Patents by Inventor Maya Ben Ari

Maya Ben Ari has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11113183
    Abstract: Methods and apparatus are provided for testing computing devices. A host computing device is provided for testing devices under test (DUTs) using a test suite that includes first and second tests. The DUTs can include a first group of DUTs with a first DUT and a second group of DUTs with a second DUT. The first and second groups of DUTs can share a common design. The host computing device can determine that the DUTs execute the first test before the second test. The host computing device can receive failing first test results for the first DUT. The host computing device can determine, based on the first test results and that the first and second DUT groups share a common design, to execute the second test before the first test and can subsequently instruct the second DUT to execute the second test before the first test.
    Type: Grant
    Filed: November 10, 2017
    Date of Patent: September 7, 2021
    Assignee: Google LLC
    Inventors: Ravi Shah, Maya Ben Ari, Keun Soo Yim
  • Publication number: 20210192094
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: December 11, 2020
    Publication date: June 24, 2021
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Publication number: 20210109845
    Abstract: Methods and apparatus are provided for testing computing devices. A host computing device is provided for testing devices under test (DUTs) using a test suite that includes first and second tests. The DUTs can include a first group of DUTs with a first DUT and a second group of DUTs with a second DUT. The first and second groups of DUTs can share a common design. The host computing device can determine that the DUTs execute the first test before the second test. The host computing device can receive failing first test results for the first DUT. The host computing device can determine, based on the first test results and that the first and second DUT groups share a common design, to execute the second test before the first test and can subsequently instruct the second DUT to execute the second test before the first test.
    Type: Application
    Filed: November 10, 2017
    Publication date: April 15, 2021
    Inventors: Ravi Shah, Maya Ben Ari, Keun Soo Yim
  • Patent number: 10896268
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Grant
    Filed: September 7, 2018
    Date of Patent: January 19, 2021
    Assignee: Google LLC
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 10341390
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Grant
    Filed: October 24, 2018
    Date of Patent: July 2, 2019
    Assignee: Google LLC
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Seth, Rongjing Xiang, Hugh Brendan McMahan
  • Publication number: 20190068647
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Application
    Filed: October 24, 2018
    Publication date: February 28, 2019
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Seth, Rongjing Xiang, Hugh Brendan McMahan
  • Publication number: 20190005276
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: September 7, 2018
    Publication date: January 3, 2019
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 10148692
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Grant
    Filed: June 23, 2014
    Date of Patent: December 4, 2018
    Assignee: Google LLC
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Fernquist, Rongjing Xiang, Hugh Brendan McMahan
  • Patent number: 10021213
    Abstract: Certain implementations of the disclosed technology may include systems, methods, and apparatus for adaptive cloning of mobile computing devices. According to an example implementation, a method is provided that includes receiving an indication of source device content associated with a source computing device; receiving an indication of target device information associated with a destination computing device; determining that the source device content is outdated or incompatible with the target device; identifying available alternative content for replacing the source device content; responsive to the identifying available alternative content, outputting, for display, an indication of the available alternative content; receiving an indication of a selection to utilize the available alternative content; and responsive to receiving the indication of the selection, initiating a transmission of the available alternative content to the destination computing device.
    Type: Grant
    Filed: February 9, 2015
    Date of Patent: July 10, 2018
    Assignee: Google LLC
    Inventors: Tal Dayan, Marcelo Alcantara, Maya Ben Ari
  • Publication number: 20170316229
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: July 3, 2017
    Publication date: November 2, 2017
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 9697385
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Grant
    Filed: June 20, 2014
    Date of Patent: July 4, 2017
    Assignee: Google Inc.
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Patent number: 9633184
    Abstract: Systems and techniques are provided for dynamic authorization. A signal may be received from a sensor. A concept may be determined from the signal. The concept may be a location of a computing device, an action being performed with the computing device, an identity of a user of the computing device, or a temporal context for the computing device. A current pattern may be determined from the concept. The current pattern may be matched to a stored pattern. The stored pattern may be associated with a security outcome. The security outcome may be sent to be implemented. A security message may displayed indicating the security outcome and part of the stored pattern that was matched to the current pattern. The security outcome may be causing presentation of an authentication prompt or not causing presentation of an authentication prompt.
    Type: Grant
    Filed: May 30, 2014
    Date of Patent: April 25, 2017
    Assignee: GOOGLE INC.
    Inventors: Maya Ben Ari, Mayank Upadhyay, Adrian Ludwig, Tal Dayan
  • Publication number: 20160234340
    Abstract: Certain implementations of the disclosed technology may include systems, methods, and apparatus for adaptive cloning of mobile computing devices. According to an example implementation, a method is provided that includes receiving an indication of source device content associated with a source computing device; receiving an indication of target device information associated with a destination computing device; determining that the source device content is outdated or incompatible with the target device; identifying available alternative content for replacing the source device content; responsive to the identifying available alternative content, outputting, for display, an indication of the available alternative content; receiving an indication of a selection to utilize the available alternative content; and responsive to receiving the indication of the selection, initiating a transmission of the available alternative content to the destination computing device.
    Type: Application
    Filed: February 9, 2015
    Publication date: August 11, 2016
    Inventors: Tal Dayan, Marcelo Alcantara, Maya Ben Ari
  • Publication number: 20160232516
    Abstract: A device is described that includes one or more processors, one or more sensors to generate sensor data, one or more communication units and one or more modules. The one or more modules are operable by the one or more processors to, prior to initiating a payment transaction, analyze the sensor data to determine a risk level for the payment transaction, and initiate the payment transaction with a payment system. The one or more modules are further operable by the one or more processors to determine a risk level threshold for the payment transaction, and selectively send, based on the risk level determined prior to the payment transaction and the risk level threshold and using the one or more communication units, authorization for the payment transaction.
    Type: Application
    Filed: February 1, 2016
    Publication date: August 11, 2016
    Inventors: Tal Dayan, Maya Ben Ari
  • Publication number: 20150373051
    Abstract: Systems and techniques are provided for dynamic authentication using distributed mobile sensors. According to an embodiment of the disclosed subject matter, signals may be received from sensors. Some of the sensors may be located on a remote computing device. Heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems may be applied to the signals from sensors to determine a trust outcome. The trust outcome may be sent to be implemented by the enabling, disabling, or relaxing of a security measure based on the trust outcome.
    Type: Application
    Filed: June 24, 2014
    Publication date: December 24, 2015
    Inventors: Tal Dayan, Maya Ben Ari, Subir Jhanb, Ido Ofir
  • Publication number: 20150373050
    Abstract: Systems and techniques are provided for aggregation of asynchronous trust outcomes in a mobile device. Trust levels may be determined from the signals. Each trust level may be determined independently of any other trust level. Each trust level may be determined based on applying to the signals heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems. An aggregated trust outcome may be determined by aggregating the trust levels. Aggregating the trust levels may include applying heuristics, mathematical optimization, decisions trees, machine learning systems, or artificial intelligence systems to the trust levels, and wherein the aggregated trust outcome; and sending the aggregated trust outcome to be implemented by the enabling, disabling, or relaxing of at least one security measure based on the aggregated trust outcome.
    Type: Application
    Filed: June 23, 2014
    Publication date: December 24, 2015
    Inventors: Tal Dayan, Maya Ben Ari, Tanton Holt Gibbs, Ido Ofir, Jay Pierre Civelli, Brandon Keely, Christiaan Prins, Zheng Sun, Ning Zheng, James Brooks Miller, Jennifer Fernquist, Rongjing Xiang, Hugh Brendan McMahan
  • Publication number: 20150371064
    Abstract: Systems, device and techniques are disclosed for implementing a security configuration change based on one or more base events and a current security configuration. An inference module may identify a security configuration change based on receiving base events from a state storage/event listener and analyzing the base events to determine if a current security configuration is optimal given the base events.
    Type: Application
    Filed: June 20, 2014
    Publication date: December 24, 2015
    Inventors: Tal Dayan, Maya Ben Ari, Brandon Keely, Subir Jhanb, Ido Ofir
  • Publication number: 20150347725
    Abstract: Systems and techniques are provided for dynamic authorization. A signal may be received from a sensor. A concept may be determined from the signal. The concept may be a location of a computing device, an action being performed with the computing device, an identity of a user of the computing device, or a temporal context for the computing device. A current pattern may be determined from the concept. The current pattern may be matched to a stored pattern. The stored pattern may be associated with a security outcome. The security outcome may be sent to be implemented. A security message may displayed indicating the security outcome and part of the stored pattern that was matched to the current pattern. The security outcome may be causing presentation of an authentication prompt or not causing presentation of an authentication prompt.
    Type: Application
    Filed: May 30, 2014
    Publication date: December 3, 2015
    Applicant: Google Inc.
    Inventors: Maya Ben Ari, Mayank Upadhyay, Adrian Ludwig, Tal Dayan