernard N. Keany
  • Patent number: 9628477
    Abstract: In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.
    Type: Grant
    Filed: December 23, 2014
    Date of Patent: April 18, 2017
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Hannah L. Scurfield, Nathan Heldt-Sheller, Micah J. Sheller, Nathaniel J. Goss, Kevin C. Wells, Sindhu Pandian
  • Patent number: 9600670
    Abstract: In one embodiment, a system comprises: a processor including at least one core to execute instructions; a plurality of sensors, including a first sensor to determine location information regarding a location of the system; and a security engine to apply a security policy to the system. In this embodiment, the security engine includes a policy logic to determine one of a plurality of security policies to apply based at least in part on the location information, where the location information indicates a location different than locations associated with the plurality of security policies. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 23, 2014
    Date of Patent: March 21, 2017
    Assignee: Intel Corporation
    Inventors: Nathaniel J. Goss, Nathan Heldt-Sheller, Kevin C. Wells, Micah J. Sheller, Sindhu Pandian, Ned M. Smith, Bernard N. Keany
  • Publication number: 20160188848
    Abstract: Technologies for authenticating a user of a computing device based on an authentication context state includes generating context state outputs indicative of various context states of a mobile computing device based on sensor data generated by sensors of the mobile computing device. An authentication manager of the computing device implements an authentication state machine to authenticate a user of the computing device. The authentication state machine includes a number of authentication states, and each authentication state includes one or more transitions to another authentication state. Each of the transitions is dependent upon a context state output. The computing device may also include a device security manager, which implements a security state machine that includes a number of security states. Transition between security states is dependent upon the present authentication state of the user. The device security manager may implement a different security function in each security state.
    Type: Application
    Filed: December 27, 2014
    Publication date: June 30, 2016
    Inventors: Ned M. Smith, Nathan Heldt-Sheller, Micah J. Sheller, Kevin C. Wells, Hannah L. Scurfield, Nathaniel J. Goss, Sindhu Pandian, Brad H. Needham