Patents by Inventor Vijay Balasubramaniyan

Vijay Balasubramaniyan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11849065
    Abstract: Various embodiments of the invention are detection systems and methods for detecting call provenance based on call audio. An exemplary embodiment of the detection system can comprise a characterization unit, a labeling unit, and an identification unit. The characterization unit can extract various characteristics of networks through which a call traversed, based on call audio. The labeling unit can be trained on prior call data and can identify one or more codecs used to encode the call, based on the call audio. The identification unit can utilize the characteristics of traversed networks and the identified codecs, and based on this information, the identification unit can provide a provenance fingerprint for the call. Based on the call provenance fingerprint, the detection system can identify, verify, or provide forensic information about a call audio source.
    Type: Grant
    Filed: June 3, 2021
    Date of Patent: December 19, 2023
    Assignee: Georgia Tech Research Corporation
    Inventors: Vijay Balasubramaniyan, Mustaque Ahamad, Patrick Gerard Traynor, Michael Thomas Hunter, Aamir Poonawalla
  • Patent number: 11748463
    Abstract: Systems and methods for call detail record (CDR) analysis to determine a risk score for a call and identify fraudulent activity and for fraud detection in Interactive Voice Response (IVR) systems. An example method may store information extracted from received calls. Queries of the stored information may be performed to select data using keys, wherein each key relates to one of the received calls, and wherein the queries are parallelized. The selected data may be transformed into feature vectors, wherein each feature vector relates to one of the received calls and includes a velocity feature and at least one of a behavior feature or a reputation feature. A risk score for the call may be generated during the call based on the feature vectors.
    Type: Grant
    Filed: January 25, 2021
    Date of Patent: September 5, 2023
    Assignee: PINDROP SECURITY, INC.
    Inventors: Scott Strong, Kailash Patil, David Dewey, Raj Bandyopadhyay, Telvis Calhoun, Vijay Balasubramaniyan
  • Publication number: 20220392452
    Abstract: Disclosed are systems and methods including computing-processes executing machine-learning architectures extract vectors representing disparate types of data and output predicted identities of users accessing computing services, without express identity assertions, and across multiple computing services, analyzing data from multiple modalities, for various user devices, and agnostic to architectures hosting the disparate computing service. The system invokes the identification operations of the machine-learning architecture, which extracts biometric embeddings from biometric data and context embeddings representing all or most of the types of metadata features analyzed by the system. The context embeddings help identify a subset of potentially matching identities of possible users, which limits the number of biometric-prints the system compares against an inbound biometric embedding for authentication.
    Type: Application
    Filed: June 3, 2022
    Publication date: December 8, 2022
    Applicant: Pindrop Security, Inc.
    Inventors: Payas GUPTA, Elie KHOURY, Terry NELMS, II, Vijay BALASUBRAMANIYAN
  • Publication number: 20220392453
    Abstract: Disclosed are systems and methods including computing-processes executing machine-learning architectures extract vectors representing disparate types of data and output predicted identities of users accessing computing services, without express identity assertions, and across multiple computing services, analyzing data from multiple modalities, for various user devices, and agnostic to architectures hosting the disparate computing service. The system invokes the identification operations of the machine-learning architecture, which extracts biometric embeddings from biometric data and context embeddings representing all or most of the types of metadata features analyzed by the system. The context embeddings help identify a subset of potentially matching identities of possible users, which limits the number of biometric-prints the system compares against an inbound biometric embedding for authentication.
    Type: Application
    Filed: June 3, 2022
    Publication date: December 8, 2022
    Applicant: Pindrop Security, Inc.
    Inventors: Payas Gupta, Elie KHOURY, Terry Nelms, II, Vijay BALASUBRAMANIYAN
  • Publication number: 20210295861
    Abstract: Various embodiments of the invention are detection systems and methods for detecting call provenance based on call audio. An exemplary embodiment of the detection system can comprise a characterization unit, a labeling unit, and an identification unit. The characterization unit can extract various characteristics of networks through which a call traversed, based on call audio. The labeling unit can be trained on prior call data and can identify one or more codecs used to encode the call, based on the call audio. The identification unit can utilize the characteristics of traversed networks and the identified codecs, and based on this information, the identification unit can provide a provenance fingerprint for the call. Based on the call provenance fingerprint, the detection system can identify, verify, or provide forensic information about a call audio source.
    Type: Application
    Filed: June 3, 2021
    Publication date: September 23, 2021
    Inventors: Vijay BALASUBRAMANIYAN, Mustaque AHAMAD, Patrick Gerard TRAYNOR, Michael Thomas HUNTER, Aamir POONAWALLA
  • Patent number: 11050876
    Abstract: Various embodiments of the invention are detection systems and methods for detecting call provenance based on call audio. An exemplary embodiment of the detection system can comprise a characterization unit, a labeling unit, and an identification unit. The characterization unit can extract various characteristics of networks through which a call traversed, based on call audio. The labeling unit can be trained on prior call data and can identify one or more codecs used to encode the call, based on the call audio. The identification unit can utilize the characteristics of traversed networks and the identified codecs, and based on this information, the identification unit can provide a provenance fingerprint for the call. Based on the call provenance fingerprint, the detection system can identify, verify, or provide forensic information about a call audio source.
    Type: Grant
    Filed: December 30, 2019
    Date of Patent: June 29, 2021
    Assignee: Georgia Tech Research Corporation
    Inventors: Vijay Balasubramaniyan, Mustaque Ahamad, Patrick Gerard Traynor, Michael Thomas Hunter, Aamir Poonawalla
  • Publication number: 20210150010
    Abstract: Systems and methods for call detail record (CDR) analysis to determine a risk score for a call and identify fraudulent activity and for fraud detection in Interactive Voice Response (IVR) systems. An example method may store information extracted from received calls. Queries of the stored information may be performed to select data using keys, wherein each key relates to one of the received calls, and wherein the queries are parallelized. The selected data may be transformed into feature vectors, wherein each feature vector relates to one of the received calls and includes a velocity feature and at least one of a behavior feature or a reputation feature. A risk score for the call may be generated during the call based on the feature vectors.
    Type: Application
    Filed: January 25, 2021
    Publication date: May 20, 2021
    Inventors: Scott Strong, Kailash Patil, David Dewey, Raj Bandyopadhyay, Telvis Calhoun, Vijay Balasubramaniyan
  • Patent number: 10902105
    Abstract: Systems and methods for call detail record (CDR) analysis to determine a risk score for a call and identify fraudulent activity and for fraud detection in Interactive Voice Response (IVR) systems. An example method may store information extracted from received calls. Queries of the stored information may be performed to select data using keys, wherein each key relates to one of the received calls, and wherein the queries are parallelized. The selected data may be transformed into feature vectors, wherein each feature vector relates to one of the received calls and includes a velocity feature and at least one of a behavior feature or a reputation feature. A risk score for the call may be generated during the call based on the feature vectors.
    Type: Grant
    Filed: July 18, 2019
    Date of Patent: January 26, 2021
    Assignee: Pindrop Security, Inc.
    Inventors: Scott Strong, Kailash Patil, David Dewey, Raj Bandyopadhyay, Telvis Calhoun, Vijay Balasubramaniyan
  • Publication number: 20200137222
    Abstract: Various embodiments of the invention are detection systems and methods for detecting call provenance based on call audio. An exemplary embodiment of the detection system can comprise a characterization unit, a labeling unit, and an identification unit. The characterization unit can extract various characteristics of networks through which a call traversed, based on call audio. The labeling unit can be trained on prior call data and can identify one or more codecs used to encode the call, based on the call audio. The identification unit can utilize the characteristics of traversed networks and the identified codecs, and based on this information, the identification unit can provide a provenance fingerprint for the call. Based on the call provenance fingerprint, the detection system can identify, verify, or provide forensic information about a call audio source.
    Type: Application
    Filed: December 30, 2019
    Publication date: April 30, 2020
    Inventors: Vijay BALASUBRAMANIYAN, Mustaque AHAMAD, Patrick Gerard TRAYNOR, Michael Thomas HUNTER, Aamir POONAWALLA
  • Patent number: 10523809
    Abstract: Various embodiments of the invention are detection systems and methods for detecting call provenance based on call audio. An exemplary embodiment of the detection system can comprise a characterization unit, a labeling unit, and an identification unit. The characterization unit can extract various characteristics of networks through which a call traversed, based on call audio. The labeling unit can be trained on prior call data and can identify one or more codecs used to encode the call, based on the call audio. The identification unit can utilize the characteristics of traversed networks and the identified codecs, and based on this information, the identification unit can provide a provenance fingerprint for the call. Based on the call provenance fingerprint, the detection system can identify, verify, or provide forensic information about a call audio source.
    Type: Grant
    Filed: November 9, 2016
    Date of Patent: December 31, 2019
    Assignee: Georgia Tech Research Corporation
    Inventors: Vijay Balasubramaniyan, Mustaque Ahamad, Patrick Gerard Traynor, Michael Thomas Hunter, Aamir Poonawalla
  • Publication number: 20190342452
    Abstract: Systems and methods for call detail record (CDR) analysis to determine a risk score for a call and identify fraudulent activity and for fraud detection in Interactive Voice Response (IVR) systems. An example method may store information extracted from received calls. Queries of the stored information may be performed to select data using keys, wherein each key relates to one of the received calls, and wherein the queries are parallelized. The selected data may be transformed into feature vectors, wherein each feature vector relates to one of the received calls and includes a velocity feature and at least one of a behavior feature or a reputation feature. A risk score for the call may be generated during the call based on the feature vectors.
    Type: Application
    Filed: July 18, 2019
    Publication date: November 7, 2019
    Inventors: Scott STRONG, Kailash PATIL, David DEWEY, Raj BANDYOPADHYAY, Telvis CALHOUN, Vijay BALASUBRAMANIYAN
  • Patent number: 10362172
    Abstract: Systems and methods for call detail record (CDR) analysis to determine a risk score for a call and identify fraudulent activity and for fraud detection in Interactive Voice Response (IVR) systems. An example method may store information extracted from received calls. Queries of the stored information may be performed to select data using keys, wherein each key relates to one of the received calls, and wherein the queries are parallelized. The selected data may be transformed into feature vectors, wherein each feature vector relates to one of the received calls and includes a velocity feature and at least one of a behavior feature or a reputation feature. A risk score for the call may be generated during the call based on the feature vectors.
    Type: Grant
    Filed: January 25, 2018
    Date of Patent: July 23, 2019
    Assignee: Pindrop Security, Inc.
    Inventors: Scott Strong, Kailash Patil, David Dewey, Raj Bandyopadhyay, Telvis Calhoun, Vijay Balasubramaniyan
  • Publication number: 20180152561
    Abstract: Systems and methods for call detail record (CDR) analysis to determine a risk score for a call and identify fraudulent activity and for fraud detection in Interactive Voice Response (IVR) systems. An example method may store information extracted from received calls. Queries of the stored information may be performed to select data using keys, wherein each key relates to one of the received calls, and wherein the queries are parallelized. The selected data may be transformed into feature vectors, wherein each feature vector relates to one of the received calls and includes a velocity feature and at least one of a behavior feature or a reputation feature. A risk score for the call may be generated during the call based on the feature vectors.
    Type: Application
    Filed: January 25, 2018
    Publication date: May 31, 2018
    Applicant: PINDROP SECURITY, INC.
    Inventors: Scott STRONG, Kailash PATIL, David DEWEY, Raj BANDYOPADHYAY, Telvis CALHOUN, Vijay BALASUBRAMANIYAN
  • Patent number: 9930186
    Abstract: Systems and methods for call detail record (CDR) analysis to determine a risk score for a call and identify fraudulent activity and for fraud detection in Interactive Voice Response (IVR) systems. An example method may store information extracted from received calls. Queries of the stored information may be performed to select data using keys, wherein each key relates to one of the received calls, and wherein the queries are parallelized. The selected data may be transformed into feature vectors, wherein each feature vector relates to one of the received calls and includes a velocity feature and at least one of a behavior feature or a reputation feature. A risk score for the call may be generated during the call based on the feature vectors.
    Type: Grant
    Filed: October 14, 2016
    Date of Patent: March 27, 2018
    Assignee: PINDROP SECURITY, INC.
    Inventors: Raj Bandyopadhyay, Kailash Patil, David Dewey, Scott Strong, Telvis Calhoun, Vijay Balasubramaniyan
  • Patent number: 9883040
    Abstract: Systems and methods for call detail record (CDR) analysis to determine a risk score for a call and identify fraudulent activity and for fraud detection in Interactive Voice Response (IVR) systems. An example method may store information extracted from received calls. Queries of the stored information may be performed to select data using keys, wherein each key relates to one of the received calls, and wherein the queries are parallelized. The selected data may be transformed into feature vectors, wherein each feature vector relates to one of the received calls and includes a velocity feature and at least one of a behavior feature or a reputation feature. A risk score for the call may be generated during the call based on the feature vectors.
    Type: Grant
    Filed: October 14, 2016
    Date of Patent: January 30, 2018
    Assignee: PINDROP SECURITY, INC.
    Inventors: Scott Strong, Kailash Patil, David Dewey, Raj Bandyopadhyay, Telvis Calhoun, Vijay Balasubramaniyan
  • Publication number: 20170126884
    Abstract: Various embodiments of the invention are detection systems and methods for detecting call provenance based on call audio. An exemplary embodiment of the detection system can comprise a characterization unit, a labeling unit, and an identification unit. The characterization unit can extract various characteristics of networks through which a call traversed, based on call audio. The labeling unit can be trained on prior call data and can identify one or more codecs used to encode the call, based on the call audio. The identification unit can utilize the characteristics of traversed networks and the identified codecs, and based on this information, the identification unit can provide a provenance fingerprint for the call. Based on the call provenance fingerprint, the detection system can identify, verify, or provide forensic information about a call audio source.
    Type: Application
    Filed: November 9, 2016
    Publication date: May 4, 2017
    Applicant: Georgia Tech Research Corporation
    Inventors: Vijay BALASUBRAMANIYAN, Mustaque AHAMAD, Patrick Gerard TRAYNOR, Michael Thomas HUNTER, Aamir POONAWALLA
  • Publication number: 20170111506
    Abstract: Systems and methods for call detail record (CDR) analysis to determine a risk score for a call and identify fraudulent activity and for fraud detection in Interactive Voice Response (IVR) systems. An example method may store information extracted from received calls. Queries of the stored information may be performed to select data using keys, wherein each key relates to one of the received calls, and wherein the queries are parallelized. The selected data may be transformed into feature vectors, wherein each feature vector relates to one of the received calls and includes a velocity feature and at least one of a behavior feature or a reputation feature. A risk score for the call may be generated during the call based on the feature vectors.
    Type: Application
    Filed: October 14, 2016
    Publication date: April 20, 2017
    Applicant: PINDROP SECURITY, INC.
    Inventors: Scott STRONG, Kailash PATIL, David DEWEY, Raj BANDYOPADHYAY, Telvis CALHOUN, Vijay BALASUBRAMANIYAN
  • Publication number: 20170111515
    Abstract: Systems and methods for call detail record (CDR) analysis to determine a risk score for a call and identify fraudulent activity and for fraud detection in Interactive Voice Response (IVR) systems. An example method may store information extracted from received calls. Queries of the stored information may be performed to select data using keys, wherein each key relates to one of the received calls, and wherein the queries are parallelized. The selected data may be transformed into feature vectors, wherein each feature vector relates to one of the received calls and includes a velocity feature and at least one of a behavior feature or a reputation feature. A risk score for the call may be generated during the call based on the feature vectors.
    Type: Application
    Filed: October 14, 2016
    Publication date: April 20, 2017
    Applicant: PINDROP SECURITY, INC.
    Inventors: Raj BANDYOPADHYAY, Kailash PATIL, David DEWEY, Scott STRONG, Telvis CALHOUN, Vijay BALASUBRAMANIYAN
  • Patent number: 9516497
    Abstract: Various embodiments of the invention are detection systems and methods for detecting call provenance based on call audio. An exemplary embodiment of the detection system can comprise a characterization unit, a labeling unit, and an identification unit. The characterization unit can extract various characteristics of networks through which a call traversed, based on call audio. The labeling unit can be trained on prior call data and can identify one or more codecs used to encode the call, based on the call audio. The identification unit can utilize the characteristics of traversed networks and the identified codecs, and based on this information, the identification unit can provide a provenance fingerprint for the call. Based on the call provenance fingerprint, the detection system can identify, verify, or provide forensic information about a call audio source.
    Type: Grant
    Filed: May 18, 2015
    Date of Patent: December 6, 2016
    Assignee: GEORGIA TECH RESEARCH CORPORATION
    Inventors: Vijay Balasubramaniyan, Mustaque Ahamad, Patrick Gerard Traynor, Michael Thomas Hunter, Aamir Poonawalla
  • Publication number: 20150257001
    Abstract: Various embodiments of the invention are detection systems and methods for detecting call provenance based on call audio. An exemplary embodiment of the detection system can comprise a characterization unit, a labeling unit, and an identification unit. The characterization unit can extract various characteristics of networks through which a call traversed, based on call audio. The labeling unit can be trained on prior call data and can identify one or more codecs used to encode the call, based on the call audio. The identification unit can utilize the characteristics of traversed networks and the identified codecs, and based on this information, the identification unit can provide a provenance fingerprint for the call. Based on the call provenance fingerprint, the detection system can identify, verify, or provide forensic information about a call audio source.
    Type: Application
    Filed: May 18, 2015
    Publication date: September 10, 2015
    Inventors: Vijay Balasubramaniyan, Mustaque Ahamad, Patrick Gerard Traynor, Michael Thomas Hunter, Aamir Poonawalla