Patents by Inventor Issa KHALIL

Issa KHALIL has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240131476
    Abstract: The present disclosure relates to sustainable and green polylactic acid-based membranes embedded with self-assembled positively and negatively charged multiwalled carbon nanotube/graphene oxide nanohybrids for the removal of organic and inorganic nutrients from wastewater, and methods of synthesis of the same. A positively charged multi-walled carbon nanotube/graphene oxide (f-MWCNT/GO) nanohybrid-based mixed matrix membrane can comprise a self-assembled multi-walled carbon nanotube and graphene oxide (f-MWCNT/GO) nanohybrid, and a polylactic acid (PLA) membrane matrix. The f-MWCNT/GO nanohybrid is integrated into the PLA membrane matrix to form the positively charged mixed matrix membrane. A negatively charged multi-walled carbon nanotubes (f-GO/MWCNTs-COOH) nanohybrid-based mixed matrix membrane can comprise a positively charged Graphene Oxide and negatively charged multi-walled carbon nanotube-COOH (f-GO/MWCNTs-COOH) nanohybrid, and a polylactic acid (PLA) membrane matrix.
    Type: Application
    Filed: October 18, 2023
    Publication date: April 25, 2024
    Applicant: Khalifa University of Science and Technology
    Inventors: Shadi Wajih HASAN, Fawzi BANAT, Ahmed Fayez YOUSEF, Lobna Issa NASSAR, Hiyam Hisham KHALIL, Hanaa Mohamed Samy Mohamed Saber HEGAB, Vijay Kumar Shankarayya WADI
  • Patent number: 11784953
    Abstract: The present disclosure provides new and innovative systems and methods for filtering encrypted messages. In an example, a computer-implemented method includes obtaining a message, determining sender profiling features of the message, determining enterprise graph features of the message, determining header features of the message, determining a message flag based on the sender profiling features, the enterprise graph features, and the header features, and processing the message based on the message flag.
    Type: Grant
    Filed: January 30, 2023
    Date of Patent: October 10, 2023
    Assignees: QATAR FOUNDATION FOR EDUCATION, SCIENCE AND COMMUNITY DEVELOPMENT, STEVENS INSTITUTE OF TECHNOLOGY
    Inventors: Mohamed Nabeel, Issa Khalil, Ting Yu, Haipei Sun, Hui Wang
  • Publication number: 20230171214
    Abstract: The present disclosure provides new and innovative systems and methods for filtering encrypted messages. In an example, a computer-implemented method includes obtaining a message, determining sender profiling features of the message, determining enterprise graph features of the message, determining header features of the message, determining a message flag based on the sender profiling features, the enterprise graph features, and the header features, and processing the message based on the message flag.
    Type: Application
    Filed: January 30, 2023
    Publication date: June 1, 2023
    Inventors: Mohamed Nabeel, Issa Khalil, Ting Yu, Haipei Sun, Hui Wang
  • Patent number: 11570132
    Abstract: The present disclosure provides new and innovative systems and methods for filtering encrypted messages. In an example, a computer-implemented method includes obtaining a message, determining sender profiling features of the message, determining enterprise graph features of the message, determining header features of the message, determining a message flag based on the sender profiling features, the enterprise graph features, and the header features, and processing the message based on the message flag.
    Type: Grant
    Filed: September 30, 2021
    Date of Patent: January 31, 2023
    Assignees: QATAR FOUNDATION FOREDUCATION, SCIENCE AND COMMUNITY DEVELOPMENT, STEVENS INSTITUTE OF TECHNOLOGY
    Inventors: Mohamed Nabeel, Issa Khalil, Ting Yu, Haipei Sun, Hui Wang
  • Publication number: 20220103498
    Abstract: The present disclosure provides new and innovative systems and methods for filtering encrypted messages. In an example, a computer-implemented method includes obtaining a message, determining sender profiling features of the message, determining enterprise graph features of the message, determining header features of the message, determining a message flag based on the sender profiling features, the enterprise graph features, and the header features, and processing the message based on the message flag.
    Type: Application
    Filed: September 30, 2021
    Publication date: March 31, 2022
    Inventors: Mohamed Nabeel, Issa Khalil, Ting Yu, Haipei Sun, Hui Wang
  • Patent number: 10681070
    Abstract: Methods and systems for detecting malicious domains. The method comprises storing domain data for a plurality of domains and selecting a relationship parameter which represents a relationship between at least two of the domains. The method further comprises generating a graph for the domains by identifying a plurality of domain nodes, connecting the domain nodes with a plurality of edges and calculating an edge weight for each edge. The method further comprises identifying at least one domain node as a known malicious domain node and the other domain nodes as candidate domain nodes, calculating a malicious score for each candidate domain node based on the edge weights and identifying a domain in the plurality of domains as malicious if the malicious score is within a predetermined range.
    Type: Grant
    Filed: May 26, 2017
    Date of Patent: June 9, 2020
    Assignee: Qatar Foundatiion
    Inventors: Issa Khalil, Ting Yu, Marc C Dacier
  • Publication number: 20180343272
    Abstract: Methods and systems for detecting malicious domains. The method comprises storing domain data for a plurality of domains and selecting a relationship parameter which represents a relationship between at least two of the domains. The method further comprises generating a graph for the domains by identifying a plurality of domain nodes, connecting the domain nodes with a plurality of edges and calculating an edge weight for each edge. The method further comprises identifying at least one domain node as a known malicious domain node and the other domain nodes as candidate domain nodes, calculating a malicious score for each candidate domain node based on the edge weights and identifying a domain in the plurality of domains as malicious if the malicious score is within a predetermined range.
    Type: Application
    Filed: May 26, 2017
    Publication date: November 29, 2018
    Inventors: Issa KHALIL, Ting YU, Marc C. DACIER