Patents by Inventor Ahmad Arash Obaidi

Ahmad Arash Obaidi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200213852
    Abstract: Systems and methods are described herein for configuring vehicles and infrastructure (e.g., buildings, smart homes, traffic devices, utilities and associated systems, emergency response systems, and so on) to include blockchain nodes, so a smart city or area of the various devices can be supported by a blockchain network, with some or all devices and systems provisioned with nodes acting as distributed nodes for the blockchain network.
    Type: Application
    Filed: December 31, 2018
    Publication date: July 2, 2020
    Inventor: Ahmad Arash Obaidi
  • Publication number: 20200213857
    Abstract: Systems and methods are described herein for providing a telecommunications network, such as a wireless network, LTE (Long Term Evolution) network, and so on, with blockchain nodes, agents, or sub-nodes. The blockchain nodes enable network components to access and maintain a blockchain for the network, such as a distributed ledger that tracks actions, activities, or other transaction associated with the telecommunications network.
    Type: Application
    Filed: December 31, 2018
    Publication date: July 2, 2020
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10701551
    Abstract: A method for virtual subscriber identity module (SIM) sharing. The method can include a service provider receiving a request including service details from a first UE. The service provider can verify the request and then generate a first SIM over-the-air (OTA) message. The first virtual SIM-OTA message can be sent to the first UE and causes the first UE to dynamically provision a virtual SIM. The service provider can also generate and transmit a first unique identifier to the first UE. The method can further include the service provider receiving a second unique identifier from a second UE. After determining the first unique identifier matches the second unique identifier, the service provider can generate and transmit a second SIM-OTA message to the second UE. The service provider can then provide the service to the first UE and second UE according to the service details.
    Type: Grant
    Filed: September 11, 2019
    Date of Patent: June 30, 2020
    Assignee: T-Mobile USA, Inc.
    Inventor: Ahmad Arash Obaidi
  • Publication number: 20200195497
    Abstract: Technologies for using edge devices in a cellular network as compute nodes to participate in a blockchain network are described. A cellular network may provision one or more edge devices in communication with the cellular network to instantiate a virtual machine on the edge device to act as a compute node. The cellular network may submit a bid to solve a blockchain hash function using the compute nodes and may instruct the edge to solve the blockchain hash function.
    Type: Application
    Filed: December 14, 2018
    Publication date: June 18, 2020
    Inventors: Ahmad Arash Obaidi, Shawn David Corey, Andrew Lee Watts
  • Publication number: 20200195449
    Abstract: An example acoustic detector includes an acoustic transducer, an analog-to-digital converter, an encryption module, and a wireless communication interface. The acoustic transducer is to be coupled to a solid medium and is configured to generate an electrical signal in response to acoustic waves propagating through the solid medium. The analog-to-digital converter is coupled to the acoustic transducer to convert the electrical signal into digital acoustic data. The encryption module is coupled to encrypt the digital acoustic data to generate encrypted acoustic data and the wireless communication interface is coupled to transmit the encrypted acoustic data via one or more radio access technologies (RATs).
    Type: Application
    Filed: December 13, 2018
    Publication date: June 18, 2020
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10652023
    Abstract: A user device implements a certificate authority for issuing digital certificates that extend to other computing devices a level of trust to a particular user paired with the user device. The user device may obtain user persona information, generate a user key, and combine the user key with a device key for the generation of a digital certificate. The computing device may further transmit the digital certificate to a certificate management system, which manages interactions between other computing devices and the user device or authorizes operation of other computing devices by the particular user based on the digital certificate.
    Type: Grant
    Filed: December 30, 2015
    Date of Patent: May 12, 2020
    Assignee: T-Mobile USA, Inc.
    Inventors: Ahmad Arash Obaidi, Eric W. Yocam
  • Publication number: 20200128616
    Abstract: Systems and methods are described herein for managing communications for a connected vehicle, such as between the connected vehicle and other connected vehicle and/or between the connected vehicle and infrastructure entities, such as providers of services to the connected vehicle. For example, a communication network, such as a network provided by a network carrier, may include various cloud engines or other network-based servers that manage, coordinate, and/or provision communications between the connected vehicle and other parties, such as vehicles, road devices, buildings, and other infrastructure entities.
    Type: Application
    Filed: December 19, 2019
    Publication date: April 23, 2020
    Inventor: Ahmad Arash Obaidi
  • Publication number: 20200118378
    Abstract: An automation hub may automatically identify the arrival of a package to a location and provide a notification of the delivery to a user. A package authenticator may be generated via the automation hub at the location for embedment in a packaging of a product that is being ordered from a merchant for delivery to the location. Subsequently, the package authenticator may be associated with a pending delivery of the product at the location in response to receiving an indication that the package authenticator is submitted to the merchant via an order. The presence of an arrived package authenticator may be detected in proximity of the location via a sensor that is connected to the automation hub. A notification of arrival for the product may be generated for presentation on connected user devices in response to the arrived package authenticator matching the package authenticator.
    Type: Application
    Filed: December 11, 2019
    Publication date: April 16, 2020
    Inventor: Ahmad Arash Obaidi
  • Publication number: 20200118377
    Abstract: An automation hub may automatically identify the arrival of a package to a location and provide a notification of the delivery to a user. A package authenticator may be generated via the automation hub at the location for embedment in a packaging of a product that is being ordered from a merchant for delivery to the location. Subsequently, the package authenticator may be associated with a pending delivery of the product at the location in response to receiving an indication that the package authenticator is submitted to the merchant via an order. The presence of an arrived package authenticator may be detected in proximity of the location via a sensor that is connected to the automation hub. A notification of arrival for the product may be generated for presentation on connected user devices in response to the arrived package authenticator matching the package authenticator.
    Type: Application
    Filed: December 11, 2019
    Publication date: April 16, 2020
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10616776
    Abstract: A system and method of optimizing a mobile traffic network are provided. A local network group comprising a plurality of user devices is created. One of the plurality of the user devices is selected to act as a gateway for the remaining user devices of the local network group. The selected user device is provisioned to act as a gateway for the local network group. A message is sent to the plurality of user devices of the local network group to route communication through the selected user device via a short range wireless communication technology.
    Type: Grant
    Filed: September 30, 2016
    Date of Patent: April 7, 2020
    Assignee: T-Mobile USA, Inc.
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10601978
    Abstract: A secure component of a telecommunication device is described herein. The secure component is configured to determine that a threshold amount of time has passed since reception of a heartbeat communication from a remote telecommunication server. In response to determining that the threshold amount of time has passed, the secure component performs at least one of preventing access to one or more services of the telecommunication device or deleting user data from the telecommunication device.
    Type: Grant
    Filed: June 4, 2014
    Date of Patent: March 24, 2020
    Assignee: T-Mobile USA, Inc.
    Inventors: Michael Mosher, Ahmad Arash Obaidi, Eric W. Yocam
  • Patent number: 10588018
    Abstract: This disclosure is directed to enhanced security of electronic devices that use IMEI numbers. In addition to a first IMEI number that is created and tracked by an OEM, a manufacturer of chipsets for cell phones creates a similar, but unique second IMEI number that is burned into logic at the chip level of chipsets. The second IMEI number includes a serial number of the chipset to uniquely identify the chipset that is associated with the second IMEI. A combination of a first IMEI and a second IMEI is stored with a registrar. When a device attempts to access a network, a combination of the first IMEI and the second IMEI stored on the device are authenticated with the registrar. If the combination is valid, then the device is allowed to access the network. Otherwise, the device is deemed to be an unauthorized device and access to the network is denied.
    Type: Grant
    Filed: May 23, 2019
    Date of Patent: March 10, 2020
    Assignee: T-Mobile USA, Inc.
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10575180
    Abstract: A method of verifying IMEIs and chipset S/Ns of devices within a wireless communication network. The method comprises receiving a request from a device to access the wireless communication network and receiving an international mobile equipment identity (IMEI) and serial number (S/N) from the device, wherein the IMEI and S/N are included on a chipset of the device, and wherein the S/N is the S/N for the chipset. The method further comprises comparing the IMEI and S/N with a database to confirm the authenticity of the IMEI and S/N. Based upon the authenticity of the IMEI and S/N, the request is either granted or not granted for the device to access the wireless communication network.
    Type: Grant
    Filed: September 12, 2017
    Date of Patent: February 25, 2020
    Assignee: T-Mobile USA, Inc.
    Inventors: Ahmad Arash Obaidi, Darren J. Kress
  • Publication number: 20200043066
    Abstract: A prediction engine may use the user behavior data of a user as collected by user devices to assist the user with obtaining products and services. The prediction engine may predict that a user desires to obtain a product or a service from a vendor based on user behavior data collected by applications on one or more user devices. The collected user behavior data may include a conversation of the user with one or more other persons. The prediction engine may trigger an application on a user device to prompt the user to confirm that the user requests to proceed with obtain the product or the service from the vendor. The prediction engine may notify the vendor to provide the product or the service to the user in response to receiving a confirmation from the user that the user requests to proceed with obtaining the product or the service.
    Type: Application
    Filed: August 2, 2018
    Publication date: February 6, 2020
    Inventor: Ahmad Arash OBAIDI
  • Patent number: 10553052
    Abstract: An automation hub may automatically identify the arrival of a package to a location and provide a notification of the delivery to a user. A package authenticator may be generated via the automation hub at the location for embedment in a packaging of a product that is being ordered from a merchant for delivery to the location. Subsequently, the package authenticator may be associated with a pending delivery of the product at the location in response to receiving an indication that the package authenticator is submitted to the merchant via an order. The presence of an arrived package authenticator may be detected in proximity of the location via a sensor that is connected to the automation hub. A notification of arrival for the product may be generated for presentation on connected user devices in response to the arrived package authenticator matching the package authenticator.
    Type: Grant
    Filed: September 26, 2016
    Date of Patent: February 4, 2020
    Assignee: T-Mobile USA, Inc.
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10548184
    Abstract: Systems and methods are described herein for managing communications for a connected vehicle, such as between the connected vehicle and other connected vehicle and/or between the connected vehicle and infrastructure entities, such as providers of services to the connected vehicle. For example, a communication network, such as a network provided by a network carrier, may include various cloud engines or other network-based servers that manage, coordinate, and/or provision communications between the connected vehicle and other parties, such as vehicles, road devices, buildings, and other infrastructure entities.
    Type: Grant
    Filed: March 31, 2017
    Date of Patent: January 28, 2020
    Assignee: T-Mobile USA, Inc.
    Inventor: Ahmad Arash Obaidi
  • Publication number: 20200007385
    Abstract: An improved core network that includes a network resilience system that can detect network function virtualization (NFV)-implemented nodes that have been compromised and/or that are no longer operational, remove such nodes from the virtual network environment, and restart the removed nodes in a last-known good state is described herein. For example, the network resilience system can use health status messages provided by nodes, intrusion data provided by intrusion detection agents running on nodes, and/or operational data provided by the nodes as applied to machine learning models to identify nodes that may be compromised and/or non-operational. Once identified, the network resilience system can delete these nodes and restart or restore the nodes using the last-known good state.
    Type: Application
    Filed: June 27, 2018
    Publication date: January 2, 2020
    Inventor: Ahmad Arash Obaidi
  • Publication number: 20190377853
    Abstract: The use of user-behavior-based adaptive authentication may provide more secure user authentication without sacrificing user convenience. A baseline behavior pattern of a user may be identified using a machine learning algorithm based on user behavior data collected by one or more applications on at least one user device of the particular user for a predetermined time period. One or more events that deviate from the baseline behavior pattern of the user during a specific time period are then detected using the machine learning algorithm based on new user behavior data of the user obtained during the specific time period. In response to receiving a request from an application to authenticate a particular user for access or continued access to a resource, an authentication question and a correct answer for the authentication question are generated based on a detail of an event that deviates from the baseline behavior pattern.
    Type: Application
    Filed: June 7, 2018
    Publication date: December 12, 2019
    Inventor: Ahmad Arash OBAIDI
  • Patent number: 10498882
    Abstract: A method of accessing a wireless communication network using secure voice print authentication. The method includes receiving a request from a mobile device at a gateway of the wireless communication network for service on the wireless communication network. A voice print is obtained at the gateway from a user using the mobile device. The voice print is compared by the gateway with a primary voice print, wherein the primary voice print is associated with a voicemail account at the wireless communication network, and wherein the voicemail account is associated with a primary user of the mobile device. Based upon comparing the voice print with the primary voice print, the service may be provided to the mobile device on the wireless communication network.
    Type: Grant
    Filed: May 20, 2016
    Date of Patent: December 3, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Ahmad Arash Obaidi, Darren J. Kress
  • Patent number: 10499286
    Abstract: Systems and methods for allowing a user to control sharing of network bandwidth in a peer-to-peer environment are described herein. An example telecommunications device includes a user interface device, a processor and a memory device. The telecommunications device identifies one or more time parameters related to bandwidth sharing based on a first operation of the user interface device and identifies one or more bandwidth parameters related to bandwidth sharing based on a second operation of the user interface device. The telecommunications device allows one or more other devices access to one or more networks via one of the telecommunications device or a second device associated with the user, based at least on the identified one or more time parameters and the one or more bandwidth parameters.
    Type: Grant
    Filed: April 23, 2018
    Date of Patent: December 3, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Ahmad Arash Obaidi, Eric W. Yocam