Patents by Inventor Joseph Soryal

Joseph Soryal has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220045925
    Abstract: A processing system of a device having at least one processor may determine that a temperature of the device exceeds a threshold temperature and obtain, in response to the determining, utilization information of the device comprising: processor utilization information, memory utilization information, and network utilization information. The processing system may then detect, from the utilization information of the device, a pattern comprising: a first network utilization burst, a processor utilization exceeding a processor utilization threshold and a memory utilization exceeding a memory utilization threshold over at least a designated period of time following the first network utilization burst, and a second network utilization burst after at least the designated period of time. When the pattern is detected, the processing system may generate an unauthorized cryptomining alert.
    Type: Application
    Filed: October 25, 2021
    Publication date: February 10, 2022
    Inventors: Dylan Reid, Joseph Soryal
  • Publication number: 20220006898
    Abstract: A method for protecting user data during an audio interaction includes various operations performed by a processing system including at least one processor. In one example, the operations include detecting an audio signal that is part of an interaction between a user and another party, converting the audio signal into a string of text, detecting that the interaction is likely to put sensitive data of the user at risk, based on a comparison of the string of text to a library of interactions that are known to put sensitive data at risk, and sending an alert to notify the user that the interaction is likely to put the sensitive data of the user at risk, wherein the alert is sent to prevent the user from providing the sensitive data to the another party, and wherein the method is performed contemporaneously with an occurrence of the interaction.
    Type: Application
    Filed: July 6, 2020
    Publication date: January 6, 2022
    Inventors: Joseph Soryal, Naila Jaoude, Samuel N. Zellner
  • Patent number: 11218491
    Abstract: The concepts and technologies disclosed herein are directed to security de-escalation for data access. A user device can define a security de-escalation rule. The user device can define a multi-tiered security zone within a user device file system utilized by a memory of the user device. The multi-tiered security zone can include a plurality of security tiers. The user device can identify data for de-escalation in accordance with the security de-escalation rule. The user device can de-escalate the data to generate de-escalated data by storing the data identified for de-escalation in a less secure security tier of the plurality of security tiers of the multi-tiered security zone. The user device can receive a data access request from an external user device. The user device can verify a data access credential contained in the data access request. The user device can provide the de-escalated data to the external user device.
    Type: Grant
    Filed: December 12, 2019
    Date of Patent: January 4, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Naila Jaoude, Dylan C. Reid
  • Patent number: 11218591
    Abstract: The technologies described herein are generally directed to modeling radio wave propagation in a fifth generation (5G) network or other next generation networks. For example, a method described herein can include, facilitating, by a first device, receiving a first communication directed to a second device from a third device associated with a first telephone number. The method can further include determining, by the first device, that the first communication comprises a reference to a second telephone number different from the first telephone number, resulting in a number discrepancy. Further, based on the number discrepancy and an analysis of the first communication, the method can further include preventing, by the first device, communication of the first communication to the third device.
    Type: Grant
    Filed: February 22, 2021
    Date of Patent: January 4, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Howard Lang, Joseph Soryal
  • Patent number: 11218486
    Abstract: A method includes identifying a first validation parameter of a first network node and a second validation parameter of a second network node. The method includes creating an authentication node based on the first and second validation parameters. The method also includes receiving a request to access a microservice that utilizes the first network node and the second network node. The authentication node analyzes the request to make a validation determination indicative of whether the request satisfies the first and second validation parameters and controls access to the microservice based on the validation determination.
    Type: Grant
    Filed: May 20, 2019
    Date of Patent: January 4, 2022
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Joseph Soryal, Daniel Yaniro, Jr.
  • Patent number: 11216560
    Abstract: A method includes monitoring access by a first user to a first updating server and a second updating server, suspending access by the first user to the second updating server when the first user accesses the first updating server to load code updates to the first updating server, comparing a first code update from the first updating server and a second code update from the second updating server, and downloading the first code update based on the comparing step. The downloading step occurs only when the first code update and the second code update are identical.
    Type: Grant
    Filed: April 23, 2019
    Date of Patent: January 4, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal
  • Publication number: 20210409203
    Abstract: Security of network traffic may be increased by utilizing a mutable password to encrypt and decrypt content stored inside an executable utilizing a mutable password (e.g., where a password changes based on an equation when the executable is run). For example, the present password may be associated with a variable, the variable may be modified when the executable is run using the present password, and a subsequent password may be generated based on the modified variable.
    Type: Application
    Filed: June 25, 2020
    Publication date: December 30, 2021
    Inventor: Joseph Soryal
  • Patent number: 11210128
    Abstract: A processing system of a device having at least one processor may obtain a set of codes from a virtual machine orchestrator via a virtualization security controller of the processing system, obtain a first virtual machine configuration file from the virtual machine orchestrator via a hypervisor of the processing system, and pass at least one code of the set of codes from the virtualization security controller to the hypervisor. The processing system may then apply, via the hypervisor, a decryption to the first virtual machine configuration file using the at least one code, determine that a threshold percentage of content of the first virtual machine configuration file comprises dictionary-recognizable words in accordance with the decryption, and instantiate, via the hypervisor, a first virtual machine in accordance with the first virtual machine configuration file when it is determined that the threshold percentage of the content comprises dictionary-recognizable words.
    Type: Grant
    Filed: September 26, 2019
    Date of Patent: December 28, 2021
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Dylan Reid, Joseph Soryal
  • Patent number: 11205306
    Abstract: Methods, computer-readable media, and apparatuses for presenting medical records associated with a body part of person via an augmented reality device are described. For example, a processing system including at least one processor may identify at least one body part of a person in a visual data feed of an augmented reality device, obtain based on the identifying at least a first medical record of the person that is associated with the at least one body part, obtain at least a second medical record of at least one relative of the person that is associated with the at least one body part, and present, via the augmented reality device, at least the first medical record and the least the second medical record.
    Type: Grant
    Filed: May 21, 2019
    Date of Patent: December 21, 2021
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Joseph Soryal, Naila Jaoude, Samuel N. Zellner
  • Publication number: 20210389140
    Abstract: A processing system including at least one processor may obtain a navigational request for a dual-mode vehicle having two modes of operation, where the two modes of operation comprise a surface mode of operation and an aerial mode of operation, where the navigational request includes a requested transition between the two modes of operation, where the requested transition includes a requested location, and where the navigational request includes an intended destination. The processing system may next determine at least one condition of the requested location associated with the requested transition, determine based upon the at least one condition that the requested transition is not permitted at the requested location, and identify an alternate location at which the requested transition is permitted. The processing system may then transmit a response indicating that the requested transition is permitted at the alternate location.
    Type: Application
    Filed: June 10, 2020
    Publication date: December 16, 2021
    Inventors: Joseph Soryal, Naila Jaoude, Samuel N. Zellner
  • Publication number: 20210390779
    Abstract: In one example, a method performed by a processing system includes controlling a first device in a first location to project a virtual presences in a current field of view of a subscriber of a virtual presence projection service, computing a moving trajectory of the subscriber from the first location to a second location, identifying a second device that is located along the moving trajectory, wherein the second device includes a second set of resources for projecting virtual presences, and wherein the second device is registered with the virtual presence projection service to lend the second set of resources to subscribers of the virtual presence projection service, and controlling the second device to project the virtual presence in the current field of view of the subscriber when the subscriber is no longer within range of the first device but is within range of the second device.
    Type: Application
    Filed: June 10, 2020
    Publication date: December 16, 2021
    Inventors: Joseph Soryal, Naila Jaoude, Samuel N. Zellner
  • Publication number: 20210392052
    Abstract: A method includes collecting data relating to an event, the data including a timing of the event and a location of the event, predicting attendance at the event based on the collected data, predicting network usage based on the predicted attendance of the event, instantiating virtual network resources based on the predicted network usage, collecting post event data relating to actual attendance and network metrics, comparing the post event data with the predicted attendance and predicted network usage and updating a prediction algorithm based on the comparing step.
    Type: Application
    Filed: June 15, 2020
    Publication date: December 16, 2021
    Inventors: Joseph Soryal, Naila Jaoude, James Ibezim
  • Publication number: 20210377284
    Abstract: Concepts and technologies disclosed herein are directed to an installable mutable intelligent security package (“IMISP”) and security system in Internet of Things (“IoT”) networks. According to one aspect disclosed herein, an IoT device can receive an IMISP. The IMISP can scan a plurality of memory locations of a memory of a plurality of memory locations of the memory for an IMISP operating system process. In response to finding the IMISP operating system process in a memory location of the plurality of memory locations, the IMISP and the IMISP operating system process can conduct a mutual authentication process. In response to a successful result of the mutual authentication processor, the IMISP can self-install in the memory location. The IMISP can then scan the memory of the IoT device for an anomaly. In response to finding the anomaly, the IMISP can generate report that includes information associated with the anomaly.
    Type: Application
    Filed: May 28, 2020
    Publication date: December 2, 2021
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Naila Jaoude
  • Publication number: 20210367959
    Abstract: An example method includes obtaining, by a processor on an end user device, from an operating system of the end user device, a permission to access the operating system by a malicious software management application, receiving, by the processor via the malicious software management application from the operating system, a first set of click information indicative of a set of clicks detected by an input-output interface of the end user device and a second set of click information indicative of a set of clicks detected by a web browser of the end user device, identifying, by the processor via the malicious software management application based on the first and second sets of click information, a presence of a click generating application on the end user device, and initiating, by the processor via the malicious software management application based on the presence of the click generating application, a mitigation action.
    Type: Application
    Filed: May 19, 2020
    Publication date: November 25, 2021
    Inventor: Joseph Soryal
  • Patent number: 11178123
    Abstract: A processing system including at least one processor may obtain a portion of a video stream, identify a first region of the portion of the video stream that contains a first item that is designated for obscuring, replace the first item in the first region of the portion of the video stream with an obscured version of the first item, and encrypt the portion of the video stream with a first encryption key. The processing system may further generate an executable package comprising the first item in the first region of the portion of the video, where the executable package is encrypted with a second encryption key, and transmit the portion of the video stream that is encrypted with the first encryption key and the executable package that is encrypted with the second encryption key to a recipient device.
    Type: Grant
    Filed: September 26, 2019
    Date of Patent: November 16, 2021
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Joseph Soryal, Naila Jaoude
  • Patent number: 11176229
    Abstract: A processing system of a vehicle having at least one processor may obtain, from a network-based security system, at least a first security code, apply a hash operation to a firmware code of the vehicle in accordance with the at least the first security code to generate a first hash value, and transmit the first hash value to the network-based security system. The processing system may then obtain from the network-based security system at least a first verification code, the network-based security system providing the at least the first verification code in response to a confirmation of the first hash value, apply the at least the first verification code to a verification function, and generate a signal to enable the operation of the vehicle, in response to a positive verification via the verification function.
    Type: Grant
    Filed: October 2, 2019
    Date of Patent: November 16, 2021
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventor: Joseph Soryal
  • Patent number: 11166151
    Abstract: Electronic subscriber identity modules (eSIM) can be more susceptible to hackers and more vulnerable than physical subscriber identity modules. The current disclosure discusses systems and methods to facilitate eSIM security by utilizing a management software application (MSA) hosted on a mobile device. This MSA can cross-reference eSIM registration data with mobile device signature data to determine if the correct user identity is associated with mobile device prior to an eSIM being issued to the mobile device. Additionally, various degrees of data flagging can be utilized to allow an end user to properly address an indication of mobile device vulnerability.
    Type: Grant
    Filed: December 19, 2019
    Date of Patent: November 2, 2021
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal
  • Patent number: 11159407
    Abstract: A processing system of a device having at least one processor may determine that a temperature of the device exceeds a threshold temperature and obtain, in response to the determining, utilization information of the device comprising: processor utilization information, memory utilization information, and network utilization information. The processing system may then detect, from the utilization information of the device, a pattern comprising: a first network utilization burst, a processor utilization exceeding a processor utilization threshold and a memory utilization exceeding a memory utilization threshold over at least a designated period of time following the first network utilization burst, and a second network utilization burst after at least the designated period of time. When the pattern is detected, the processing system may generate an unauthorized cryptomining alert.
    Type: Grant
    Filed: October 15, 2019
    Date of Patent: October 26, 2021
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Dylan Reid, Joseph Soryal
  • Publication number: 20210319521
    Abstract: A system may display a representative image of historical information associated with a social media account. In an example, an apparatus may include a processor and a memory coupled with the processor that effectuates operations. The operations may include receiving information during a period associated with a social media account, wherein the information comprises one or more keywords associated with an image, text, audio, or video of respective social media posts, and wherein the one or more keywords is determined based on computer image analysis or machine learning of the respective social media posts, based on the information, determining that a threshold amount of activity associated with the social media account corresponds with at least a representative image indicative of the activity during the period; and sending an alert that comprises the representative image.
    Type: Application
    Filed: April 13, 2020
    Publication date: October 14, 2021
    Inventor: Joseph Soryal
  • Publication number: 20210294977
    Abstract: A personal conversationalist system includes a processor, and a computer-readable medium storing instructions which, when executed by the processor, cause the processor to operations that include receiving a first data input feed, accessing a first user profile that is as associated with a first user, detecting a conversation event when first data in the first data input feed satisfies a first conversation event condition, generating a first conversationalist persona based on the conversation event, the first user profile, and data provided in the first data input feed; and initiating a first conversation session via the first conversationalist persona by outputting a first conversationalist persona response that is based on the conversation event, the first user profile, and the data provided in the first data input feed.
    Type: Application
    Filed: March 20, 2020
    Publication date: September 23, 2021
    Inventors: Joseph Soryal, Naila Jaoude, Samuel N. Zellner