Patents by Inventor Gokul Singaraju

Gokul Singaraju has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11570185
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Grant
    Filed: October 21, 2019
    Date of Patent: January 31, 2023
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Publication number: 20200053107
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Application
    Filed: October 21, 2019
    Publication date: February 13, 2020
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 10547647
    Abstract: A system and method for identifying distributed attacks, such as, but not limited to, distributed denial of service attacks and botnet attacks, in a first network serviced by a first carrier and configured to alert a second network serviced by a second carrier that is different from the first carrier is disclosed. Once an attack has been identified, an attack alert is generated and provided to the second network or other aspects of the first network, or both. The attack alerts may be distributed dynamically with the second network via diameter based security protocol Rs. Such system and method may mitigate distributed malicious attacks by sharing destination internet protocol and bad international mobile subscriber identity information across carriers.
    Type: Grant
    Filed: January 29, 2019
    Date of Patent: January 28, 2020
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Gokul Singaraju, Ashutosh Dutta, Thusitha Jayawardena, Christopher Van Wart
  • Patent number: 10454956
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Grant
    Filed: August 13, 2018
    Date of Patent: October 22, 2019
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Publication number: 20190158542
    Abstract: A system and method for identifying distributed attacks, such as, but not limited to, distributed denial of service attacks and botnet attacks, in a first network serviced by a first carrier and configured to alert a second network serviced by a second carrier that is different from the first carrier is disclosed. Once an attack has been identified, an attack alert is generated and provided to the second network or other aspects of the first network, or both. The attack alerts may be distributed dynamically with the second network via diameter based security protocol Rs. Such system and method may mitigate distributed malicious attacks by sharing destination internet protocol and bad international mobile subscriber identity information across carriers.
    Type: Application
    Filed: January 29, 2019
    Publication date: May 23, 2019
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Gokul Singaraju, Ashutosh Dutta, Thusitha Jayawardena, Christopher Van Wart
  • Patent number: 10230767
    Abstract: A system and method for identifying distributed attacks, such as, but not limited to, distributed denial of service attacks and botnet attacks, in a first network serviced by a first carrier and configured to alert a second network serviced by a second carrier that is different from the first carrier is disclosed. Once an attack has been identified, an attack alert is generated and provided to the second network or other aspects of the first network, or both. The attack alerts may be distributed dynamically with the second network via diameter based security protocol Rs. Such system and method may mitigate distributed malicious attacks by sharing destination internet protocol and bad international mobile subscriber identity information across carriers.
    Type: Grant
    Filed: July 29, 2015
    Date of Patent: March 12, 2019
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Gokul Singaraju, Ashutosh Dutta, Thusitha Jayawardena, Christopher Van Wart
  • Publication number: 20190007431
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Application
    Filed: August 13, 2018
    Publication date: January 3, 2019
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 10079844
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Grant
    Filed: August 22, 2017
    Date of Patent: September 18, 2018
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Publication number: 20170353479
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Application
    Filed: August 22, 2017
    Publication date: December 7, 2017
    Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 9787701
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Grant
    Filed: March 16, 2017
    Date of Patent: October 10, 2017
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Publication number: 20170187732
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Application
    Filed: March 16, 2017
    Publication date: June 29, 2017
    Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 9606854
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Grant
    Filed: August 13, 2015
    Date of Patent: March 28, 2017
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Publication number: 20170046211
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Application
    Filed: August 13, 2015
    Publication date: February 16, 2017
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Publication number: 20170034220
    Abstract: A system and method for identifying distributed attacks, such as, but not limited to, distributed denial of service attacks and botnet attacks, in a first network serviced by a first carrier and configured to alert a second network serviced by a second carrier that is different from the first carrier is disclosed. Once an attack has been identified, an attack alert is generated and provided to the second network or other aspects of the first network, or both. The attack alerts may be distributed dynamically with the second network via diameter based security protocol Rs. Such system and method may mitigate distributed malicious attacks by sharing destination internet protocol and bad international mobile subscriber identity information across carriers.
    Type: Application
    Filed: July 29, 2015
    Publication date: February 2, 2017
    Inventors: Gokul Singaraju, Ashutosh Dutta, Thusitha Jayawardena, Christopher Van Wart
  • Patent number: 8891745
    Abstract: Targeted content is provided to at least one communication device responsive to a notification of a missed communication. Responsive to a notification of the missed communication, a selection of one of a plurality of different pricing options is received for a return communication. Targeted content is provided, in addition to content of the return communication, based on the selected pricing option.
    Type: Grant
    Filed: September 2, 2013
    Date of Patent: November 18, 2014
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Sanjay Macwan, Gokul Singaraju
  • Publication number: 20140012675
    Abstract: Targeted content is provided to at least one communication device responsive to a notification of a missed communication. Responsive to a notification of the missed communication, a selection of one of a plurality of different pricing options is received for a return communication. Targeted content is provided, in addition to content of the return communication, based on the selected pricing option.
    Type: Application
    Filed: September 2, 2013
    Publication date: January 9, 2014
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Sanjay Macwan, Gokul Singaraju
  • Patent number: 8526586
    Abstract: Targeted content is provided to at least one communication device responsive to a notification of a missed communication. Responsive to a notification of the missed communication, a selection of one of a plurality of different pricing options is received for a return communication. Targeted content is provided, in addition to content of the return communication, based on the selected pricing option.
    Type: Grant
    Filed: June 21, 2011
    Date of Patent: September 3, 2013
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Sanjay Macwan, Gokul Singaraju
  • Publication number: 20130138716
    Abstract: A system that incorporates teachings of the present disclosure may include, for example, detecting an occurrence of an activity by synthesizing sensory data collected at a mobile communication device according to one or more references corresponding to the activity, sharing tracking information associated with the detected occurrence of the activity over a communication network, and presenting feedback information corresponding to the tracking information. Other embodiments are disclosed.
    Type: Application
    Filed: November 28, 2011
    Publication date: May 30, 2013
    Applicant: AT&T Intellectual Property I, LP
    Inventors: Sanjay Macwan, Gokul Singaraju
  • Publication number: 20120328090
    Abstract: Targeted content is provided to at least one communication device responsive to a notification of a missed communication. Responsive to a notification of the missed communication, a selection of one of a plurality of different pricing options is received for a return communication. Targeted content is provided, in addition to content of the return communication, based on the selected pricing option.
    Type: Application
    Filed: June 21, 2011
    Publication date: December 27, 2012
    Inventors: Sanjay Macwan, Gokul Singaraju