Patents by Inventor Manah M. Khalil

Manah M. Khalil has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220303296
    Abstract: A method may include monitoring calls and/or traffic on a network and identifying behavior associated with each of a plurality of user devices with respect to activity on the network. The method may also include aggregating information about the behavior associated with the user devices, determining whether the aggregated information corresponds to an anomaly with respect to usage of the network and determining, when the aggregated information corresponds to the anomaly, whether the anomaly meets a threshold based on a type of anomaly and a number of user devices affected by the anomaly. The method may further include identifying, when the aggregated information corresponds to the anomaly, user devices in an area corresponding to the anomaly, generating a notification in response to determining that the aggregated information corresponds to the anomaly and transmitting the notification to the identified user devices in the area corresponding to the anomaly.
    Type: Application
    Filed: June 6, 2022
    Publication date: September 22, 2022
    Inventors: Shoma Chakravarty, Manah M. Khalil
  • Patent number: 11381586
    Abstract: A method may include monitoring calls and/or traffic on a network and identifying behavior associated with each of a plurality of user devices with respect to activity on the network. The method may also include aggregating information about the behavior associated with the user devices, determining whether the aggregated information corresponds to an anomaly with respect to usage of the network and determining, when the aggregated information corresponds to the anomaly, whether the anomaly meets a threshold based on a type of anomaly and a number of user devices affected by the anomaly. The method may further include identifying, when the aggregated information corresponds to the anomaly, user devices in an area corresponding to the anomaly, generating a notification in response to determining that the aggregated information corresponds to the anomaly and transmitting the notification to the identified user devices in the area corresponding to the anomaly.
    Type: Grant
    Filed: November 20, 2019
    Date of Patent: July 5, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Shoma Chakravarty, Manah M. Khalil
  • Patent number: 11336634
    Abstract: A device can establish an identity for an individual by communicating with a first set of devices. The first set of devices can include a user device, a first server device associated with a certificate authority, or a second server device associated with an identity provider. The device can authenticate the identity of the individual by communicating with a second set of devices. The second set of devices can include the user device, or a third server device associated with a first service provider. The device can authorize the identity of the individual to be used by one or more service providers by communicating with a third set of devices. The third set of devices can include the user device, the third server device, or a fourth server device associated with a second service provider.
    Type: Grant
    Filed: May 22, 2020
    Date of Patent: May 17, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manah M. Khalil, Michael R. Lamison, Saikumar Dubagunta
  • Publication number: 20220086154
    Abstract: A service provider may offer an identity proofing service that can be used to generate verifiable credentials (VCs) with customer-selected attributes. The VCs may use cryptographic signatures to indicate proof of identity certified by, for example, a telecommunications service provider. After a one-time process to obtain the VCs and associate them with a shell identity, the customer with a client device may use the VCs as a form of authentication for relying parties in a two-way (e.g., peer-to-peer) authentication process.
    Type: Application
    Filed: November 30, 2021
    Publication date: March 17, 2022
    Inventors: Manah M. Khalil, Michael R. Lamison
  • Patent number: 11218481
    Abstract: A service provider may offer an identity proofing service that can be used to generate verifiable credentials (VCs) with customer-selected attributes. The VCs may use cryptographic signatures to indicate proof of identity certified by, for example, a telecommunications service provider. After a one-time process to obtain the VCs and associate them with a shell identity, the customer with a client device may use the VCs as a form of authentication for relying parties in a two-way (e.g., peer-to-peer) authentication process.
    Type: Grant
    Filed: June 4, 2020
    Date of Patent: January 4, 2022
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manah M. Khalil, Michael R. Lamison
  • Publication number: 20210385216
    Abstract: A service provider may offer an identity proofing service that can be used to generate verifiable credentials (VCs) with customer-selected attributes. The VCs may use cryptographic signatures to indicate proof of identity certified by, for example, a telecommunications service provider. After a one-time process to obtain the VCs and associate them with a shell identity, the customer with a client device may use the VCs as a form of authentication for relying parties in a two-way (e.g., peer-to-peer) authentication process.
    Type: Application
    Filed: June 4, 2020
    Publication date: December 9, 2021
    Inventors: Manah M. Khalil, Michael R. Lamison
  • Patent number: 11126670
    Abstract: A network device receives credentials of a user of a client device, and receives an enrollment request from the client device, wherein the enrollment request includes a network address of the client device. The network device generates a token comprising the network address and an identifier of the user, encrypts the token, and sends the encrypted token to the client device. The network device receives, when the client device attempts to access a protected resource or a network service, the encrypted token from the client device for authenticating the client device without further requiring the credentials of the user.
    Type: Grant
    Filed: May 10, 2017
    Date of Patent: September 21, 2021
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Siddharth Pandey, Manah M. Khalil, Michael R. Lamison, John J. Christudass, Krishna C. Yendrapalli, Narayanan Kasiviswanathan Shankar, Saikumar Dubagunta, Ping Chu, Maneesha Kalra
  • Publication number: 20210152584
    Abstract: A method may include monitoring calls and/or traffic on a network and identifying behavior associated with each of a plurality of user devices with respect to activity on the network. The method may also include aggregating information about the behavior associated with the user devices, determining whether the aggregated information corresponds to an anomaly with respect to usage of the network and determining, when the aggregated information corresponds to the anomaly, whether the anomaly meets a threshold based on a type of anomaly and a number of user devices affected by the anomaly. The method may further include identifying, when the aggregated information corresponds to the anomaly, user devices in an area corresponding to the anomaly, generating a notification in response to determining that the aggregated information corresponds to the anomaly and transmitting the notification to the identified user devices in the area corresponding to the anomaly.
    Type: Application
    Filed: November 20, 2019
    Publication date: May 20, 2021
    Inventors: Shoma Chakravarty, Manah M. Khalil
  • Publication number: 20200287887
    Abstract: A device can establish an identity for an individual by communicating with a first set of devices. The first set of devices can include a user device, a first server device associated with a certificate authority, or a second server device associated with an identity provider. The device can authenticate the identity of the individual by communicating with a second set of devices. The second set of devices can include the user device, or a third server device associated with a first service provider. The device can authorize the identity of the individual to be used by one or more service providers by communicating with a third set of devices. The third set of devices can include the user device, the third server device, or a fourth server device associated with a second service provider.
    Type: Application
    Filed: May 22, 2020
    Publication date: September 10, 2020
    Applicant: Verizon Patent and Licensing Inc.
    Inventors: Manah M. KHALIL, Michael R. Lamison, Saikumar Dubagunta
  • Patent number: 10681034
    Abstract: A device can establish an identity for an individual by communicating with a first set of devices. The first set of devices can include a user device, a first server device associated with a certificate authority, or a second server device associated with an identity provider. The device can authenticate the identity of the individual by communicating with a second set of devices. The second set of devices can include the user device, or a third server device associated with a first service provider. The device can authorize the identity of the individual to be used by one or more service providers by communicating with a third set of devices. The third set of devices can include the user device, the third server device, or a fourth server device associated with a second service provider.
    Type: Grant
    Filed: November 10, 2017
    Date of Patent: June 9, 2020
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manah M. Khalil, Michael R. Lamison, Saikumar Dubagunta
  • Patent number: 10447693
    Abstract: A device may receive an indication to generate a link associated with accessing a message. The message may be intended for a shared device identifier of a receiver device identified by a receiver device identifier, where the shared device identifier is shared by multiple receiver devices. The device may generate the link using information associated with the message. The device may provide the link to the receiver device after generating the link. The device may receive a request, from a requesting device, to access the message, the request including a device identifier associated with the requesting device. The device may selectively permit or prevent access to the message, by the requesting device, based on the receiver device identifier and the device identifier associated with the requesting device.
    Type: Grant
    Filed: April 2, 2018
    Date of Patent: October 15, 2019
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manah M. Khalil, Zohar Fuchs
  • Publication number: 20190044940
    Abstract: A device can establish an identity for an individual by communicating with a first set of devices. The first set of devices can include a user device, a first server device associated with a certificate authority, or a second server device associated with an identity provider. The device can authenticate the identity of the individual by communicating with a second set of devices. The second set of devices can include the user device, or a third server device associated with a first service provider. The device can authorize the identity of the individual to be used by one or more service providers by communicating with a third set of devices. The third set of devices can include the user device, the third server device, or a fourth server device associated with a second service provider.
    Type: Application
    Filed: November 10, 2017
    Publication date: February 7, 2019
    Inventors: Manah M. KHALIL, Michael R. Lamison, Saikumar Dubagunta
  • Publication number: 20180332016
    Abstract: A network device receives credentials of a user of a client device, and receives an enrollment request from the client device, wherein the enrollment request includes a network address of the client device. The network device generates a token comprising the network address and an identifier of the user, encrypts the token, and sends the encrypted token to the client device. The network device receives, when the client device attempts to access a protected resource or a network service, the encrypted token from the client device for authenticating the client device without further requiring the credentials of the user.
    Type: Application
    Filed: May 10, 2017
    Publication date: November 15, 2018
    Inventors: Siddharth Pandey, Manah M. Khalil, Michael R. Lamison, John J. Christudass, Krishna C. Yendrapalli, Narayanan Kasiviswanathan Shankar, Saikumar Dubagunta, Ping Chu, Maneesha Kalra
  • Publication number: 20180227298
    Abstract: A device may receive an indication to generate a link associated with accessing a message. The message may be intended for a shared device identifier of a receiver device identified by a receiver device identifier, where the shared device identifier is shared by multiple receiver devices. The device may generate the link using information associated with the message. The device may provide the link to the receiver device after generating the link. The device may receive a request, from a requesting device, to access the message, the request including a device identifier associated with the requesting device. The device may selectively permit or prevent access to the message, by the requesting device, based on the receiver device identifier and the device identifier associated with the requesting device.
    Type: Application
    Filed: April 2, 2018
    Publication date: August 9, 2018
    Inventors: Manah M. KHALIL, Zohar Fuchs
  • Patent number: 9935952
    Abstract: A device may receive an indication to generate a link associated with accessing a message. The message may be intended for a shared device identifier of a receiver device identified by a receiver device identifier, where the shared device identifier is shared by multiple receiver devices. The device may store information associating the message with the receiver device identifier. The device may generate the link using information associated with the message. The device may provide the link to the receiver device after generating the link. The device may receive a request, from a requesting device, to access the message, the request including a device identifier associated with the requesting device. The device may selectively permit or prevent access to the message, by the requesting device, based on the stored information and the device identifier associated with the requesting device.
    Type: Grant
    Filed: January 28, 2016
    Date of Patent: April 3, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: Manah M. Khalil
  • Patent number: 9906516
    Abstract: A device may receive information associated with a user request to access a service using a first device. The information may include a user credential. The device may identify a second device associated with the user credential. The device may provide a notification, associated with the user request to access the service, to the second device, and may receive a response from the second device. The response may indicate to permit access to the service. The device may provide an instruction to permit the first device to access the service. The device may provide information that identifies services for which access has been permitted for the user credential. The device may receive an indication to prevent further access, for the user credential, to at least one service. The device may provide an instruction to prevent further access to the at least one service for the user credential.
    Type: Grant
    Filed: July 30, 2015
    Date of Patent: February 27, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventor: Manah M. Khalil
  • Patent number: 9866884
    Abstract: A method includes receiving a request associated with a secondary event orchestrator to schedule a secondary event to be concurrently broadcast with a primary video program. The secondary event is based on the primary video program. The method includes scheduling, by a processing device, the secondary event in an interactive media guide (IMG). The method also includes receiving requests or subscriptions for the secondary event from at least one user device based on the scheduled secondary event in the IMG, and providing support for the concurrent broadcast of the secondary event.
    Type: Grant
    Filed: April 10, 2014
    Date of Patent: January 9, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manah M. Khalil, Omar A. Abou-Khamis, Vijaya R. Challa, Anil K. Guntupalli, Mazen Hammad, Amar Nageswaram, Saivivek Thiyagarajan
  • Patent number: 9860378
    Abstract: Systems and methods described herein enable call center managers to identify behavioral drivers for improving call agents' performance. A computing device obtains call data for multiple calls received at a call center and plots individual calls of the multiple calls, based on the call data, against three behavioral measures related to agent activities. The computing device identifies an optimal zone, among the plotted individual calls, for a selected performance metric value over the three behavioral measures. The computing device also plots a particular agent's calls, based on the call data, against the three behavioral measures and identifies an agent's zone, among the plotted agent's calls, for the selected performance metric value. The computing device generates a visual model of the optimal zone and the agent's zone within the context of the three behavioral measures.
    Type: Grant
    Filed: September 24, 2013
    Date of Patent: January 2, 2018
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manah M. Khalil, Ehssan Ghanem, Vijaya R. Challa
  • Patent number: 9787678
    Abstract: A proxy device intercepts requests from client devices to access message data through a message data device, such as accessing e-mail messages through a mail server implementing post office protocol (POP) or other messaging protocol. The proxy device determines to authenticate of a client device when, for example, the client device, is located within certain areas that differ from a geographic region associated with a message account holder. Authentication of the client device may include collecting additional information, such as a universal identifier that may be used by the client device to access various services. The proxy device may further forward a notification message to the client device indicating the access to the message data is pending until the client device is authenticated. If the client device is successfully authenticated, the proxy device forwards the request to the message data device to enable the client device to access the message data.
    Type: Grant
    Filed: July 30, 2015
    Date of Patent: October 10, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manah M. Khalil, Vijaya R. Challa
  • Patent number: 9769187
    Abstract: A device may receive network traffic information, associated with multiple transactions, that indicates, for each transaction of the multiple transactions, a credential and a source device identifier associated with the transaction. The device may determine, based on the network traffic information, a quantity of times that a common credential was used in two transactions occurring at different times and originating from different source devices. The device may provide information that identifies the quantity of times and the different source devices. The device may determine whether to block network traffic associated with a source device, of the different source devices, based on the quantity of times and/or user input received based on providing the information that identifies the quantity of times and the different source devices. The device may selectively provide an instruction to block the network traffic associated with the source device based on this determination.
    Type: Grant
    Filed: August 11, 2015
    Date of Patent: September 19, 2017
    Assignee: Verizon Patent and Licensing Inc.
    Inventors: Manah M. Khalil, Vijaya R. Challa, Sivarama Tallam