Patents by Inventor Evgene Vahlis

Evgene Vahlis has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170090750
    Abstract: Methods of obtaining input on a physical input device are provided. A method includes superimposing an image of a virtual keypad over an image of a touchscreen keypad, wherein the virtual keypad device has a different layout than the touchscreen keypad, mapping a first input on the touchscreen keypad to a second input on the virtual keypad, wherein the second input is different from the first input, and displaying on the touchscreen keypad a visually encoded symbol that defines a mapping from the touchscreen keypad to the virtual keypad, wherein mapping the first input on the touchscreen keypad to the second input on the virtual keypad is performed in response to the visually encoded symbol.
    Type: Application
    Filed: December 9, 2016
    Publication date: March 30, 2017
    Inventors: Andrea Forte, Juan A. Garay, Trevor Jim, Evgene Vahlis
  • Patent number: 9600686
    Abstract: A method, non-transitory computer readable medium and apparatus for decrypting a document are disclosed. For example, the method captures a tag on an encrypted document, transmits the tag to an application server of a communication network to request a per-document decryption key, receives the per-document decryption key if the tag is authenticated, and decrypts a portion of the encrypted document using a temporary decryption key contained in the tag, the tag decrypted with the per-document decryption key.
    Type: Grant
    Filed: December 30, 2015
    Date of Patent: March 21, 2017
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Andrea Forte, Evgene Vahlis
  • Patent number: 9529465
    Abstract: Methods of obtaining input on a physical input device are provided. A virtual input device is superimposed over the physical input device. The virtual input device has a different layout than the physical input device, such that a first input on the physical input device is mapped to a different input on the virtual input device. In another aspect, methods of securing a transaction according include displaying a first input screen to a user, encrypting a scrambling key using a public key, the scrambling key defining a second input screen that has a different layout from the first input screen, transmitting the encrypted scrambling key to a user device, receiving an input from the user device, and mapping the input to the second input screen.
    Type: Grant
    Filed: December 2, 2013
    Date of Patent: December 27, 2016
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Andrea Forte, Juan A. Garay, Trevor Jim, Evgene Vahlis
  • Patent number: 9524394
    Abstract: A method, non-transitory computer readable medium and apparatus for securing user input and/or output on a mobile endpoint device. For example, the method receives an input on the mobile endpoint device, encrypts and authenticates the input in a trusted domain of the mobile endpoint device executing an application and sends the input that is encrypted and authenticated to an untrusted domain of the mobile endpoint device over a secure channel.
    Type: Grant
    Filed: November 23, 2015
    Date of Patent: December 20, 2016
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Jeffrey E. Bickford, Mikhail Istomin, Evgene Vahlis
  • Publication number: 20160357986
    Abstract: Methods, non-transitory computer readable media and apparatuses for decrypting an image are disclosed. For example, a method captures a portion of an encrypted image and decrypts the portion of the image using a decryption key. The portion of the image contains partial information for an adjacent portion of the image. The method then displays the portion of the image that is decrypted and also displays the adjacent portion of the image using the partial information for the adjacent portion of the image. Another method includes capturing a first portion of an image that is encrypted using a first key and a second key, decrypting the first portion of the image using a first key and displaying the first portion of the image that is decrypted.
    Type: Application
    Filed: July 18, 2016
    Publication date: December 8, 2016
    Inventors: Gustavo de los Reyes, Andrea Forte, Juan A. Garay, David Crawford Gibbon, Zhu Liu, Evgene Vahlis, Eric Zavesky
  • Patent number: 9407634
    Abstract: Embodiments are directed towards communicating using a mobile device that performs actions including. A mobile device may be provisioned with an access point such that a provisioning key and a provisioning token for each of the provisioned access points may be stored on the mobile device. The mobile device may be determined to be in the presence of a provisioned access point based on the provisioning key and an advertising nonce. The advertising nonce may be encrypted with the provisioning key. A communication channel between the mobile device and the access point may be established based on a session nonce, the advertising nonce, and the provisioning key. A session key may be generated based in part on the advertising nonce and a message counter. And, encrypted message packets that include a message and a message authentication tag may be communicated to the access point.
    Type: Grant
    Filed: November 23, 2015
    Date of Patent: August 2, 2016
    Assignee: Nymi Inc.
    Inventors: Karl Martin, Evgene Vahlis
  • Patent number: 9396310
    Abstract: Methods, non-transitory computer readable media and apparatuses for decrypting an image are disclosed. For example, a method captures a portion of an encrypted image and decrypts the portion of the image using a decryption key. The portion of the image contains partial information for an adjacent portion of the image. The method then displays the portion of the image that is decrypted and also displays the adjacent portion of the image using the partial information for the adjacent portion of the image. Another method includes capturing a first portion of an image that is encrypted using a first key and a second key, decrypting the first portion of the image using a first key and displaying the first portion of the image that is decrypted.
    Type: Grant
    Filed: July 15, 2013
    Date of Patent: July 19, 2016
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Gustavo de los Reyes, Andrea Forte, Juan A. Garay, David Crawford Gibbon, Zhu Liu, Evgene Vahlis, Eric Zavesky
  • Patent number: 9325690
    Abstract: Concepts and technologies are disclosed herein for verifying sender information. According to various embodiments of the concepts and technologies disclosed herein, a verification service can determine, receive a request, or receive a call to verify sender information associated with data. The server computer generates and delivers a verification message to a sender device in response to determining that sender information verification is to be provided. The server computer receives a response indicating if the data was sent by the sender device. If the response indicates that the sender device did not send the data, the server computer can block delivery of the data, generate alarms or alerts, take other actions, and/or take no action. If the response indicates that the sender device sent the data, the server computer can deliver the data, provide a verification response to the recipient device, take no action, and/or take other actions.
    Type: Grant
    Filed: May 21, 2014
    Date of Patent: April 26, 2016
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Qi Shen, Andrea G. Forte, Paul Giura, Mikhail Istomin, Evgene Vahlis, Wei Wang
  • Publication number: 20160110560
    Abstract: A method, non-transitory computer readable medium and apparatus for decrypting a document are disclosed. For example, the method captures a tag on an encrypted document, transmits the tag to an application server of a communication network to request a per-document decryption key, receives the per-document decryption key if the tag is authenticated, and decrypts a portion of the encrypted document using a temporary decryption key contained in the tag, the tag decrypted with the per-document decryption key.
    Type: Application
    Filed: December 30, 2015
    Publication date: April 21, 2016
    Inventors: Andrea Forte, Evgene Vahlis
  • Publication number: 20160105452
    Abstract: Concepts and technologies are disclosed herein for filtering network traffic using protected filtering mechanisms. An indication that traffic is to be filtered can be received, and a hash key, a signature representation, and an obfuscated signature can be identified or generated. The hash key and the signature representation can be provided to a first device without exposing the contents of the signature to the second device, and the obfuscated signature can be provided to a second device without exposing the contents of the signature to the second device. The first device and the second device can execute independent operations to collectively determine if the traffic is to be filtered.
    Type: Application
    Filed: December 15, 2015
    Publication date: April 14, 2016
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Edward G. Amoroso, Nishanth Chandran, Evgene Vahlis
  • Publication number: 20160085973
    Abstract: A method, non-transitory computer readable medium and apparatus for securing user input and/or output on a mobile endpoint device. For example, the method receives an input on the mobile endpoint device, encrypts and authenticates the input in a trusted domain of the mobile endpoint device executing an application and sends the input that is encrypted and authenticated to an untrusted domain of the mobile endpoint device over a secure channel.
    Type: Application
    Filed: November 23, 2015
    Publication date: March 24, 2016
    Inventors: JEFFREY E. BICKFORD, Mikhail lstomin, Evgene Vahlis
  • Publication number: 20160080372
    Abstract: Embodiments are directed towards communicating using a mobile device that performs actions including. A mobile device may be provisioned with an access point such that a provisioning key and a provisioning token for each of the provisioned access points may be stored on the mobile device. The mobile device may be determined to be in the presence of a provisioned access point based on the provisioning key and an advertising nonce. The advertising nonce may be encrypted with the provisioning key. A communication channel between the mobile device and the access point may be established based on a session nonce, the advertising nonce, and the provisioning key. A session key may be generated based in part on the advertising nonce and a message counter. And, encrypted message packets that include a message and a message authentication tag may be communicated to the access point.
    Type: Application
    Filed: November 23, 2015
    Publication date: March 17, 2016
    Inventors: Karl Martin, Evgene Vahlis
  • Patent number: 9251366
    Abstract: A method, non-transitory computer readable medium and apparatus for decrypting a document are disclosed. For example, the method captures a tag on an encrypted document, transmits the tag to an application server of a communication network to request a per-document decryption key, receives the per-document decryption key if the tag is authenticated, and decrypts a portion of the encrypted document using a temporary decryption key contained in the tag, the tag decrypted with the per-document decryption key.
    Type: Grant
    Filed: November 10, 2014
    Date of Patent: February 2, 2016
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Andrea Forte, Evgene Vahlis
  • Publication number: 20160028774
    Abstract: To verify compliance with a data access policy, a query result including data specified by a requesting entity and a representation of a data access policy is received from a database. Based on the representation of the data access policy included in the query result, it is verified whether the requesting entity is permitted to access the data included in the query result. Transmission of the data included in the query result to the requesting entity is controlled responsive to the verification. Related methods, systems, and computer program products are also discussed.
    Type: Application
    Filed: October 5, 2015
    Publication date: January 28, 2016
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Evgene Vahlis, Paul Giura
  • Publication number: 20150381572
    Abstract: A method, non-transitory computer readable medium and apparatus for decrypting a document are disclosed. For example, the method captures a tag on an encrypted document, transmits the tag to an application server of a communication network to request a per-document decryption key, receives the per-document decryption key if the tag is authenticated, and decrypts a portion of the encrypted document using a temporary decryption key contained in the tag, the tag decrypted with the per-document decryption key.
    Type: Application
    Filed: November 10, 2014
    Publication date: December 31, 2015
    Inventors: Andrea Forte, Evgene Vahlis
  • Patent number: 9219747
    Abstract: Concepts and technologies are disclosed herein for filtering network traffic using protected filtering mechanisms. An indication that traffic is to be filtered can be received, and a hash key, a signature representation, and an obfuscated signature can be identified or generated. The hash key and the signature representation can be provided to a first device without exposing the contents of the signature to the second device, and the obfuscated signature can be provided to a second device without exposing the contents of the signature to the second device. The first device and the second device can execute independent operations to collectively determine if the traffic is to be filtered.
    Type: Grant
    Filed: October 28, 2013
    Date of Patent: December 22, 2015
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Edward G. Amoroso, Nishanth Chandran, Evgene Vahlis
  • Patent number: 9195838
    Abstract: A method, non-transitory computer readable medium and apparatus for securing user input and/or output on a mobile endpoint device. For example, the method receives an input on the mobile endpoint device, encrypts and authenticates the input in a trusted domain of the mobile endpoint device executing an application and sends the input that is encrypted and authenticated to an untrusted domain of the mobile endpoint device over a secure channel.
    Type: Grant
    Filed: July 2, 2012
    Date of Patent: November 24, 2015
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Jeffrey E. Bickford, Mikhail Istomin, Evgene Vahlis
  • Patent number: 9197414
    Abstract: Embodiments are directed towards communicating using a mobile device that performs actions including. A mobile device may be provisioned with an access point such that a provisioning key and a provisioning token for each of the provisioned access points may be stored on the mobile device. The mobile device may be determined to be in the presence of a provisioned access point based on the provisioning key and an advertising nonce. The advertising nonce may be encrypted with the provisioning key. A communication channel between the mobile device and the access point may be established based on a session nonce, the advertising nonce, and the provisioning key. A session key may be generated based in part on the advertising nonce and a message counter. And, encrypted message packets that include a message and a message authentication tag may be communicated to the access point.
    Type: Grant
    Filed: March 31, 2015
    Date of Patent: November 24, 2015
    Assignee: Nymi Inc.
    Inventors: Karl Martin, Evgene Vahlis
  • Patent number: 9171174
    Abstract: To verify compliance with a data access policy, a query result including data specified by a requesting entity and a representation of a data access policy is received from a database. Based on the representation of the data access policy included in the query result, it is verified whether the requesting entity is permitted to access the data included in the query result. Transmission of the data included in the query result to the requesting entity is controlled responsive to the verification. Related methods, systems, and computer program products are also discussed.
    Type: Grant
    Filed: November 27, 2013
    Date of Patent: October 27, 2015
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Evgene Vahlis, Paul Giura
  • Publication number: 20150154598
    Abstract: Methods of obtaining input on a physical input device are provided. A virtual input device is superimposed over the physical input device. The virtual input device has a different layout than the physical input device, such that a first input on the physical input device is mapped to a different input on the virtual input device. In another aspect, methods of securing a transaction according include displaying a first input screen to a user, encrypting a scrambling key using a public key, the scrambling key defining a second input screen that has a different layout from the first input screen, transmitting the encrypted scrambling key to a user device, receiving an input from the user device, and mapping the input to the second input screen.
    Type: Application
    Filed: December 2, 2013
    Publication date: June 4, 2015
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Andrea Forte, Juan A. Garay, Trevor Jim, Evgene Vahlis