Patents by Inventor Imad Aad

Imad Aad has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10268775
    Abstract: For accessing and displaying private user information, a privacy-preserving overlay platform determines a request, from at least one application, for user data. The privacy-preserving overlay platform processes and/or facilitates a processing of the data to generate at least one index value of the data. Further, the privacy-preserving overlay platform causes, at least in part, a return of the at least one index value to the at least one application in response to the request.
    Type: Grant
    Filed: September 17, 2012
    Date of Patent: April 23, 2019
    Assignee: NOKIA TECHNOLOGIES OY
    Inventor: Imad Aad
  • Patent number: 9721105
    Abstract: An approach is provided for generating privacy ratings for applications. A privacy ratings platform determines use information associated with one or more applications executing on one or more devices. By way of example, the use information is determined based, at least in part, on usage data associated with one or more input sources, one or more components, one or more categories of personal information, or a combination thereof associated with the one or more devices. The privacy ratings platform then processes and/or facilitates a processing of the use information to determine one or more privacy ratings for the one or more applications.
    Type: Grant
    Filed: January 18, 2012
    Date of Patent: August 1, 2017
    Assignee: Nokia Technologies Oy
    Inventors: Debmalya Biswas, Gian Paolo Perrucci, Imad Aad
  • Patent number: 9495543
    Abstract: A method operates, during development of an application program intended to be run on a mobile user device, to perform a computer assisted analysis of the application program to determine at least one user privacy-related aspect of the application program; and to present the determined at least one user privacy-related aspect. The determined at least one user privacy-related aspect may be presented to a developer of the application program. An apparatus and system for performing the method are also disclosed.
    Type: Grant
    Filed: May 26, 2015
    Date of Patent: November 15, 2016
    Assignee: Nokia Technologies Oy
    Inventors: Imad Aad, Debmalya Biswas, Frank Dawson, Gian Paolo Perrucci
  • Patent number: 9277364
    Abstract: Privacy evaluation in a mobile electronic device. Location data collected by one or more applications operating on the electronic device is evaluated to determine the precision with which a user's location and movements can be reconstructed based on the location data collected by one or more of the applications. Information relating to such precision may be presented to the user, suitably by a graphic display representing a circle or ellipse within which the user's movement cannot be determined or a set of streets within which the user's movement cannot be determined.
    Type: Grant
    Filed: June 25, 2012
    Date of Patent: March 1, 2016
    Assignee: Nokia Technologies Oy
    Inventors: Imad Aad, Igor Bilogrevic, Kevin Huguenin
  • Publication number: 20150261960
    Abstract: A method operates, during development of an application program intended to be run on a mobile user device, to perform a computer assisted analysis of the application program to determine at least one user privacy-related aspect of the application program; and to present the determined at least one user privacy-related aspect. The determined at least one user privacy-related aspect may be presented to a developer of the application program An apparatus and system for performing the method are also disclosed.
    Type: Application
    Filed: May 26, 2015
    Publication date: September 17, 2015
    Inventors: Imad Aad, Debmalya Biswas, Frank Dawson, Gian Paolo Perrucci
  • Patent number: 9083535
    Abstract: A method for providing efficient management of certificate revocation may comprise storing a list of identifiers of digital certificates including a revocation list defining a list of revoked certificates in an accumulator, storing a witness value in association with at least some entries in the revocation list in which the witness value provides proof of the membership or non-membership of an identifier in the revocation list, enabling generation of a new accumulator and a new witness value responsive to each insertion or deletion of an entry in the revocation list, and enabling batch updates to the revocation list using a reduced bitlength value generated based on to a ratio of a value generated based on elements added to the revocation list to a value generated based on elements deleted from the revocation list. A corresponding apparatus is also provided.
    Type: Grant
    Filed: November 5, 2010
    Date of Patent: July 14, 2015
    Assignee: Nokia Corporation
    Inventors: Atefeh Mashatan, Imad Aad, Rafik Chaabouni, Pentti Valtteri Niemi, Serge Vaudenay
  • Patent number: 9069968
    Abstract: A method operates, during development of an application program intended to be run on a mobile user device, to perform a computer assisted analysis of the application program to determine at least one user privacy-related aspect of the application program; and to present the determined at least one user privacy-related aspect. The determined at least one user privacy-related aspect may be presented to a developer of the application program An apparatus and system for performing the method are also disclosed.
    Type: Grant
    Filed: January 30, 2012
    Date of Patent: June 30, 2015
    Assignee: Nokia Technologies Oy
    Inventors: Imad Aad, Debmalya Biswas, Frank Dawson, Jr., GianPaolo Perrucci
  • Publication number: 20150113664
    Abstract: Embodiments of this invention relate to the field of sharing and publishing content. It is inter-alia disclosed to obtain content at a device, to determine whether or not the content is associated with at least one potentially sensitive entity and, in case that it is determined that the content is associated with at least one potentially sensitive entity, non-modally notifying a user of the device that the content is associated with at least one potentially sensitive entity and/or preventing an at least unintentional sharing and/or publishing of the content by a user of the device.
    Type: Application
    Filed: December 27, 2011
    Publication date: April 23, 2015
    Inventors: Imad Aad, Nadarajah Asokan
  • Publication number: 20140081980
    Abstract: Methods and apparatuses are provided for accessing and displaying private user information. A privacy-preserving overlay platform determines a request, from at least one application, for user data. The privacy-preserving overlay platform processes and/or facilitates a processing of the data to generate at least one index value of the data. Further, the privacy-preserving overlay platform causes, at least in part, a return of the at least one index value to the at least one application in response to the request.
    Type: Application
    Filed: September 17, 2012
    Publication date: March 20, 2014
    Applicant: Nokia Corporation
    Inventor: Imad AAD
  • Patent number: 8667062
    Abstract: An approach is provided for preserving privacy for appointment scheduling. A scheduling platform receives a request to schedule an appointment among one or more users. The scheduling platform determines availability information for the one or more users from one or more respective devices, wherein the availability information is encrypted using homomorphic encryption. The scheduling platform then processes and/or facilitates a processing of the availability information using, at least in part, one or more homomorphic functions to determine one or more recommended time slots for the appointment.
    Type: Grant
    Filed: February 22, 2011
    Date of Patent: March 4, 2014
    Assignee: Nokia Corporation
    Inventors: Imad Aad, Pentti Valtteri Niemi, Anthony Durussel, Emiliano De Cristofaro, Igor Bilogrevic, Murtuza Jadliwala, Jean-Pierre Hubaux
  • Patent number: 8646032
    Abstract: A method and an apparatus provide for operating a user interface of a device to receive from a user, for individual ones of a plurality of user privacy categories, a user privacy setting; to map each user privacy setting to one or more device sensors to form a sensor policy for the user privacy category; and to monitor application program accesses to device sensors to detect a violation of a sensor policy. An aspect of the exemplary embodiments of this invention is the user interface that can represent privacy levels of each application program to the user in a “user-friendly” format. Another aspect of the exemplary embodiments is to provide the user device with an ability to detect and act on or at least report privacy violations by the application programs.
    Type: Grant
    Filed: December 30, 2011
    Date of Patent: February 4, 2014
    Assignee: Nokia Corporation
    Inventors: Imad Aad, Debmalya Biswas, Gian Paolo Perrucci, Julien Eberle
  • Publication number: 20140006616
    Abstract: An approach is provided for categorizing user-initiated and application-initiated access to device resources. The monitoring platform determines one or more access requests by at least one application to one or more resources of at least one device. The monitoring platform processes and/or facilitates a processing of the one or more access requests to cause, at least in part, a categorization of the one or more access requests based, at least in part, on whether the one or more access requests were initiated by a user of the at least one device. The monitoring platform causes, at least in part, an assessment of the at least one application based, at least in part, on the categorization.
    Type: Application
    Filed: June 29, 2012
    Publication date: January 2, 2014
    Applicant: Nokia Corporation
    Inventors: Imad AAD, Debmalya Biswas, Gian Paolo Perrucci
  • Publication number: 20130344884
    Abstract: Privacy evaluation in a mobile electronic device. Location data collected by one or more applications operating on the electronic device is evaluated to determine the precision with which a user's location and movements can be reconstructed based on the location data collected by one or more of the applications. Information relating to such precision may be presented to the user, suitably by a graphic display representing a circle or ellipse within which the user's movement cannot be determined or a set of streets within which the user's movement cannot be determined.
    Type: Application
    Filed: June 25, 2012
    Publication date: December 26, 2013
    Inventors: Imad Aad, Igor Bilogrevic, Kevin Huguenin
  • Publication number: 20130238897
    Abstract: A method for providing efficient management of certificate revocation may comprise storing a list of identifiers of digital certificates including a revocation list defining a list of revoked certificates in an accumulator, storing a witness value in association with at least some entries in the revocation list in which the witness value provides proof of the membership or non-membership of an identifier in the revocation list, enabling generation of a new accumulator and a new witness value responsive to each insertion or deletion of an entry in the revocation list, and enabling batch updates to the revocation list using a reduced bitlength value generated based on to a ratio of a value generated based on elements added to the revocation list to a value generated based on elements deleted from the revocation list. A corresponding apparatus is also provided.
    Type: Application
    Filed: November 5, 2010
    Publication date: September 12, 2013
    Inventors: Atefeh Mashatan, Imad Aad, Rafik Chaabouni, Pentti Valtteri Niemi, Serge Vaudenay
  • Publication number: 20130198849
    Abstract: A method operates, during development of an application program intended to be run on a mobile user device, to perform a computer assisted analysis of the application program to determine at least one user privacy-related aspect of the application program; and to present the determined at least one user privacy-related aspect. The determined at least one user privacy-related aspect may be presented to a developer of the application program An apparatus and system for performing the method are also disclosed.
    Type: Application
    Filed: January 30, 2012
    Publication date: August 1, 2013
    Inventors: Imad Aad, Debmalya Biswas, Frank Dawson, JR., GianPaolo Perrucci
  • Publication number: 20130185804
    Abstract: An approach is provided for generating privacy ratings for applications. A privacy ratings platform determines use information associated with one or more applications executing on one or more devices. By way of example, the use information is determined based, at least in part, on usage data associated with one or more input sources, one or more components, one or more categories of personal information, or a combination thereof associated with the one or more devices. The privacy ratings platform then processes and/or facilitates a processing of the use information to determine one or more privacy ratings for the one or more applications.
    Type: Application
    Filed: January 18, 2012
    Publication date: July 18, 2013
    Applicant: Nokia Corporation
    Inventors: Debmalya Biswas, Gian Paolo Perrucci, Imad Aad
  • Publication number: 20130174211
    Abstract: A method and an apparatus provide for operating a user interface of a device to receive from a user, for individual ones of a plurality of user privacy categories, a user privacy setting; to map each user privacy setting to one or more device sensors to form a sensor policy for the user privacy category; and to monitor application program accesses to device sensors to detect a violation of a sensor policy. An aspect of the exemplary embodiments of this invention is the user interface that can represent privacy levels of each application program to the user in a “user-friendly” format. Another aspect of the exemplary embodiments is to provide the user device with an ability to detect and act on or at least report privacy violations by the application programs.
    Type: Application
    Filed: December 30, 2011
    Publication date: July 4, 2013
    Inventors: Imad Aad, Debmalya Biswas, Gian Paolo Perrucci, Julien Eberle
  • Publication number: 20120215845
    Abstract: An approach is provided for preserving privacy for appointment scheduling. A scheduling platform receives a request to schedule an appointment among one or more users. The scheduling platform determines availability information for the one or more users from one or more respective devices, wherein the availability information is encrypted using homomorphic encryption. The scheduling platform then processes and/or facilitates a processing of the availability information using, at least in part, one or more homomorphic functions to determine one or more recommended time slots for the appointment.
    Type: Application
    Filed: February 22, 2011
    Publication date: August 23, 2012
    Applicant: Nokia Corporation
    Inventors: Imad Aad, Pentti Valtteri Niemi, Anthony Durussel, Emiliano De Cristofaro, Igor Bilogrevic, Murtuza Jadliwala, Jean-Pierrre Hubaux
  • Patent number: 8165051
    Abstract: A radio terminal includes a radio interface configured to allow radio communication with a radio base station, and a controller configured to control switching between a wake-up state in which the radio interface is turned on and a sleep state in which the radio interface is turned off. The radio terminal acquires a reference wake-up timing scheduled as a wake-up timing for switching from the sleep state to the wake-up state. The controller shifts the wake-up timing from the reference wake-up timing.
    Type: Grant
    Filed: April 15, 2009
    Date of Patent: April 24, 2012
    Assignee: NTT DoCoMo, Inc.
    Inventors: Imad Aad, Luis Loyola, Joerg Widmer, Kei Igarashi, Akira Yamada
  • Patent number: 8085807
    Abstract: Apparatuses, realtime-stations, computer programs, and methods for scheduling of traffic in wireless networks are provided. In one embodiment, a method is provided for scheduling of traffic in a wireless networks including real-time stations intending to send real-time traffic and best-effort stations sending best effort traffic. The method can include overhearing for a predetermined period of time the traffic by a station which intends to send real-time traffic, and if from the overhearing the station concludes that there is already a primary station transmitting real-time access markers, assuming by the station a sequence number based on the number of real-time stations which already are sending real-time traffic.
    Type: Grant
    Filed: March 24, 2008
    Date of Patent: December 27, 2011
    Assignee: NTT DoCoMo, Inc.
    Inventors: Imad Aad, Luis Loyola, Philipp Hofmann, Jörg Widmer