Patents by Inventor Tal Dayan

Tal Dayan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11240195
    Abstract: In an example implementation of the disclosed technology, a method includes predicting, by a computing device, a destination server that is predicted to be the destination of a message from a sending device connected to the computing device. The method also includes determining whether a connection exists between the computing device and the destination server. The method also includes, responsive to determining that no connection exists, determining a connection and caching the connection at the computing device. The method also includes, responsive to receiving a message for dispatch to the destination server, dispatching the message to the destination server via the connection.
    Type: Grant
    Filed: July 30, 2019
    Date of Patent: February 1, 2022
    Assignee: Google LLC
    Inventors: Tal Dayan, Doru Costin Manolache, Subir Uhanb, Francesco Nerieri
  • Publication number: 20210192094
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: December 11, 2020
    Publication date: June 24, 2021
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 10896268
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Grant
    Filed: September 7, 2018
    Date of Patent: January 19, 2021
    Assignee: Google LLC
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Publication number: 20200059449
    Abstract: In an example implementation of the disclosed technology, a method includes predicting, by a computing device, a destination server that is predicted to be the destination of a message from a sending device connected to the computing device. The method also includes determining whether a connection exists between the computing device and the destination server. The method also includes, responsive to determining that no connection exists, determining a connection and caching the connection at the computing device. The method also includes, responsive to receiving a message for dispatch to the destination server, dispatching the message to the destination server via the connection.
    Type: Application
    Filed: July 30, 2019
    Publication date: February 20, 2020
    Inventors: Tal Dayan, Doru Costin Manolache, Subir Uhanb, Francesco Nerieri
  • Patent number: 10412040
    Abstract: In an example implementation of the disclosed technology, a method includes predicting, by a computing device, a destination server that is predicted to be the destination of a message from a sending device connected to the computing device. The method also includes determining whether a connection exists between the computing device and the destination server. The method also includes, responsive to determining that no connection exists, determining a connection and caching the connection at the computing device. The method also includes, responsive to receiving a message for dispatch to the destination server, dispatching the message to the destination server via the connection.
    Type: Grant
    Filed: December 21, 2015
    Date of Patent: September 10, 2019
    Assignee: Google LLC
    Inventors: Tal Dayan, Doru Costin Manolache, Subir Jhanb, Francesco Nerieri
  • Patent number: 10404809
    Abstract: In an example implementation of the disclosed technology, a method includes assigning a computing device to a region associated with a region server that comprises a plurality of region server instances. The method also includes generating device-to-region mapping and transmitting a replica of the device-to-region mapping to a messaging server instance and connection server instance. Further, the method includes receiving local device connection information comprising connection information relating the computing device and the connection server instance. The method also includes outputting the local device connection information to the plurality of region server instances. Additionally, the method includes receiving a message for delivery to the computing device and, responsive to accessing the local device connection information, transmitting the message to the connection server instance identified by the local device connection information.
    Type: Grant
    Filed: January 20, 2015
    Date of Patent: September 3, 2019
    Assignee: Google LLC
    Inventors: Doru Costin Manolache, Subir Jhanb, Tal Dayan, Francesco Nerieri
  • Patent number: 10341390
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Grant
    Filed: October 24, 2018
    Date of Patent: July 2, 2019
    Assignee: Google LLC
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Seth, Rongjing Xiang, Hugh Brendan McMahan
  • Patent number: 10241783
    Abstract: Disclosed are apparatus and methods for processing configuration data sets. A computing device can retrieve configuration data set(s) from data storage. A configuration data set can include key-value pairs related to configuring a software application, where a key-value pair can include a key name and an associated value. The computing device can merge the configuration data set(s) into a merged configuration data set by at least: determining whether multiple key-value pairs of the configuration data set(s) are in conflict; after determining that multiple key-value pairs of the configuration data set(s) are in conflict, determining a representative key-value pair to represent the multiple key-value pairs; and adding the representative key-value pair to the merged configuration data set. The computing device can provide the merged configuration data set to the software application.
    Type: Grant
    Filed: April 18, 2018
    Date of Patent: March 26, 2019
    Assignee: Google LLC
    Inventors: Tal Dayan, Safa Alai, Arda Atali, Shuai Jiang
  • Publication number: 20190068647
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Application
    Filed: October 24, 2018
    Publication date: February 28, 2019
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Seth, Rongjing Xiang, Hugh Brendan McMahan
  • Publication number: 20190005276
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: September 7, 2018
    Publication date: January 3, 2019
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 10148692
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Grant
    Filed: June 23, 2014
    Date of Patent: December 4, 2018
    Assignee: Google LLC
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Fernquist, Rongjing Xiang, Hugh Brendan McMahan
  • Publication number: 20180239602
    Abstract: Disclosed are apparatus and methods for processing configuration data sets. A computing device can retrieve configuration data set(s) from data storage. A configuration data set can include key-value pairs related to configuring a software application, where a key-value pair can include a key name and an associated value. The computing device can merge the configuration data set(s) into a merged configuration data set by at least: determining whether multiple key-value pairs of the configuration data set(s) are in conflict; after determining that multiple key-value pairs of the configuration data set(s) are in conflict, determining a representative key-value pair to represent the multiple key-value pairs; and adding the representative key-value pair to the merged configuration data set. The computing device can provide the merged configuration data set to the software application.
    Type: Application
    Filed: April 18, 2018
    Publication date: August 23, 2018
    Inventors: Tal Dayan, Safa Alai, Arda Atali, Shuai Jiang
  • Patent number: 10021213
    Abstract: Certain implementations of the disclosed technology may include systems, methods, and apparatus for adaptive cloning of mobile computing devices. According to an example implementation, a method is provided that includes receiving an indication of source device content associated with a source computing device; receiving an indication of target device information associated with a destination computing device; determining that the source device content is outdated or incompatible with the target device; identifying available alternative content for replacing the source device content; responsive to the identifying available alternative content, outputting, for display, an indication of the available alternative content; receiving an indication of a selection to utilize the available alternative content; and responsive to receiving the indication of the selection, initiating a transmission of the available alternative content to the destination computing device.
    Type: Grant
    Filed: February 9, 2015
    Date of Patent: July 10, 2018
    Assignee: Google LLC
    Inventors: Tal Dayan, Marcelo Alcantara, Maya Ben Ari
  • Patent number: 9977671
    Abstract: Disclosed are apparatus and methods for processing configuration data sets. A computing device can retrieve configuration data set(s) from data storage. A configuration data set can include key-value pairs related to configuring a software application, where a key-value pair can include a key name and an associated value. The computing device can merge the configuration data set(s) into a merged configuration data set by at least: determining whether multiple key-value pairs of the configuration data set(s) are in conflict; after determining that multiple key-value pairs of the configuration data set(s) are in conflict, determining a representative key-value pair to represent the multiple key-value pairs; and adding the representative key-value pair to the merged configuration data set. The computing device can provide the merged configuration data set to the software application.
    Type: Grant
    Filed: July 11, 2016
    Date of Patent: May 22, 2018
    Assignee: Google LLC
    Inventors: Tal Dayan, Safa Alai, Arda Atali, Shuai Jiang
  • Publication number: 20170316229
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: July 3, 2017
    Publication date: November 2, 2017
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 9806960
    Abstract: A network traffic monitoring system monitors communications that a large number of personal electronic devices will direct to various services via various proxies. When a detection system determines that the volume of requests directed to at least one of the services exceeds a capacity limit threshold, a control system will command the proxies to instruct the devices to slow or stop the service requests until the system determines that it is clear to resume communication.
    Type: Grant
    Filed: November 25, 2013
    Date of Patent: October 31, 2017
    Assignee: GOOGLE INC.
    Inventors: Subir Jhanb, Tal Dayan
  • Patent number: 9697385
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Grant
    Filed: June 20, 2014
    Date of Patent: July 4, 2017
    Assignee: Google Inc.
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 9686322
    Abstract: A container application is a native application that provides a web based application with access a computer's system resources and windowing system. If a container application is associated with a window, then the web based application can alter or control many, or all, aspects of the container application's content area and meta user interfaces (Uis). Web based applications are downloaded from application servers and run inside container applications. A container application can run a web based application as a service. Services made from web based applications running in container applications are almost indistinguishable from operating system services when there is no associated window.
    Type: Grant
    Filed: December 12, 2013
    Date of Patent: June 20, 2017
    Assignee: Google Inc.
    Inventor: Tal Dayan
  • Publication number: 20170142054
    Abstract: A mail server collects messages from a number of user accounts and presents them to the user from a single location. Forwarded messages are automatically reformatted for the receiving device, while a copy of the original message is retained. Messages may be reformatted to include the phone number of the message sender. The reformatted message can then present the user with an option to return the message via a phone call. The reformatted message can include more than one phone number, in which case the sender's phone numbers can be prioritized for presentation to the user. The reformatted message can also present the user with an option to review notes or other contact-specific information prior to responding to the message.
    Type: Application
    Filed: October 24, 2016
    Publication date: May 18, 2017
    Inventors: Jens U. Horstmann, Vincent L. Tang, Alan Rothkopf, Tal Dayan, Arie Avnur, Justin M. Kitagawa, Carolyn B. Boyce, Aleksandr M. Schvartsman, Aswath N. Satrasala, Ajay Govindarajan
  • Patent number: 9633184
    Abstract: Systems and techniques are provided for dynamic authorization. A signal may be received from a sensor. A concept may be determined from the signal. The concept may be a location of a computing device, an action being performed with the computing device, an identity of a user of the computing device, or a temporal context for the computing device. A current pattern may be determined from the concept. The current pattern may be matched to a stored pattern. The stored pattern may be associated with a security outcome. The security outcome may be sent to be implemented. A security message may displayed indicating the security outcome and part of the stored pattern that was matched to the current pattern. The security outcome may be causing presentation of an authentication prompt or not causing presentation of an authentication prompt.
    Type: Grant
    Filed: May 30, 2014
    Date of Patent: April 25, 2017
    Assignee: GOOGLE INC.
    Inventors: Maya Ben Ari, Mayank Upadhyay, Adrian Ludwig, Tal Dayan