Patents by Inventor Ido Ofir

Ido Ofir has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210192094
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: December 11, 2020
    Publication date: June 24, 2021
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 10896268
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Grant
    Filed: September 7, 2018
    Date of Patent: January 19, 2021
    Assignee: Google LLC
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 10341390
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Grant
    Filed: October 24, 2018
    Date of Patent: July 2, 2019
    Assignee: Google LLC
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Seth, Rongjing Xiang, Hugh Brendan McMahan
  • Publication number: 20190068647
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Application
    Filed: October 24, 2018
    Publication date: February 28, 2019
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Seth, Rongjing Xiang, Hugh Brendan McMahan
  • Publication number: 20190005276
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: September 7, 2018
    Publication date: January 3, 2019
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 10148692
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Grant
    Filed: June 23, 2014
    Date of Patent: December 4, 2018
    Assignee: Google LLC
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Fernquist, Rongjing Xiang, Hugh Brendan McMahan
  • Publication number: 20170316229
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: July 3, 2017
    Publication date: November 2, 2017
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 9697385
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Grant
    Filed: June 20, 2014
    Date of Patent: July 4, 2017
    Assignee: Google Inc.
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Publication number: 20150373050
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Application
    Filed: June 23, 2014
    Publication date: December 24, 2015
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Fernquist, Rongjing Xiang, Hugh Brendan McMahan
  • Publication number: 20150371064
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: June 20, 2014
    Publication date: December 24, 2015
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Publication number: 20150373051
    Abstract: Systems and techniques are provided for dynamic authentication using distributed mobile sensors. According to an embodiment of the disclosed subject matter, signals may be received from sensors. Some of the sensors may be located on a remote computing device. Heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems may be applied to the signals from sensors to determine a trust outcome. The trust outcome may be sent to be implemented by the enabling, disabling, or relaxing of a security measure based on the trust outcome.
    Type: Application
    Filed: June 24, 2014
    Publication date: December 24, 2015
    Inventors: Tal Dayan, Maya Ben Ari, Subir Jhanb, Ido Ofir