Patents by Inventor Suman Kumar Bhowmick

Suman Kumar Bhowmick has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10803436
    Abstract: Sensors provide sensor data continuously from a device. The sensor data is continuously processed as factors to generate a confidence value for authentication. The confidence value is compared to a predetermined threshold value or predetermined range of values to determine whether a user is to be authenticated for access to one or more of: a device, a resource, and a transaction operation for a transaction.
    Type: Grant
    Filed: February 27, 2015
    Date of Patent: October 13, 2020
    Assignee: NCR Corporation
    Inventors: Erick Kobres, Stavros Antonakakis, Ravi Prakash Mishra, Suman Kumar Bhowmick, Ajay Gordhandas Mulani
  • Patent number: 10460090
    Abstract: Data is automatically collected; the data relevant to user attributes. That data is provided as factors for passive authenticating the user for access to a device and/or a resource. In an embodiment, the data is used to establish a profile or a pattern for the user.
    Type: Grant
    Filed: February 27, 2015
    Date of Patent: October 29, 2019
    Assignee: NCR Corporation
    Inventors: Erick Kobres, Stavros Antonakakis, Ajay Gordhandas Mulani, Ravi Prakash Mishra, Suman Kumar Bhowmick
  • Publication number: 20190325119
    Abstract: Data is automatically collected; the data relevant to user attributes. That data is provided as factors for passive authenticating the user for access to a device and/or a resource. In an embodiment, the data is used to establish a profile or a pattern for the user.
    Type: Application
    Filed: July 3, 2019
    Publication date: October 24, 2019
    Inventors: Erick Kobres, Stavros Antonakakis, Ajay Gordhandas Mulani, Ravi Prakash Mishra, Suman Kumar Bhowmick
  • Patent number: 10353689
    Abstract: A mobile device, such as a cellular phone, can transfer an encrypted file from a server to a terminal, such as an automated teller machine. The server can specify delivery to a specific terminal. The mobile device can download an encrypted file and identity metadata from at least one server. The mobile device can connect to a terminal, such as wirelessly or via a wired connection such as a universal serial bus (USB). The mobile device can match an identity of the terminal to an identity associated with the identity metadata. For a USB connection, the identity metadata can include a vendor identifier (VID), a product identifier (PID), and a unique terminal identifier. If the identities match, then the mobile device can upload the encrypted file to the terminal. If the identities do not match, then the mobile device can prevent the encrypted file from uploading to the terminal.
    Type: Grant
    Filed: August 28, 2015
    Date of Patent: July 16, 2019
    Assignee: NCR Corporation
    Inventors: Ravi Prakash Mishra, Suman Kumar Bhowmick, Vivekanand Budharaju, Nayyar Husain Khan
  • Patent number: 10354054
    Abstract: Resource attributes for resources are continuously and regularly collected from hardware and software resources of one or more devices. The resource attributes are continuously fed to one or more confidence calculators. At any given point in time, a single confidence value is provided to an authentication for making a decision as to whether to authenticate a user for access to a particular resource.
    Type: Grant
    Filed: February 27, 2015
    Date of Patent: July 16, 2019
    Assignee: NCR Corporation
    Inventors: Erick Kobres, Stavros Antonakakis, Ravi Prakash Mishra, Suman Kumar Bhowmick, Ajay Gordhandas Mulani
  • Publication number: 20170063805
    Abstract: A mobile device, such as a cellular phone, can transfer an encrypted file from a server to a terminal, such as an automated teller machine. The server can specify delivery to a specific terminal. The mobile device can download an encrypted file and identity metadata from at least one server. The mobile device can connect to a terminal, such as wirelessly or via a wired connection such as a universal serial bus (USB). The mobile device can match an identity of the terminal to an identity associated with the identity metadata. For a USB connection, the identity metadata can include a vendor identifier (VID), a product identifier (PID), and a unique terminal identifier. If the identities match, then the mobile device can upload the encrypted file to the terminal. If the identities do not match, then the mobile device can prevent the encrypted file from uploading to the terminal.
    Type: Application
    Filed: August 28, 2015
    Publication date: March 2, 2017
    Inventors: Ravi Prakash Mishra, Suman Kumar Bhowmick, Vivekanand Budharaju, Nayyar Husain Khan
  • Publication number: 20160063503
    Abstract: Sensors provide sensor data continuously from a device. The sensor data is continuously processed as factors to generate a confidence value for authentication. The confidence value is compared to a predetermined threshold value or predetermined range of values to determine whether a user is to be authenticated for access to one or more of: a device, a resource, and a transaction operation for a transaction.
    Type: Application
    Filed: February 27, 2015
    Publication date: March 3, 2016
    Inventors: Erick Kobres, Stavros Antonakakis, Ravi Prakash Mishra, Suman Kumar Bhowmick, Ajay Gordhandas Mulani
  • Publication number: 20160063471
    Abstract: Resource attributes for resources are continuously and regularly collected from hardware and software resources of one or more devices. The resource attributes are continuously fed to one or more confidence calculators. At any given point in time, a single confidence value is provided to an authentication for making a decision as to whether to authenticate a user for access to a particular resource.
    Type: Application
    Filed: February 27, 2015
    Publication date: March 3, 2016
    Inventors: Erick Kobres, Stavros Antonakakis, Ravi Prakash Mishra, Suman Kumar Bhowmick, Ajay Gordhandas Mulani
  • Publication number: 20160063492
    Abstract: Data is automatically collected; the data relevant to user attributes. That data is provided as factors for passive authenticating the user for access to a device and/or a resource. In an embodiment, the data is used to establish a profile or a pattern for the user.
    Type: Application
    Filed: February 27, 2015
    Publication date: March 3, 2016
    Inventors: Erick Kobres, Stavros Antonakakis, Ajay Gordhandas Mulani, Ravi Prakash Mishra, Suman Kumar Bhowmick