Patents by Inventor Lulia Ann Barakat

Lulia Ann Barakat has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11824994
    Abstract: A device receives call information associated with a call from a first user device to a second user device, where the first user device is associated with a first network, and the second user device is associated with a second network separate from the first network. The call information includes a caller identification and is received via an originating network device of the first network. The device determines whether the caller identification is verified, and adds authentication information to the call information when the caller identification is verified. The device receives the call information and the authentication information from a terminating network device of the first network, and removes the authentication information from the call information. The device adds a cryptographic signature to the call information, and causes the call information and the cryptographic signature to be provided to the second network for routing to the second user device.
    Type: Grant
    Filed: May 12, 2021
    Date of Patent: November 21, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Lulia Ann Barakat, Jeffrey Haltom
  • Patent number: 11792327
    Abstract: One or more computing devices, systems, and/or methods for ringless voicemail detection are provided. In an example, a first call attempt to a phone number may be detected. In response to detecting a second call attempt to the phone number occurring within a first threshold timespan of the first call attempt being detected, first processing of the second call attempt is withheld. In response to the first call attempt being cancelled within a second threshold timespan of the first call attempt being detected, second processing of the second call attempt is performed based upon a policy.
    Type: Grant
    Filed: April 8, 2022
    Date of Patent: October 17, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Jeffrey Allen Haltom, Kent Lanier Hallford, Jr., Nayankumar Suryakant Patel, Lulia Ann Barakat
  • Patent number: 11770475
    Abstract: Disclosed are systems and methods for robocall steering over voice-hosted traffic networks. The disclosed framework provides novel systems and methods for increasing the accuracy and efficiency in tracking, identifying, blocking and preventing robocalls and robocallers. The disclosed systems and methods provide mechanisms for identifying and removing unwanted voice traffic from networks. The disclosed systems and methods analyze voice traffic over a predetermined period of time (e.g., 1 day or 30 days, for example), and leverage this information into a “know your customer” (KYC) score. This score enables incoming calls to be routed, controlled and/or blocked as they are communicated over voice networks.
    Type: Grant
    Filed: May 17, 2022
    Date of Patent: September 26, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: John Hans Van Arkel, Karl Stang, Katrina Marie Kutchko, Jeffrey Allen Haltom, Lulia Ann Barakat, Joe B. Thornton
  • Publication number: 20230088868
    Abstract: In some implementations, a device may receive a SIP invite associated with a call to a first user device from a second user device. The first user device may be associated with a first network and the second user device may be associated with a second network that is separate from the first network. The SIP invite may include an identity header that indicates a carrier identifier associated with the second network. The device may authenticate the call based on a caller identification associated with the second user device and the carrier identifier. The device may send, based on authenticating the call, the SIP invite to the first user device to indicate, in association with receiving the call and via a user interface, an authorized entity associated with the carrier identifier according to the SIP update.
    Type: Application
    Filed: September 21, 2021
    Publication date: March 23, 2023
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Jeffrey HALTOM, Alejandro LOPEZ, Lulia Ann BARAKAT
  • Publication number: 20220353366
    Abstract: Disclosed are systems and methods for robocall steering over voice-hosted traffic networks. The disclosed framework provides novel systems and methods for increasing the accuracy and efficiency in tracking, identifying, blocking and preventing robocalls and robocallers. The disclosed systems and methods provide mechanisms for identifying and removing unwanted voice traffic from networks. The disclosed systems and methods analyze voice traffic over a predetermined period of time (e.g., 1 day or 30 days, for example), and leverage this information into a “know your customer” (KYC) score. This score enables incoming calls to be routed, controlled and/or blocked as they are communicated over voice networks.
    Type: Application
    Filed: May 17, 2022
    Publication date: November 3, 2022
    Inventors: John Hans VAN ARKEL, Karl STANG, Katrina Marie KUTCHKO, Jeffrey Allen HALTOM, Lulia Ann BARAKAT, Joe B. THORNTON
  • Patent number: 11438389
    Abstract: A system described herein may provide a technique for handling call requests, prior to the performance of a call setup procedure, based on attributes of a calling User Equipment (“UE”) and/or a called UE. A Messaging Application Server may receive a call request, from the calling UE and to the called UE, identify a category or event type associated with the call request, and notify the called UE of the call request, including the category or event type. Different categories or event types may be associated with different sets of eligible actions to perform. The called UE may indicate a particular action, associated with the identified category or event type, and the MAS may handle the call request according to the particular action (e.g., reject the call request or proceed with a call setup procedure).
    Type: Grant
    Filed: May 4, 2020
    Date of Patent: September 6, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Yi Jing, Timothy M. Dwight, Lulia Ann Barakat
  • Publication number: 20220232127
    Abstract: One or more computing devices, systems, and/or methods for ringless voicemail detection are provided. In an example, a first call attempt to a phone number may be detected. In response to detecting a second call attempt to the phone number occurring within a first threshold timespan of the first call attempt being detected, first processing of the second call attempt is withheld. In response to the first call attempt being cancelled within a second threshold timespan of the first call attempt being detected, second processing of the second call attempt is performed based upon a policy.
    Type: Application
    Filed: April 8, 2022
    Publication date: July 21, 2022
    Inventors: Jeffrey Allen Haltom, Kent Lanier Hallford, JR., Nayankumar Suryakant Patel, Lulia Ann Barakat
  • Patent number: 11343376
    Abstract: Disclosed are systems and methods for robocall steering over voice-hosted traffic networks. The disclosed framework provides novel systems and methods for increasing the accuracy and efficiency in tracking, identifying, blocking and preventing robocalls and robocallers. The disclosed systems and methods provide mechanisms for identifying and removing unwanted voice traffic from networks. The disclosed systems and methods analyze voice traffic over a predetermined period of time (e.g., 1 day or 30 days, for example), and leverage this information into a “know your customer” (KYC) score. This score enables incoming calls to be routed, controlled and/or blocked as they are communicated over voice networks.
    Type: Grant
    Filed: April 30, 2021
    Date of Patent: May 24, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: John Hans Van Arkel, Karl Stang, Katrina Marie Kutchko, Jeffrey Allen Haltom, Lulia Ann Barakat, Joe B. Thornton
  • Patent number: 11303754
    Abstract: One or more computing devices, systems, and/or methods for ringless voicemail detection are provided. In an example, a first call attempt to a phone number may be detected. In response to detecting a second call attempt to the phone number occurring within a first threshold timespan of the first call attempt being detected, first processing of the second call attempt is withheld. In response to the first call attempt being cancelled within a second threshold timespan of the first call attempt being detected, second processing of the second call attempt is performed based upon a policy.
    Type: Grant
    Filed: January 13, 2021
    Date of Patent: April 12, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Jeffrey Allen Haltom, Kent Lanier Hallford, Jr., Nayankumar Suryakant Patel, Lulia Ann Barakat
  • Publication number: 20210409228
    Abstract: A device receives call information associated with a call from a first user device to a second user device, where the first user device is associated with a first network, and the second user device is associated with a second network separate from the first network. The call information includes a caller identification and is received via an originating network device of the first network. The device determines whether the caller identification is verified, and adds authentication information to the call information when the caller identification is verified. The device receives the call information and the authentication information from a terminating network device of the first network, and removes the authentication information from the call information. The device adds a cryptographic signature to the call information, and causes the call information and the cryptographic signature to be provided to the second network for routing to the second user device.
    Type: Application
    Filed: September 15, 2021
    Publication date: December 30, 2021
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Lulia Ann BARAKAT, Jeffrey HALTOM, Duncan ARCHER, Michael STOVENOUR, Tolga ASVEREN
  • Publication number: 20210344730
    Abstract: A system described herein may provide a technique for handling call requests, prior to the performance of a call setup procedure, based on attributes of a calling User Equipment (“UE”) and/or a called UE. A Messaging Application Server may receive a call request, from the calling UE and to the called UE, identify a category or event type associated with the call request, and notify the called UE of the call request, including the category or event type. Different categories or event types may be associated with different sets of eligible actions to perform. The called UE may indicate a particular action, associated with the identified category or event type, and the MAS may handle the call request according to the particular action (e.g., reject the call request or proceed with a call setup procedure).
    Type: Application
    Filed: May 4, 2020
    Publication date: November 4, 2021
    Inventors: Yi Jing, Timothy M. Dwight, Lulia Ann Barakat
  • Patent number: 11133938
    Abstract: A device receives call information associated with a call from a first user device to a second user device, where the first user device is associated with a first network, and the second user device is associated with a second network separate from the first network. The call information includes a caller identification and is received via an originating network device of the first network. The device determines whether the caller identification is verified, and adds authentication information to the call information when the caller identification is verified. The device receives the call information and the authentication information from a terminating network device of the first network, and removes the authentication information from the call information. The device adds a cryptographic signature to the call information, and causes the call information and the cryptographic signature to be provided to the second network for routing to the second user device.
    Type: Grant
    Filed: April 17, 2019
    Date of Patent: September 28, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Lulia Ann Barakat, Jeffrey Haltom, Duncan Archer, Michael Stovenour, Tolga Asveren
  • Publication number: 20210281424
    Abstract: A device receives call information associated with a call from a first user device to a second user device, where the first user device is associated with a first network, and the second user device is associated with a second network separate from the first network. The call information includes a caller identification and is received via an originating network device of the first network. The device determines whether the caller identification is verified, and adds authentication information to the call information when the caller identification is verified. The device receives the call information and the authentication information from a terminating network device of the first network, and removes the authentication information from the call information. The device adds a cryptographic signature to the call information, and causes the call information and the cryptographic signature to be provided to the second network for routing to the second user device.
    Type: Application
    Filed: May 12, 2021
    Publication date: September 9, 2021
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Lulia Ann BARAKAT, Jeffrey Haltom
  • Patent number: 11018872
    Abstract: A device receives call information associated with a call from a first user device to a second user device, where the first user device is associated with a first network, and the second user device is associated with a second network separate from the first network. The call information includes a caller identification and is received via an originating network device of the first network. The device determines whether the caller identification is verified, and adds authentication information to the call information when the caller identification is verified. The device receives the call information and the authentication information from a terminating network device of the first network, and removes the authentication information from the call information. The device adds a cryptographic signature to the call information, and causes the call information and the cryptographic signature to be provided to the second network for routing to the second user device.
    Type: Grant
    Filed: July 17, 2018
    Date of Patent: May 25, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Lulia Ann Barakat, Jeffrey Haltom
  • Patent number: 10951770
    Abstract: A device receives, from a server device, a request to determine whether a call is authorized to be forwarded, where the call is intended to be established between the server device and a first client device via a network, and the call is forwarded from the first client device to a second client device. The device receives, from the network, network data associated with the call and account data associated with a first user of the first client device. The device determines that the call is forwarded based on the network data, and processes the account data and information indicating that the call is forwarded, with a machine learning model, to determine a score indicating whether the call is authorized to be forwarded. The device provides the score to the server device to cause the server device to perform one or more actions.
    Type: Grant
    Filed: April 16, 2019
    Date of Patent: March 16, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Jeffrey Haltom, Lulia Ann Barakat
  • Publication number: 20200336314
    Abstract: A device receives call information associated with a call from a first user device to a second user device, where the first user device is associated with a first network, and the second user device is associated with a second network separate from the first network. The call information includes a caller identification and is received via an originating network device of the first network. The device determines whether the caller identification is verified, and adds authentication information to the call information when the caller identification is verified. The device receives the call information and the authentication information from a terminating network device of the first network, and removes the authentication information from the call information. The device adds a cryptographic signature to the call information, and causes the call information and the cryptographic signature to be provided to the second network for routing to the second user device.
    Type: Application
    Filed: April 17, 2019
    Publication date: October 22, 2020
    Inventors: Lulia Ann BARAKAT, Jeffrey HALTOM, Duncan ARCHER, Michael STOVENOUR, Tolga ASVEREN
  • Publication number: 20200336597
    Abstract: A device receives, from a server device, a request to determine whether a call is authorized to be forwarded, where the call is intended to be established between the server device and a first client device via a network, and the call is forwarded from the first client device to a second client device. The device receives, from the network, network data associated with the call and account data associated with a first user of the first client device. The device determines that the call is forwarded based on the network data, and processes the account data and information indicating that the call is forwarded, with a machine learning model, to determine a score indicating whether the call is authorized to be forwarded. The device provides the score to the server device to cause the server device to perform one or more actions.
    Type: Application
    Filed: April 16, 2019
    Publication date: October 22, 2020
    Inventors: Jeffrey HALTOM, Lulia Ann BARAKAT
  • Publication number: 20200028690
    Abstract: A device receives call information associated with a call from a first user device to a second user device, where the first user device is associated with a first network, and the second user device is associated with a second network separate from the first network. The call information includes a caller identification and is received via an originating network device of the first network. The device determines whether the caller identification is verified, and adds authentication information to the call information when the caller identification is verified. The device receives the call information and the authentication information from a terminating network device of the first network, and removes the authentication information from the call information. The device adds a cryptographic signature to the call information, and causes the call information and the cryptographic signature to be provided to the second network for routing to the second user device.
    Type: Application
    Filed: July 17, 2018
    Publication date: January 23, 2020
    Inventors: Lulia Ann BARAKAT, Jeffrey HALTOM
  • Patent number: 10165117
    Abstract: A device can receive a call from a calling party device to a called party device, and can determine caller information based on the call from the calling party device. The device can determine that the caller information satisfies a criterion, and can modify the caller information to create modified caller information, the caller information being modified based on the caller information satisfying the criterion. The device can compare the modified caller information to a data structure that includes information associated with multiple call handling decisions. The device can identify a call handling decision, of the multiple call handling decisions, based on comparing the modified caller information to the data structure that includes the plurality of call handling decisions, and can cause the call handling decision to be implemented.
    Type: Grant
    Filed: October 26, 2017
    Date of Patent: December 25, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Jeffrey Haltom, Lulia Ann Barakat
  • Patent number: 10116792
    Abstract: A device may receive a first query from a terminating device, The first query may be based on the terminating device having received, from a calling party device, a request to establish a connection with a called party device. The first query may be based on information associated with the calling party device. The device may send, to a caller information device, a second query based on the first query. The device may receive, from the caller information device, caller information based on the second query. The device may compare the caller information to a criterion. The device may modify the caller information, to create modified caller information, when the caller information satisfies the criterion. The device may send the modified caller information to the terminating device for forwarding to another device to support determining how to handle, for the called party device, the request to establish the connection.
    Type: Grant
    Filed: September 5, 2017
    Date of Patent: October 30, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Jeffrey Haltom, Regina A. Chiurco, Heath W. Hendrickson, Lulia Ann Barakat