Patents by Inventor Ahmad Arash Obaidi

Ahmad Arash Obaidi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190342755
    Abstract: This disclosure is directed to enhanced security of electronic devices that use IMEI numbers. In addition to a first IMEI number that is created and tracked by an OEM, a manufacturer of chipsets for cell phones creates a similar, but unique second IMEI number that is burned into logic at the chip level of chipsets. The second IMEI number includes a serial number of the chipset to uniquely identify the chipset that is associated with the second IMEI. A combination of a first IMEI and a second IMEI is stored with a registrar. When a device attempts to access a network, a combination of the first IMEI and the second IMEI stored on the device are authenticated with the registrar. If the combination is valid, then the device is allowed to access the network. Otherwise, the device is deemed to be an unauthorized device and access to the network is denied.
    Type: Application
    Filed: May 23, 2019
    Publication date: November 7, 2019
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10460593
    Abstract: Described herein are techniques for receiving an alert associated with an entity and dynamically determining, based on the alert and on substantially real-time attributes for the entity, a geographically dispersed group in which each member of the geographically dispersed group either is a device associated with the entity or shares at least one attribute with the entity. The techniques further include requesting information about the entity from the geographically dispersed group, receiving information from at least a subset of the group, and taking action responsive to the alert based on the received information.
    Type: Grant
    Filed: February 1, 2019
    Date of Patent: October 29, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Ahmad Arash Obaidi, Eric W. Yocam, Michael Mosher
  • Publication number: 20190324480
    Abstract: Systems and methods for authorizing drones with access to airborne fulfillment centers (AFCs) and other warehouse facilities are described. For example, the systems and methods perform multiple authentication processes, including a physical authentication process and a virtual or electronic authentication process, when determining whether a drone is authorized to access an AFC. Once authorized, the drone may access the AFC to pick up and/or deliver packages or other products, to recharge, to seek repairs, to be housed, and so on.
    Type: Application
    Filed: July 1, 2019
    Publication date: October 24, 2019
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10432461
    Abstract: Updated radio protocol data may be propagated in a peer-to-peer (P2P) distribution scheme so that peer devices that are incompatible with a particular radio protocol may be dynamically re-configured to communicate with other devices using the particular radio protocol. A remote server(s) may push updated radio protocol data to a hub device, which thereafter disseminates the radio protocol data to other peer devices. These peer devices can forward the data to downstream peer devices, and so on, without further intervention by the remote server(s) that initiated the distribution. The transfer of radio protocol data over P2P connections may occur using a broadcasting technique where, prior to the transfer, a device in possession of the radio protocol data broadcasts an indication to nearby peer devices, which can receive the broadcast and indicate to the broadcaster whether they are ready to receive the radio protocol data.
    Type: Grant
    Filed: November 30, 2017
    Date of Patent: October 1, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Eric W. Yocam, Darren J. Kress, Ahmad Arash Obaidi
  • Publication number: 20190268380
    Abstract: Systems and processes that may be implemented to manage access by software applications to various resources of a user telecommunications device are disclosed. The systems and processes may implement a trust policy which reflects privacy criteria selected by a user of the user telecommunications device, wherein the trust policy overrides registered permissions of the software applications. The user telecommunication device may include a memory that stores a software application has been granted registered permissions to access a input and/or output component of the user telecommunications device as well as a trust policy has been set by the user to proscribe access by that particular software application to the input and/or output component. In implementing the trust policy, the software application may be prevented from accessing the input and/or output component notwithstanding the software application having registered permissions to access the input and/or output component.
    Type: Application
    Filed: May 9, 2019
    Publication date: August 29, 2019
    Inventors: Ahmad Arash Obaidi, Eric W. Yocam
  • Publication number: 20190260638
    Abstract: Updated radio protocol data may be propagated in a peer-to-peer (P2P) distribution scheme so that peer devices that are incompatible with a particular radio protocol may be dynamically re-configured to communicate with other devices using the particular radio protocol. A remote server(s) may push updated radio protocol data to a hub device, which thereafter disseminates the radio protocol data to other peer devices. These peer devices can forward the data to downstream peer devices, and so on, without further intervention by the remote server(s) that initiated the distribution. The transfer of radio protocol data over P2P connections may occur using a broadcasting technique where, prior to the transfer, a device in possession of the radio protocol data broadcasts an indication to nearby peer devices, which can receive the broadcast and indicate to the broadcaster whether they are ready to receive the radio protocol data.
    Type: Application
    Filed: May 6, 2019
    Publication date: August 22, 2019
    Inventors: Eric W. Yocam, Darren J. Kress, Ahmad Arash Obaidi
  • Publication number: 20190241082
    Abstract: A system and method for establishing a dynamic wireless communication network with a plurality of autonomous aerial vehicles, such as drones. The drones can dynamically change the size and availability of the communication network, and work with an existing communication network, such as cellular telecommunications or internet protocol networks. The drones can therefore create and maintain a robust network in response to a variety of needs, such as emergency response areas or large sporting events. Further, the drones can establish communication hotspots for mobile devices, and can alternately be configured to create a data pipeline.
    Type: Application
    Filed: December 31, 2018
    Publication date: August 8, 2019
    Inventors: Ahmad Arash Obaidi, Eric W. Yocam
  • Publication number: 20190236389
    Abstract: Biological organs and tissues can be identified using imaging or other data representing the organs and tissues. Example imaging modalities include 3D x-rays (including CT scans), MRI imaging, and millimeter wavelength scanning commonly used for airport security. Biomarkers may be identified as part of daily activities, such as airport travel, applying for government identifications (licenses and passports), medical appointments, and fitness monitoring. These imaging approaches may create static and dynamic data sets for comparison against existing data sets in a database. Biomarkers may identify (and predict) normal, morphological or morbidity changes over time. Such imaging biomarkers may securely identify individuals at critical checkpoints such as airports and border crossings. This approach is also applicable to plant identification and can provide a secure chain of custody for virtually any object.
    Type: Application
    Filed: January 30, 2018
    Publication date: August 1, 2019
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10360437
    Abstract: A collision avoidance system within an augmented reality environment determines a hazard and notifies the user of the hazard. By determining that the attention of the user is focused on the mobile computing device, and that there is a hazardous condition that the user is approaching, the device provides an alert to the user as to the hazardous condition to protect the user from the hazard. Known hazardous conditions can be stored and provided to a mobile computing device when that mobile computing device is within the vicinity of the known hazardous conditions. The system can also create geofences and provide notifications to the user when a boundary is approached or crossed.
    Type: Grant
    Filed: May 24, 2017
    Date of Patent: July 23, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Ahmad Arash Obaidi, Eric Wayne Yocam
  • Patent number: 10362482
    Abstract: Example techniques described herein can provision network functional modules for execution in trusted execution environments of portable computing devices. A monitoring application of a portable computing device can validate a trusted execution environment of the portable computing device, determine a present operational capacity of the portable computing device, and transmit indications of the validation and the present operational capacity to a control node via an authenticated connection. The application can detect a remote computing device on one network and determine that the remote device has a trusted execution environment. The application can report the computing device to the control node on another network. A network functional module can receive a request and determine that the portable computing device cannot perform an operation of the request.
    Type: Grant
    Filed: December 21, 2016
    Date of Patent: July 23, 2019
    Assignee: T-Mobile USA, Inc.
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10356620
    Abstract: This disclosure is directed to enhanced security of electronic devices that use IMEI numbers. In addition to a first IMEI number that is created and tracked by an OEM, a manufacturer of chipsets for cell phones creates a similar, but unique second IMEI number that is burned into logic at the chip level of chipsets. The second IMEI number includes a serial number of the chipset to uniquely identify the chipset that is associated with the second IMEI. A combination of a first IMEI and a second IMEI is stored with a registrar. When a device attempts to access a network, a combination of the first IMEI and the second IMEI stored on the device are authenticated with the registrar. If the combination is valid, then the device is allowed to access the network. Otherwise, the device is deemed to be an unauthorized device and access to the network is denied.
    Type: Grant
    Filed: May 7, 2018
    Date of Patent: July 16, 2019
    Assignee: T-Mobile USA, Inc.
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10338609
    Abstract: Systems and methods for authorizing drones with access to airborne fulfillment centers (AFCs) and other warehouse facilities are described. For example, the systems and methods perform multiple authentication processes, including a physical authentication process and a virtual or electronic authentication process, when determining whether a drone is authorized to access an AFC. Once authorized, the drone may access the AFC to pick up and/or deliver packages or other products, to recharge, to seek repairs, to be housed, and so on.
    Type: Grant
    Filed: March 31, 2017
    Date of Patent: July 2, 2019
    Assignee: T-Mobile USA, Inc.
    Inventor: Ahmad Arash Obaidi
  • Publication number: 20190188996
    Abstract: Described herein are techniques for receiving an alert associated with an entity and dynamically determining, based on the alert and on substantially real-time attributes for the entity, a geographically dispersed group in which each member of the geographically dispersed group either is a device associated with the entity or shares at least one attribute with the entity. The techniques further include requesting information about the entity from the geographically dispersed group, receiving information from at least a subset of the group, and taking action responsive to the alert based on the received information.
    Type: Application
    Filed: February 1, 2019
    Publication date: June 20, 2019
    Inventors: Ahmad Arash Obaidi, Eric W. Yocam, Michael Mosher
  • Publication number: 20190163967
    Abstract: A method of searching for missing objects by gathering images from an array of cameras in a wireless communication network. The method includes receiving, at an image server via the wireless communication network, images from the array of cameras, which are communicatively coupled to the wireless communication network. The method further includes receiving, at the server from a third party via the wireless communication network, (i) a reference image, wherein the reference image includes an object of interest, and (ii) a request as to whether the object of interest is present in any of the images. The images are analyzed with respect to the reference image to determine if any of the images include the object of interest.
    Type: Application
    Filed: November 27, 2017
    Publication date: May 30, 2019
    Inventor: Ahmad Arash Obaidi
  • Publication number: 20190166543
    Abstract: A method of controlling features and functions of a mobile device via a feature control application executing on the mobile device operating in a wireless communication network. The method includes determining, by the feature control application, if a user of the mobile device is an operator of a machine. Based at least in part on determining if the user is the operator of the machine, the feature control application determines if the machine is operating in a safe mode of operation. Based at least in part on determining if the machine is operating in the safe mode of operation, the feature control application determines which features of the mobile device to allow the user to operate.
    Type: Application
    Filed: November 27, 2017
    Publication date: May 30, 2019
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10298617
    Abstract: Systems and processes that may be implemented to manage access by software applications to various resources of a user telecommunications device are disclosed. The systems and processes may implement a trust policy which reflects privacy criteria selected by a user of the user telecommunications device, wherein the trust policy overrides registered permissions of the software applications. The user telecommunication device may include a memory that stores a software application has been granted registered permissions to access a input and/or output component of the user telecommunications device as well as a trust policy has been set by the user to proscribe access by that particular software application to the input and/or output component. In implementing the trust policy, the software application may be prevented from accessing the input and/or output component notwithstanding the software application having registered permissions to access the input and/or output component.
    Type: Grant
    Filed: July 8, 2015
    Date of Patent: May 21, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Ahmad Arash Obaidi, Eric W. Yocam
  • Patent number: 10257165
    Abstract: A system and method of providing security service to a mobile traffic network are provided. A local network group comprising a plurality of user devices that are subscribed to the security service is created. One of the plurality of the user devices is selected to act as a firewall for the plurality of user devices of the local network group. The selected user device is provisioned to act as a firewall for the local network group. A message is sent to the plurally of user devices of the local network group to route communication through the selected user device via a short range wireless communication technology.
    Type: Grant
    Filed: September 30, 2016
    Date of Patent: April 9, 2019
    Assignee: T-Mobile USA, Inc.
    Inventor: Ahmad Arash Obaidi
  • Patent number: 10210009
    Abstract: A method of selecting a virtual machine (VM) on a mobile device within a wireless communication network based upon context of an incoming event. For example, a virtual intelligence engine can select a VM to handle an incoming phone call based upon the context of the phone call. If the phone call is work-related, then the virtual intelligence engine may select a first VM, while if the incoming phone call is a personal phone call, then the virtual intelligence engine may select a second VM different from the first VM. The VMs can utilize different operating systems.
    Type: Grant
    Filed: December 9, 2015
    Date of Patent: February 19, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Eric W. Yocam, Ahmad Arash Obaidi, Andrew Lee Watts
  • Patent number: 10207590
    Abstract: A system and method for establishing a dynamic wireless communication network with a plurality of autonomous aerial vehicles, such as drones. The drones can dynamically change the size and availability of the communication network, and work with an existing communication network, such as cellular telecommunications or internet protocol networks. The drones can therefore create and maintain a robust network in response to a variety of needs, such as emergency response areas or large sporting events. Further, the drones can establish communication hotspots for mobile devices, and can alternately be configured to create a data pipeline.
    Type: Grant
    Filed: October 15, 2015
    Date of Patent: February 19, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Ahmad Arash Obaidi, Eric W. Yocam
  • Patent number: 10205908
    Abstract: Techniques to optimize quality of service and quality of user experience for multi-media mobile applications are described. A traffic detection component detects the video and audio data components of a video call. Detection may be via a modified traffic detection component or via a software quality of service component exposing traffic detection component functionality to a multi-media application via an application programming interface. Based on available bandwidth for a session of the multi-media application and heuristics, video and audio data components may be placed in different contexts with different priorities. In the specific case of a video call, the video and audio data components are each associated with a quality of user experience threshold, which when available bandwidth fails to meet those thresholds, an optimizing heuristic to trigger the traffic detection component to change contexts and priorities of the video and audio data components.
    Type: Grant
    Filed: October 10, 2017
    Date of Patent: February 12, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Jie Hui, Ahmad Arash Obaidi, Sayeedur Rahman, Pablo Tapia