Patents by Inventor Joseph Soryal

Joseph Soryal has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220294813
    Abstract: An example method includes obtaining, by a processor on an end user device, from an operating system of the end user device, a permission to access the operating system by a malicious software management application, receiving, by the processor via the malicious software management application from the operating system, a first set of click information indicative of a set of clicks detected by an input-output interface of the end user device and a second set of click information indicative of a set of clicks detected by a web browser of the end user device, identifying, by the processor via the malicious software management application based on the first and second sets of click information, a presence of a click generating application on the end user device, and initiating, by the processor via the malicious software management application based on the presence of the click generating application, a mitigation action.
    Type: Application
    Filed: May 30, 2022
    Publication date: September 15, 2022
    Inventor: Joseph Soryal
  • Publication number: 20220294899
    Abstract: A method for protecting user data during an audio interaction includes various operations performed by a processing system including at least one processor. In one example, the operations include detecting an audio signal that is part of an interaction between a user and another party, converting the audio signal into a string of text, detecting that the interaction is likely to put sensitive data of the user at risk, based on a comparison of the string of text to a library of interactions that are known to put sensitive data at risk, and sending an alert to notify the user that the interaction is likely to put the sensitive data of the user at risk, wherein the alert is sent to prevent the user from providing the sensitive data to the another party, and wherein the method is performed contemporaneously with an occurrence of the interaction.
    Type: Application
    Filed: May 30, 2022
    Publication date: September 15, 2022
    Inventors: Joseph Soryal, Naila Jaoude, Samuel N. Zellner
  • Publication number: 20220294902
    Abstract: Aspects of the subject disclosure may include, for example, a method of receiving, by a processing system including a processor, a call for a subscriber; determining, by the processing system, that the call is from an interactive voice response (IVR) system; determining whether the IVR system is providing a query that requires a response; and responsive to a first determination that the IVR system requires the response, providing the response. Other embodiments are disclosed.
    Type: Application
    Filed: March 9, 2021
    Publication date: September 15, 2022
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Howard Lang
  • Patent number: 11438803
    Abstract: A system includes a participating device, an input-output interface, and a processor coupled to the input-output interface wherein the processor is further coupled to a memory, the memory having stored thereon executable instructions that when executed by the processor cause the processor to effectuate operations including authenticating the participating device as an edge device on a network, allocating a resource on the participating device to be used for serving a user device operating on the network, receiving a request for service from the user device, and causing the participating device to provide a service to the user devices using the resource from the participating device.
    Type: Grant
    Filed: July 15, 2019
    Date of Patent: September 6, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal
  • Patent number: 11438730
    Abstract: Aspects of the subject disclosure may include, for example, a method and device for obtaining location information regarding locations of a first communication device and personal information regarding a user of a first communication device, where the location information is obtained by a second communication device using a tracking app installed on the second communication device; constructing a record of a first path traveled by the first communication device, based on the location information; encrypting the first path record and the personal information; storing the first path record in a first database and the personal information in a separate second database; accessing a third database to obtain a record of a second path traveled by an individual other than the user; and analyzing the first and second path records to determine an intersection of the first path and the second path. Other embodiments are disclosed.
    Type: Grant
    Filed: April 6, 2021
    Date of Patent: September 6, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal
  • Publication number: 20220279000
    Abstract: Security mechanisms for content delivery networks (“CDNs”) are disclosed herein. One security mechanism can be used to mitigate or prevent dynamic content attacks. A system can execute a CDN manager to perform operations. In particular, the CDN manager can receive a plurality of hypertext transfer protocol (“HTTP”) requests, and parse a plurality of headers from the plurality of HTTP requests to determine a plurality uniform resource locators (“URLs”). The CDN manager can generate a plurality of web page images associated with the plurality of URLs. The CDN manager can execute a machine learning algorithm, such as a convolution neural network, to perform an analysis of the plurality of web page images. Based upon the analysis of the plurality of web page images, the CDN manager can determine whether the plurality of HTTP requests are for the same web page, which can be indicative of a dynamic content attack.
    Type: Application
    Filed: February 26, 2021
    Publication date: September 1, 2022
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Dylan C. Reid
  • Publication number: 20220277059
    Abstract: The concepts and technologies disclosed herein are directed to intelligent continuous authentication (“ICA”) for digital rights management (“DRM”). A user device can receive a notification that a media content playback device has requested playback of a media file that is protected by an ICA engine (“ICAE”) instance. The user device can request a unique code from the media content playback device. The user device can provide the unique code to an ICAE central management system associated with a media content provider that provides media content encompassed in the media file. The user device can determine, based upon a result provided by the ICAE central management system, whether the unique code is valid or invalid. The user device can instruct the ICAE instance to enable or disable the media file based upon whether the unique code is valid or invalid.
    Type: Application
    Filed: February 26, 2021
    Publication date: September 1, 2022
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Dylan Reid
  • Patent number: 11431492
    Abstract: Security of network traffic may be increased by utilizing a mutable password to encrypt and decrypt content stored inside an executable utilizing a mutable password (e.g., where a password changes based on an equation when the executable is run). For example, the present password may be associated with a variable, the variable may be modified when the executable is run using the present password, and a subsequent password may be generated based on the modified variable.
    Type: Grant
    Filed: June 25, 2020
    Date of Patent: August 30, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal
  • Publication number: 20220272192
    Abstract: The technologies described herein are generally directed to modeling radio wave propagation in a fifth generation (5G) network or other next generation networks. For example, a method described herein can include, facilitating, by a first device, receiving a first communication directed to a second device from a third device associated with a first telephone number. The method can further include determining, by the first device, that the first communication comprises a reference to a second telephone number different from the first telephone number, resulting in a number discrepancy. Further, based on the number discrepancy and an analysis of the first communication, the method can further include preventing, by the first device, communication of the first communication to the third device.
    Type: Application
    Filed: November 30, 2021
    Publication date: August 25, 2022
    Inventors: Howard Lang, Joseph Soryal
  • Patent number: 11423623
    Abstract: In one example, a method performed by a processing system includes controlling a first device in a first location to project a virtual presences in a current field of view of a subscriber of a virtual presence projection service, computing a moving trajectory of the subscriber from the first location to a second location, identifying a second device that is located along the moving trajectory, wherein the second device includes a second set of resources for projecting virtual presences, and wherein the second device is registered with the virtual presence projection service to lend the second set of resources to subscribers of the virtual presence projection service, and controlling the second device to project the virtual presence in the current field of view of the subscriber when the subscriber is no longer within range of the first device but is within range of the second device.
    Type: Grant
    Filed: June 10, 2020
    Date of Patent: August 23, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Naila Jaoude, Samuel N. Zellner
  • Patent number: 11422845
    Abstract: A cloud traffic migration system may be used to counter suspected harmful traffic. For example, a virtual machine (VM) may have a separate security and networking policy called a VM shell. The VM shell may be placed at the VM's interface as a layer of protection. When suspected harmful traffic is detected inside the VM, multiple mini VMs may be created that replicate some functions of the infected VM and the traffic may be grouped and segregated into categories. Each category of traffic may be routed to a mini VM for further analysis. Any traffic confirmed to be harmful may be kept inside the mini VM and subject to restrictive rules. Such restrictive rules may introduce delays to waste the attackers time or resources as well as obtain data for threat analytics.
    Type: Grant
    Filed: December 12, 2019
    Date of Patent: August 23, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Jeffrey Joseph Farah
  • Publication number: 20220261265
    Abstract: A system includes a plurality of interconnected hardware platforms, wherein the plurality of hardware platforms are configured to run a software defined network, a plurality of virtual machines configured to be instantiated on the software defined network, and a plurality of floating management layers, each of the floating management layers associated with one of the plurality of virtual machines. Each floating management layer includes coupling the associated virtual machine to one of the plurality of hardware platforms, monitoring performance of the associated virtual machine, detecting a trigger, based on the trigger, determining whether to move the virtual machine to a second of the plurality of hardware platforms, and moving the virtual machine.
    Type: Application
    Filed: February 12, 2021
    Publication date: August 18, 2022
    Applicant: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal
  • Publication number: 20220261580
    Abstract: An example method includes calculating a plurality of scores for a test media clip using a plurality of authenticity algorithms, where the test media clip depicts a person, and wherein each authenticity algorithm of the plurality of authenticity algorithms generates a respective score of the plurality of scores which indicates a likelihood that the test media clip is authentic, testing each authenticity algorithm of the plurality of authenticity algorithms against a plurality of historical media clips, in order to determine, for the each authenticity algorithm, a reliability of the each algorithm in terms of being able to estimate authenticity, deriving a plurality of weights based on the testing, wherein each weight of the plurality of weights is associated with one algorithm of the plurality of authenticity algorithms, and computing a cumulative authenticity score for the test media clip, by aggregating the plurality of scores weighted by the plurality of weights.
    Type: Application
    Filed: February 15, 2021
    Publication date: August 18, 2022
    Inventor: Joseph Soryal
  • Patent number: 11409868
    Abstract: A processing system including at least one processor may detect an accessing of a file, where the accessing comprises a read operation, generate a copy of the file in response to detecting the accessing of the file, and store the copy of the file in a designated storage location. The processing system may further detect a completion of the accessing of the file, apply a checksum operation to the file to generate a checksum in response to detecting the completion of the accessing of the file, determine that the checksum does not match an expected checksum for the file, and generate an alert of a possible manipulation of the file in response to determining that the checksum does not match the expected checksum.
    Type: Grant
    Filed: September 26, 2019
    Date of Patent: August 9, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Dylan Reid, Joseph Soryal
  • Publication number: 20220239477
    Abstract: Aspects of the subject disclosure may include, for example, a processing system including a processor; and a memory that stores executable instructions that, when executed by the processing system, facilitate performance of operations including: dividing data provided for storage into data segments; encrypting each data segment of the data segments with an encryption key, thereby creating encrypted data slices; arranging a cluster of sectorized servers in an ordered list of sectorized servers; selecting a first sectorized server from the ordered list of sectorized servers; generating an access key; and sending a first encrypted data slice of the encrypted data slices and the access key to the first sectorized server, wherein the first sectorized server stores the first encrypted data slice in a sector of the first sectorized server, and retrieves the first encrypted data slice from the sector upon presentation of the access key. Other embodiments are disclosed.
    Type: Application
    Filed: April 13, 2022
    Publication date: July 28, 2022
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Naila Jaoude
  • Publication number: 20220237710
    Abstract: A system may display a representative image of historical information associated with a social media account. In an example, an apparatus may include a processor and a memory coupled with the processor that effectuates operations. The operations may include receiving information during a period associated with a social media account, wherein the information comprises one or more keywords associated with an image, text, audio, or video of respective social media posts, and wherein the one or more keywords is determined based on computer image analysis or machine learning of the respective social media posts, based on the information, determining that a threshold amount of activity associated with the social media account corresponds with at least a representative image indicative of the activity during the period; and sending an alert that comprises the representative image.
    Type: Application
    Filed: April 13, 2022
    Publication date: July 28, 2022
    Applicant: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal
  • Patent number: 11399287
    Abstract: Aspects of the subject disclosure may include, for example, a device in which a processing system of a remote entry system selects a first circuit from a plurality of circuits of a key remote from the device; wirelessly transmits a first challenge signal to the key, the first challenge signal specifying the first circuit; and wirelessly receives a first response signal from the key, the first response signal having a first response signal power level and a first response signal delay with respect to the first challenge signal. The processing system analyzes the first response signal by comparing the first response signal power level and the first response signal delay respectively with a predetermined first signal power and predetermined first time delay associated with the first circuit; and, in accordance with the comparing, determines whether to enable the entry system. Other embodiments are disclosed.
    Type: Grant
    Filed: August 16, 2019
    Date of Patent: July 26, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal
  • Patent number: 11392721
    Abstract: A processing system may obtain from a client device an input to access an online form, where the client device is accessing a webpage via an application, the webpage being provided by the processing system and including an option to access the online form, and the input comprising a selection of the option. The processing system may further obtain from the client device a verification that an instantiation of a virtual machine on the client device is permitted for accessing the online form, provide to the client device a configuration code for instantiating the virtual machine, provide the online form to the virtual machine via the client device, where the virtual machine is instantiated on the client device in accordance with the configuration code, and where the virtual machine is distinct from the application, and obtain form data of the online form from the virtual machine via the client device.
    Type: Grant
    Filed: December 13, 2019
    Date of Patent: July 19, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal
  • Patent number: 11386654
    Abstract: Aspects of the subject disclosure may include, for example, obtaining a first request for a first virtual object, obtaining first data regarding the first virtual object responsive to the obtaining of the first request, analyzing the first data to identify a first plurality of characteristics for the first virtual object, wherein the first plurality of characteristics include a first visual aspect of the first virtual object, a first auditory aspect of the first virtual object, a first scent aspect of the first virtual object, and a first haptic aspect of the first virtual object, and responsive to the analyzing of the first data, enabling at least a first sensory unit of a plurality of sensory units to render the first virtual object in accordance with the first plurality of characteristics. Other embodiments are disclosed.
    Type: Grant
    Filed: February 12, 2021
    Date of Patent: July 12, 2022
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Joseph Soryal, Naila Jaoude, Samuel N. Zellner
  • Publication number: 20220217175
    Abstract: A method and system for white box infection detection and isolation. The methods and systems can monitor a plurality of white boxes deployed within a communications network; send a challenge to a first white box of the plurality of white boxes; determine a processing time to answer the challenge by the first white box; in response to receiving the answer to the challenge, determine whether the processing time exceeds an average processing time for the challenge by a predetermined percentage; and in response to the processing time exceeding the average processing time by the predetermined percentage, isolate the first white box from the communications network.
    Type: Application
    Filed: March 24, 2022
    Publication date: July 7, 2022
    Applicant: AT&T Intellectual Property I, L.P.
    Inventor: Joseph Soryal