Patents by Inventor Bruno Mendez

Bruno Mendez has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11838758
    Abstract: A system described herein may use automated techniques to verify network connection integrity and provide visual indicators of connection validity or invalidity. The system may generate a unique identifier related to a user and/or web resource during an initial use. The unique identifier may be utilized to transform a secure image and store the transformed image. Upon subsequent use of the web resource, a visit identifier may be generated and utilized to perform an inverse transformation of the transformed image and display the result, where the resulting image will be the same as the secure image if the visit identifier matches the unique identifier.
    Type: Grant
    Filed: September 21, 2021
    Date of Patent: December 5, 2023
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Bruno Mendez, Manuel Enrique Caceres, Mauricio Pati Caldeira de Andrada
  • Patent number: 11513583
    Abstract: A computer device may include a memory configured to store instructions and a processor configured to execute the instructions to determine a device status associated with the wireless communication device and determine that a machine learning process is to be performed based on the determined device status. The processor may be further configured to execute the instructions to select a machine learning model based on the determined device status; select one or more data inputs based on the determined device status; and perform the machine learning process using the selected machine learning model and the selected one or more data inputs.
    Type: Grant
    Filed: February 13, 2020
    Date of Patent: November 29, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Dayong He, Jyotsna Kachroo, Manuel Enrique Caceres, Azam Jiva, Ray P. Hwang, Bruno Mendez
  • Patent number: 11477036
    Abstract: A device receives, from an application, a request to access an attestation key stored in a secure element of the device. The device obtains an attestation policy, by which to verify an identity of the application. The device examines an application file associated with the application, to determine whether the application file satisfies the attestation policy. The device selectively generates a temporary key based on a result of examining the application file. The temporary key may be used to access the attestation key. The temporary key may be generated based on the application file satisfying the attestation policy, and may not be generated based on the application file not satisfying the attestation policy.
    Type: Grant
    Filed: August 20, 2020
    Date of Patent: October 18, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Bruno Mendez, Mauricio Pati Caldeira De Andrada, Warren Hojilla Uy, Young R. Choi
  • Publication number: 20220007189
    Abstract: A system described herein may use automated techniques to verify network connection integrity and provide visual indicators of connection validity or invalidity. The system may generate a unique identifier related to a user and/or web resource during an initial use. The unique identifier may be utilized to transform a secure image and store the transformed image. Upon subsequent use of the web resource, a visit identifier may be generated and utilized to perform an inverse transformation of the transformed image and display the result, where the resulting image will be the same as the secure image if the visit identifier matches the unique identifier.
    Type: Application
    Filed: September 21, 2021
    Publication date: January 6, 2022
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Bruno Mendez, Manuel Enrique Caceres, Mauricio Pati Caldeira de Andrada
  • Patent number: 11171971
    Abstract: A user device receives a communication that contains a link or an attachment and sends the link or the attachment to a virtual user device stored externally with respect to the user device. Actions to be performed with respect to the user device are executed on the virtual user device. The virtual user device determines whether the link or attachment is malicious. The user device receives an indication of whether the link or the attachment is malicious and displays an indication that the link or the attachment is safe to open when the link or attachment is not malicious.
    Type: Grant
    Filed: May 30, 2019
    Date of Patent: November 9, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Kevin Norton, Bruno Mendez, Manuel Enrique Caceres
  • Publication number: 20210328797
    Abstract: A device that includes a secure element or a secure environment receives a token for authenticating a user that has an account with a service provider. The device generates, based on the token, a set of keys that include at least a private key and a public key. The device performs a key authentication procedure to compare the set of keys and a configured set of keys and selects a public key, of the set of keys or the configured set of keys, based on a result of the key authentication procedure. The device causes a device identifier of the device and the public key to be provided to another device that uses the device identifier and the public key to perform an authentication procedure to authenticate the user. The device receives, from the other device, an indication of whether the device is connected to a network.
    Type: Application
    Filed: June 30, 2021
    Publication date: October 21, 2021
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Warren Hojilla UY, Manuel Enrique CACERES, Bruno MENDEZ
  • Patent number: 11153756
    Abstract: A system described herein may use automated techniques to verify network connection integrity and provide visual indicators of connection validity or invalidity. The system may generate a unique identifier related to a user and/or web resource during an initial use. The unique identifier may be utilized to transform a secure image and store the transformed image. Upon subsequent use of the web resource, a visit identifier may be generated and utilized to perform an inverse transformation of the transformed image and display the result, where the resulting image will be the same as the secure image if the visit identifier matches the unique identifier.
    Type: Grant
    Filed: June 27, 2019
    Date of Patent: October 19, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Bruno Mendez, Manuel Enrique Caceres, Mauricio Pati Caldeira de Andrada
  • Patent number: 11070376
    Abstract: A device that includes a secure element or a secure environment receives a token for authenticating a user that has an account with a service provider. The device generates, based on the token, a set of keys that include at least a private key and a public key. The device performs a key authentication procedure to compare the set of keys and a configured set of keys and selects a public key, of the set of keys or the configured set of keys, based on a result of the key authentication procedure. The device causes a device identifier of the device and the public key to be provided to another device that uses the device identifier and the public key to perform an authentication procedure to authenticate the user. The device receives, from the other device, an indication of whether the device is connected to a network.
    Type: Grant
    Filed: June 26, 2019
    Date of Patent: July 20, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Warren Hojilla Uy, Manuel Enrique Caceres, Bruno Mendez
  • Patent number: 10970422
    Abstract: A system described herein may allow for the masking of user input and/or sensor data, which could otherwise be used to uniquely identify and track a user. For example, user inputs (e.g., keyboard or mouse inputs) and/or sensor data (e.g., data from a touchscreen, pressure sensor, gyroscope, etc.) may be normalized and randomized. The normalization and/or randomization may include modifying metadata associated with user inputs or sensor data (e.g., modification of timestamps and/or modification of raw data) prior to outputting the user inputs or sensor data to an application, and/or to a service that attempts to uniquely identify users based on such metadata.
    Type: Grant
    Filed: November 14, 2019
    Date of Patent: April 6, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Bruno Mendez, Manuel Enrique Caceres
  • Publication number: 20200413260
    Abstract: A system described herein may use automated techniques to verify network connection integrity and provide visual indicators of connection validity or invalidity. The system may generate a unique identifier related to a user and/or web resource during an initial use. The unique identifier may be utilized to transform a secure image and store the transformed image. Upon subsequent use of the web resource, a visit identifier may be generated and utilized to perform an inverse transformation of the transformed image and display the result, where the resulting image will be the same as the secure image if the visit identifier matches the unique identifier.
    Type: Application
    Filed: June 27, 2019
    Publication date: December 31, 2020
    Inventors: Bruno Mendez, Manuel Enrique Caceres, Mauricio Pati Caldeira de Andrada
  • Publication number: 20200412539
    Abstract: A device that includes a secure element or a secure environment receives a token for authenticating a user that has an account with a service provider. The device generates, based on the token, a set of keys that include at least a private key and a public key. The device performs a key authentication procedure to compare the set of keys and a configured set of keys and selects a public key, of the set of keys or the configured set of keys, based on a result of the key authentication procedure. The device causes a device identifier of the device and the public key to be provided to another device that uses the device identifier and the public key to perform an authentication procedure to authenticate the user. The device receives, from the other device, an indication of whether the device is connected to a network.
    Type: Application
    Filed: June 26, 2019
    Publication date: December 31, 2020
    Inventors: Warren Hojilla UY, Manuel Enrique CACERES, Bruno MENDEZ
  • Publication number: 20200382321
    Abstract: A device receives, from an application, a request to access an attestation key stored in a secure element of the device. The device obtains an attestation policy, by which to verify an identity of the application. The device examines an application file associated with the application, to determine whether the application file satisfies the attestation policy. The device selectively generates a temporary key based on a result of examining the application file. The temporary key may be used to access the attestation key. The temporary key may be generated based on the application file satisfying the attestation policy, and may not be generated based on the application file not satisfying the attestation policy.
    Type: Application
    Filed: August 20, 2020
    Publication date: December 3, 2020
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique CACERES, Bruno MENDEZ, Mauricio Pati CALDEIRA DE ANDRADA, Warren Hojilla UY, Young R. CHOI
  • Publication number: 20200382526
    Abstract: A user device receives a communication that contains a link or an attachment and sends the link or the attachment to a virtual user device stored externally with respect to the user device. Actions to be performed with respect to the user device are executed on the virtual user device. The virtual user device determines whether the link or attachment is malicious. The user device receives an indication of whether the link or the attachment is malicious and displays an indication that the link or the attachment is safe to open when the link or attachment is not malicious.
    Type: Application
    Filed: May 30, 2019
    Publication date: December 3, 2020
    Inventors: Kevin Norton, Bruno Mendez, Manuel Enrique Caceres
  • Patent number: 10778444
    Abstract: A device receives, from an application, a request to access an attestation key stored in a secure element of the device. The device obtains an attestation policy, by which to verify an identity of the application. The device examines an application file associated with the application, to determine whether the application file satisfies the attestation policy. The device selectively generates a temporary key based on a result of examining the application file. The temporary key may be used to access the attestation key. The temporary key may be generated based on the application file satisfying the attestation policy, and may not be generated based on the application file not satisfying the attestation policy.
    Type: Grant
    Filed: July 11, 2018
    Date of Patent: September 15, 2020
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manuel Enrique Caceres, Bruno Mendez, Mauricio Pati Caldeira De Andrada, Warren Hojilla Uy, Young R. Choi
  • Publication number: 20200183481
    Abstract: A computer device may include a memory configured to store instructions and a processor configured to execute the instructions to determine a device status associated with the wireless communication device and determine that a machine learning process is to be performed based on the determined device status. The processor may be further configured to execute the instructions to select a machine learning model based on the determined device status; select one or more data inputs based on the determined device status; and perform the machine learning process using the selected machine learning model and the selected one or more data inputs.
    Type: Application
    Filed: February 13, 2020
    Publication date: June 11, 2020
    Inventors: Dayong He, Jyotsna Kachroo, Manuel Enrique Caceres, Azam Jiva, Ray P. Hwang, Bruno Mendez
  • Patent number: 10599205
    Abstract: A computer device may include a memory configured to store instructions and a processor configured to execute the instructions to determine a device status associated with the wireless communication device and determine that a machine learning process is to be performed based on the determined device status. The processor may be further configured to execute the instructions to select a machine learning model based on the determined device status; select one or more data inputs based on the determined device status; and perform the machine learning process using the selected machine learning model and the selected one or more data inputs.
    Type: Grant
    Filed: September 18, 2017
    Date of Patent: March 24, 2020
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Dayong He, Jyotsna Kachroo, Manuel Enrique Caceres, Azam Jiva, Ray P. Hwang, Bruno Mendez
  • Publication number: 20200082129
    Abstract: A system described herein may allow for the masking of user input and/or sensor data, which could otherwise be used to uniquely identify and track a user. For example, user inputs (e.g., keyboard or mouse inputs) and/or sensor data (e.g., data from a touchscreen, pressure sensor, gyroscope, etc.) may be normalized and randomized. The normalization and/or randomization may include modifying metadata associated with user inputs or sensor data (e.g., modification of timestamps and/or modification of raw data) prior to outputting the user inputs or sensor data to an application, and/or to a service that attempts to uniquely identify users based on such metadata.
    Type: Application
    Filed: November 14, 2019
    Publication date: March 12, 2020
    Inventors: Bruno Mendez, Manuel Enrique Caceres
  • Publication number: 20200021445
    Abstract: A device receives, from an application, a request to access an attestation key stored in a secure element of the device. The device obtains an attestation policy, by which to verify an identity of the application. The device examines an application file associated with the application, to determine whether the application file satisfies the attestation policy. The device selectively generates a temporary key based on a result of examining the application file. The temporary key may be used to access the attestation key. The temporary key may be generated based on the application file satisfying the attestation policy, and may not be generated based on the application file not satisfying the attestation policy.
    Type: Application
    Filed: July 11, 2018
    Publication date: January 16, 2020
    Inventors: Manuel E. CACERES, Bruno MENDEZ, Mauricio Pati CALDEIRA DE ANDRADA, Warren Hojilla UY, Young R. CHOI
  • Patent number: 10509922
    Abstract: A system described herein may allow for the masking of user input and/or sensor data, which could otherwise be used to uniquely identify and track a user. For example, user inputs (e.g., keyboard or mouse inputs) and/or sensor data (e.g., data from a touchscreen, pressure sensor, gyroscope, etc.) may be normalized and randomized. The normalization and/or randomization may include modifying metadata associated with user inputs or sensor data (e.g., modification of timestamps and/or modification of raw data) prior to outputting the user inputs or sensor data to an application, and/or to a service that attempts to uniquely identify users based on such metadata.
    Type: Grant
    Filed: September 28, 2017
    Date of Patent: December 17, 2019
    Assignee: VERIZON PATENT AND LICENSING INC.
    Inventors: Bruno Mendez, Manuel Enrique Caceres
  • Publication number: 20190095652
    Abstract: A system described herein may allow for the masking of user input and/or sensor data, which could otherwise be used to uniquely identify and track a user. For example, user inputs (e.g., keyboard or mouse inputs) and/or sensor data (e.g., data from a touchscreen, pressure sensor, gyroscope, etc.) may be normalized and randomized. The normalization and/or randomization may include modifying metadata associated with user inputs or sensor data (e.g., modification of timestamps and/or modification of raw data) prior to outputting the user inputs or sensor data to an application, and/or to a service that attempts to uniquely identify users based on such metadata.
    Type: Application
    Filed: September 28, 2017
    Publication date: March 28, 2019
    Inventors: Bruno Mendez, Manuel Enrique Caceres