Patents by Inventor Mikhail Istomin

Mikhail Istomin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20150186638
    Abstract: Portable storage devices and methods for remotely managing such portable storage devices are disclosed. For example, a method receives a request from an endpoint device to send a command to a portable storage device. The method then authenticates the endpoint device that has sent the request. The method then transmits the command wirelessly to the portable storage device. Similarly, a portable storage device includes a processor and a computer-readable medium in communication with the processor, the computer-readable medium to store instructions. The instructions, when executed by the processor, cause the processor to perform operations that include: wirelessly receiving a command related to an access of a memory of the portable storage device, verifying an authenticity of the command and executing the command when the authenticity of the command is verified.
    Type: Application
    Filed: March 2, 2015
    Publication date: July 2, 2015
    Inventors: WEI WANG, Mikhail Istomin
  • Patent number: 8972728
    Abstract: Portable storage devices and methods for remotely managing such portable storage devices are disclosed. For example, a method receives a request from an endpoint device to send a command to a portable storage device. The method then authenticates the endpoint device that has sent the request. The method then transmits the command wirelessly to the portable storage device. Similarly, a portable storage device includes a processor and a computer-readable medium in communication with the processor, the computer-readable medium to store instructions. The instructions, when executed by the processor, cause the processor to perform operations that include: wirelessly receiving a command related to an access of a memory of the portable storage device, verifying an authenticity of the command and executing the command when the authenticity of the command is verified.
    Type: Grant
    Filed: October 15, 2012
    Date of Patent: March 3, 2015
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Wei Wang, Mikhail Istomin
  • Publication number: 20140259112
    Abstract: Concepts and technologies are disclosed herein for verifying sender information. According to various embodiments of the concepts and technologies disclosed herein, a verification service can determine, receive a request, or receive a call to verify sender information associated with data. The server computer generates and delivers a verification message to a sender device in response to determining that sender information verification is to be provided. The server computer receives a response indicating if the data was sent by the sender device. If the response indicates that the sender device did not send the data, the server computer can block delivery of the data, generate alarms or alerts, take other actions, and/or take no action. If the response indicates that the sender device sent the data, the server computer can deliver the data, provide a verification response to the recipient device, take no action, and/or take other actions.
    Type: Application
    Filed: May 21, 2014
    Publication date: September 11, 2014
    Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Qi Shen, Andrea G. Forte, Paul Giura, Mikhail Istomin, Evgene Vahlis, Wei Wang
  • Patent number: 8739247
    Abstract: Concepts and technologies are disclosed herein for verifying sender information. According to various embodiments of the concepts and technologies disclosed herein, a verification service can determine, receive a request, or receive a call to verify sender information associated with data. The server computer generates and delivers a verification message to a sender device in response to determining that sender information verification is to be provided. The server computer receives a response indicating if the data was sent by the sender device. If the response indicates that the sender device did not send the data, the server computer can block delivery of the data, generate alarms or alerts, take other actions, and/or take no action. If the response indicates that the sender device sent the data, the server computer can deliver the data, provide a verification response to the recipient device, take no action, and/or take other actions.
    Type: Grant
    Filed: December 6, 2011
    Date of Patent: May 27, 2014
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Qi Shen, Andrea G. Forte, Paul Giura, Mikhail Istomin, Evgene Vahlis, Wei Wang
  • Publication number: 20140108799
    Abstract: Portable storage devices and methods for remotely managing such portable storage devices are disclosed. For example, a method receives a request from an endpoint device to send a command to a portable storage device. The method then authenticates the endpoint device that has sent the request. The method then transmits the command wirelessly to the portable storage device. Similarly, a portable storage device includes a processor and a computer-readable medium in communication with the processor, the computer-readable medium to store instructions. The instructions, when executed by the processor, cause the processor to perform operations that include: wirelessly receiving a command related to an access of a memory of the portable storage device, verifying an authenticity of the command and executing the command when the authenticity of the command is verified.
    Type: Application
    Filed: October 15, 2012
    Publication date: April 17, 2014
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Wei Wang, Mikhail Istomin
  • Publication number: 20140006375
    Abstract: A method, non-transitory computer readable medium and apparatus for fingerprinting applications are disclosed. For example, the method analyzes an application binary of the application, extracts an invariant feature from the application binary, generates a signature from the invariant feature, and compares the signature of the application to a second signature of a second application to determine if the application and the second application are similar.
    Type: Application
    Filed: July 2, 2012
    Publication date: January 2, 2014
    Inventors: Andrea G. Forte, Baris Coskun, Qi Shen, Ilona Murynets, Jeffrey Bickford, Mikhail Istomin, Paul Giura, Roger Piqueras Jover, Ramesh Subbaraman, Suhas Mathur, Wei Wang
  • Publication number: 20140006374
    Abstract: A method, non-transitory computer readable medium and apparatus for deriving trustful metadata for an application are disclosed. For example, the method crawls online for the application, analyzes the application to determine a function of the application, and generates trustful meta-data for the application based upon the function of the application.
    Type: Application
    Filed: July 2, 2012
    Publication date: January 2, 2014
    Inventors: ANDREA G. FORTE, Baris Coskun, Qi Shen, Ilona Murynets, Jeffrey Bickford, Mikhail Istomin, Paul Giura, Roger Piqueras Jover, Ramesh Subbaraman, Suhas Mathur, Wei Wang
  • Publication number: 20140006418
    Abstract: A method, non-transitory computer readable medium and apparatus for ranking an application are disclosed. For example, the method collects meta-data from the application, determines a reputation of a developer of the application using the meta-data, and computes an initial ranking of the application based upon the reputation of the developer.
    Type: Application
    Filed: July 2, 2012
    Publication date: January 2, 2014
    Inventors: ANDREA G. FORTE, BARIS COSKUN, QI SHEN, ILONA MURYNETS, JEFFREY BICKFORD, MIKHAIL ISTOMIN, PAUL GIURA, ROGER PIQUERAS JOVER, RAMESH SUBBARAMAN, SUHAS MATHUR, WEI WANG
  • Publication number: 20140006800
    Abstract: A method, non-transitory computer readable medium and apparatus for securing user input and/or output on a mobile endpoint device. For example, the method receives an input on the mobile endpoint device, encrypts and authenticates the input in a trusted domain of the mobile endpoint device executing an application and sends the input that is encrypted and authenticated to an untrusted domain of the mobile endpoint device over a secure channel.
    Type: Application
    Filed: July 2, 2012
    Publication date: January 2, 2014
    Inventors: Jeffrey E. Bickford, Mikhail Istomin, Evgene Vahlis
  • Publication number: 20140006440
    Abstract: A method, non-transitory computer readable medium and apparatus for searching for an application are disclosed. For example, the method receives information regarding a context of a user, receives a search request for the application, finds the application that has context information that matches the context of the user, and provides a search result in response to the search request that includes the application that has the context information that matches the context of the user.
    Type: Application
    Filed: July 2, 2012
    Publication date: January 2, 2014
    Inventors: Andrea G. Forte, Baris Coskun, Qi Shen, Ilona Murynets, Jeffrey Bickford, Mikhail Istomin, Paul Giura, Roger Piqueras Jover, Ramesh Subbaraman, Suhas Mathur, Wei Wang
  • Publication number: 20130145425
    Abstract: Concepts and technologies are disclosed herein for verifying sender information. According to various embodiments of the concepts and technologies disclosed herein, a verification service can determine, receive a request, or receive a call to verify sender information associated with data. The server computer generates and delivers a verification message to a sender device in response to determining that sender information verification is to be provided. The server computer receives a response indicating if the data was sent by the sender device. If the response indicates that the sender device did not send the data, the server computer can block delivery of the data, generate alarms or alerts, take other actions, and/or take no action. If the response indicates that the sender device sent the data, the server computer can deliver the data, provide a verification response to the recipient device, take no action, and/or take other actions.
    Type: Application
    Filed: December 6, 2011
    Publication date: June 6, 2013
    Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Qi Shen, Andrea G. Forte, Paul Giura, Mikhail Istomin, Evgene Vahlis, Wei Wang