Patents by Inventor Sudhakar N. Mambakkam

Sudhakar N. Mambakkam has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240144267
    Abstract: A device implementing a system to associate a user account with a content output device includes at least one processor configured to receive an invitation to access content associated with a first user account on another device associated with a second user account, the other device being connected to a local area network. The at least one processor is further configured to send, to a server, a request for authorization to access the content associated with the first user account on the other device associated with the second user account, the request comprising information included with the invitation, and to receive, from the server, the authorization to access the content. The at least one processor is further configured to access, based at least in part on the authorization, the content associated with the first user account on the other device associated with the second user account.
    Type: Application
    Filed: January 8, 2024
    Publication date: May 2, 2024
    Inventors: Peter J. HARE, Vijay SUNDARAM, Sudhakar N. MAMBAKKAM, Venkatesh VENISHETTY, Vamsi K. KONDADASULA, Quenton D. JONES
  • Publication number: 20240146724
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Application
    Filed: January 5, 2024
    Publication date: May 2, 2024
    Inventors: Dmitry V. BELOV, Brent A. FULGHAM, Sudhakar N. MAMBAKKAM, Richard J. MONDELLO, Kalyan C. GOPAVARAPU, Edgar Tonatiuh Barragan CORTE, Libor SYKORA
  • Patent number: 11893585
    Abstract: A device implementing a system to associate a user account with a content output device includes at least one processor configured to receive an invitation to access content associated with a first user account on another device associated with a second user account, the other device being connected to a local area network. The at least one processor is further configured to send, to a server, a request for authorization to access the content associated with the first user account on the other device associated with the second user account, the request comprising information included with the invitation, and to receive, from the server, the authorization to access the content. The at least one processor is further configured to access, based at least in part on the authorization, the content associated with the first user account on the other device associated with the second user account.
    Type: Grant
    Filed: December 12, 2019
    Date of Patent: February 6, 2024
    Assignee: Apple Inc.
    Inventors: Peter J. Hare, Vijay Sundaram, Sudhakar N. Mambakkam, Venkatesh Venishetty, Vamsi K. Kondadasula, Quenton D. Jones
  • Patent number: 11895111
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Grant
    Filed: January 11, 2023
    Date of Patent: February 6, 2024
    Assignee: APPLE INC.
    Inventors: Dmitry V. Belov, Brent A. Fulgham, Sudhakar N. Mambakkam, Richard J. Mondello, Kalyan C. Gopavarapu, Edgar Tonatiuh Barragan Corte, Libor Sykora
  • Patent number: 11895114
    Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
    Type: Grant
    Filed: November 28, 2022
    Date of Patent: February 6, 2024
    Assignee: APPLE INC.
    Inventors: Dmitry V. Belov, Justin K. Bennett, David S. Clark, Kalyan C. Gopavarapu, David G. Knipp, Robert F. Lee, Sudhakar N. Mambakkam, Nagarjuna Thottempudi, Tyler D. Hawkins, Reed E. Olsen, Paul W. Salzman
  • Publication number: 20230141236
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Application
    Filed: January 11, 2023
    Publication date: May 11, 2023
    Inventors: Dmitry V. BELOV, Brent A. FULGHAM, Sudhakar N. MAMBAKKAM, Richard J. MONDELLO, Kalyan C. GOPAVARAPU, Edgar Tonatiuh Barragan CORTE, Libor SYKORA
  • Publication number: 20230088498
    Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
    Type: Application
    Filed: November 28, 2022
    Publication date: March 23, 2023
    Applicant: Apple Inc.
    Inventors: Dmitry V. Belov, Justin K. Bennett, David S. Clark, Kalyan C. Gopavarapu, David G. Knipp, Robert F. Lee, Sudhakar N. Mambakkam, Nagarjuna Thottempudi, Tyler D. Hawkins, Reed E. Olsen, Paul W. Salzman
  • Patent number: 11582229
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Grant
    Filed: May 29, 2020
    Date of Patent: February 14, 2023
    Assignee: APPLE INC.
    Inventors: Dmitry V. Belov, Brent A. Fulgham, Sudhakar N. Mambakkam, Richard J. Mondello, Kalyan C. Gopavarapu, Edgar Tonatiuh Barragan Corte, Libor Sykora
  • Patent number: 11528271
    Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
    Type: Grant
    Filed: May 1, 2020
    Date of Patent: December 13, 2022
    Assignee: Apple Inc.
    Inventors: Dmitry V. Belov, Justin K. Bennett, David S. Clark, Kalyan C. Gopavarapu, David G. Knipp, Robert F. Lee, Sudhakar N. Mambakkam, Nagarjuna Thottempudi, Tyler D. Hawkins, Reed E. Olsen, Paul W. Salzman
  • Publication number: 20220393867
    Abstract: This Application sets forth techniques for establishing a custodial relationship between a user device and a custodian device for recovering access to a user account and/or to encrypted user data with assistance provided by the custodian device to effect access recovery. A server of a cloud network service provides an anonymous identifier to associate with the custodian device and an account recovery key to store at the custodian device. Identity of an account of the cloud network service associated with the custodian device can be hidden from the server. The user device generates a data recovery key and provides a first portion of the data recovery key to the custodian device and a second portion of the data recovery key to the server. Integrity of the stored account recovery key and portions of the data recovery key are checked regularly by the custodian device and the user device.
    Type: Application
    Filed: February 3, 2022
    Publication date: December 8, 2022
    Inventors: Gokul P. THIRUMALAI, Alexandre A. AYBES, Dmitry V. BELOV, Jean-Luc GIRAUD, Kalyan C. GOPAVARAPU, Sudhakar N. MAMBAKKAM, Rebekah H. MERCER, Keaton F. MOWERY, Steven A. MYERS, Munish K. POONIA, Nihar SHARMA, Assar E. WESTERLUND, Frederic JACOBS
  • Patent number: 11228580
    Abstract: Implementations of the subject technology provide for performing, by a device, a request for obtaining information related to a phone authentication certificate (PAC) that was generated for the device, the PAC authenticating that a particular phone number is associated with the device, the request including packets of data. The subject technology receives the information related to the PAC, the information including an indication that the PAC was generated for the device. The subject technology sends, from the device, a request for validating the PAC to a remote server based at least in part on the information related to the PAC. Further, the subject technology receives a confirmation of validating the PAC from the remote server based at least in part on the information related to the PAC.
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: January 18, 2022
    Assignee: Apple Inc.
    Inventors: Gokul P. Thirumalai, Daniel B. Pollack, Robert D. Butler, Ryan W. Baker, David G. Knipp, Sudhakar N. Mambakkam, Jonathon Sodos, Hannah S. Story, Hervé Sibert, Gianpaolo Fasoli
  • Publication number: 20200382495
    Abstract: A method and apparatus of a device that authorizes a device for a service is described. In an exemplary embodiment, the device intercepts a request for a web page from a web browser executing on the device, wherein the request includes an indication associated with an authorization request for the service and the web page provides the service. In addition, the device presents an authorization user interface on the device. The device further performs a local authorization using a set of user credentials entered via the authorization user interface. The device additionally performs a server authorization with a server. Furthermore, the device redirects the web browser to the requested web page, wherein the web browser is authorized for the service provided by the web page.
    Type: Application
    Filed: May 29, 2020
    Publication date: December 3, 2020
    Inventors: Dmitry V. BELOV, Brent A. FULGHAM, Sudhakar N. MAMBAKKAM, Richard J. MONDELLO, Kaylan C. GOPAVARAPU, Edgar Tonatiuh Barragan CORTE, Libor SYKORA
  • Publication number: 20200380510
    Abstract: A device implementing a system to associate a user account with a content output device includes at least one processor configured to receive an invitation to access content associated with a first user account on another device associated with a second user account, the other device being connected to a local area network. The at least one processor is further configured to send, to a server, a request for authorization to access the content associated with the first user account on the other device associated with the second user account, the request comprising information included with the invitation, and to receive, from the server, the authorization to access the content. The at least one processor is further configured to access, based at least in part on the authorization, the content associated with the first user account on the other device associated with the second user account.
    Type: Application
    Filed: December 12, 2019
    Publication date: December 3, 2020
    Inventors: Peter J. HARE, Vijay SUNDARAM, Sudhakar N. MAMBAKKAM, Venkatesh VENISHETTY, Vamsi K. KONDADASULA, Quenton D. JONES
  • Publication number: 20200358769
    Abstract: Embodiments described herein provide for a satellite device that can be associated with a user account of a minor aged (e.g., child or adolescent) user that does not have a smartphone that can be used as a companion device to the satellite device. The satellite device can be configured to be used as a primary device, without reliance upon a paired smartphone. Certain information can be synchronized with the satellite device via the association with the family account. During initial configuration, a set of cryptographic keys can be generated to associate the account of the satellite device with the set of accounts in the family. The satellite device can then access calendars, media, or other data that is shared with user accounts within a family of user accounts.
    Type: Application
    Filed: May 1, 2020
    Publication date: November 12, 2020
    Inventors: Dmitry V. Belov, Justin K. Bennett, David S. Clark, Kalyan C. Gopavarapu, David G. Knipp, Robert F. Lee, Sudhakar N. Mambakkam
  • Publication number: 20190394189
    Abstract: Implementations of the subject technology provide for performing, by a device, a request for obtaining information related to a phone authentication certificate (PAC) that was generated for the device, the PAC authenticating that a particular phone number is associated with the device, the request including packets of data. The subject technology receives the information related to the PAC, the information including an indication that the PAC was generated for the device. The subject technology sends, from the device, a request for validating the PAC to a remote server based at least in part on the information related to the PAC. Further, the subject technology receives a confirmation of validating the PAC from the remote server based at least in part on the information related to the PAC.
    Type: Application
    Filed: September 28, 2018
    Publication date: December 26, 2019
    Inventors: Gokul P. Thirumalai, Daniel B. Pollack, Robert D. Butler, Ryan W. Baker, David G. Knipp, Sudhakar N. Mambakkam, Jonathon Sodos, Hannah S. Story, Hervé Sibert, Gianpaolo Fasoli