Patents by Inventor Timothy R. Thornton

Timothy R. Thornton has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11902311
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Grant
    Filed: December 30, 2022
    Date of Patent: February 13, 2024
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Patent number: 11743279
    Abstract: The present invention relates to communications methods and apparatus dynamically detecting and/or mitigating anomalies in communications systems/networks. An exemplary method embodiment includes the steps of: (i) storing a set of N key performance indicator (KPI) models; (ii) associating each of a plurality of recurring time slots of a recurring time frame on a per group member basis with one of the N KPI models wherein the associating including associating a first group member of a first group and a first recurring time slot with a first one of the N models, the first one of the N models being a first model; (iii) receiving event data for the first group member for a first time period; and (iv) determining based on the first model if a key performance indicator value for the first group member and first time period is anomalous.
    Type: Grant
    Filed: March 2, 2022
    Date of Patent: August 29, 2023
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Shaun Jaikarran Bharrat, Timothy R. Thornton
  • Publication number: 20230133681
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Application
    Filed: December 30, 2022
    Publication date: May 4, 2023
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Patent number: 11570191
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Grant
    Filed: January 14, 2021
    Date of Patent: January 31, 2023
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Publication number: 20220272114
    Abstract: The present invention relates to communications methods and apparatus dynamically detecting and/or mitigating anomalies in communications systems/networks. An exemplary method embodiment includes the steps of: (i) storing a set of N key performance indicator (KPI) models; (ii) associating each of a plurality of recurring time slots of a recurring time frame on a per group member basis with one of the N KPI models wherein the associating including associating a first group member of a first group and a first recurring time slot with a first one of the N models, the first one of the N models being a first model; (iii) receiving event data for the first group member for a first time period; and (iv) determining based on the first model if a key performance indicator value for the first group member and first time period is anomalous.
    Type: Application
    Filed: March 2, 2022
    Publication date: August 25, 2022
    Inventors: Shaun Jaikarran Bharrat, Timothy R. Thornton
  • Patent number: 11271960
    Abstract: The present invention relates to communications methods and apparatus dynamically detecting and/or mitigating anomalies in communications systems/networks. An exemplary method embodiment includes the steps of: (i) storing a set of N key performance indicator (KPI) models; (ii) associating each of a plurality of recurring time slots of a recurring time frame on a per group member basis with one of the N KPI models wherein the associating including associating a first group member of a first group and a first recurring time slot with a first one of the N models, the first one of the N models being a first model; (iii) receiving event data for the first group member for a first time period; and (iv) determining based on the first model if a key performance indicator value for the first group member and first time period is anomalous.
    Type: Grant
    Filed: February 7, 2020
    Date of Patent: March 8, 2022
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Shaun Jaikarran Bharrat, Timothy R. Thornton
  • Publication number: 20210144166
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Application
    Filed: January 14, 2021
    Publication date: May 13, 2021
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Patent number: 10949749
    Abstract: The present invention relates to systems, apparatus and methods for the computation and use of session, device and/or user signatures for determining communications session types, device types, and/or user signatures. An exemplary method in accordance with an embodiment of the invention includes: receiving a first set of session control messages belonging to a first communications session, the first set of session control messages including at least one session control message; extracting a first set of features from the first set of session control messages; operating one or more neural networks to identify a group session signature to which the first set of session control messages corresponds based on the first set of features, the identified group session signature being one of a plurality of group session signatures.
    Type: Grant
    Filed: March 12, 2020
    Date of Patent: March 16, 2021
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Timothy R. Thornton, Shaun Jaikarran Bharrat, Justin Hart, Kevin Riley
  • Patent number: 10949750
    Abstract: The present invention relates to systems, apparatus and methods for the computation and use of session, device and/or user signatures for determining communications session types, device types, and/or user signatures. An exemplary system in accordance with an embodiment of the invention includes: a first device, the first device including: a receiver that receives a first set of session control messages belonging to a first communications session, said first set of session control messages including at least one session control message; a feature extractor that extracts a first set of device features from the first set of session control messages; and a first neural network that determines a device signature from the first set of session control messages based on said set of device features.
    Type: Grant
    Filed: March 12, 2020
    Date of Patent: March 16, 2021
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Timothy R. Thornton, Shaun Jaikarran Bharrat, Justin Hart, Kevin Riley
  • Patent number: 10944776
    Abstract: The present invention relates to communications methods and apparatus dynamically detecting and/or mitigating anomalies in communications systems/networks.
    Type: Grant
    Filed: March 12, 2020
    Date of Patent: March 9, 2021
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Shaun Jaikarran Bharrat, Timothy R. Thornton
  • Patent number: 10931696
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Grant
    Filed: February 22, 2019
    Date of Patent: February 23, 2021
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Patent number: 10721318
    Abstract: Methods and apparatus for deriving and/or generating, user presence information from communication signals monitored by a SBC or PRI Gateway and aggregating and/or distributing the user presence information. An exemplary method embodiment includes the steps of storing a plurality of user profile records, each of the user profile records mapping contact information for a user to one or more user identifiers corresponding to the user; receiving first signaling information; determining a first user corresponding to the first signaling information by comparing at least a first portion of the information contained in the first signaling information to at least a first portion of the information contained in the plurality of user profiles; and generating presence status information for the first user and communicating the first presence status information to a presence server as presence status information corresponding to a first user identifier, said first user identifier corresponding to said first user.
    Type: Grant
    Filed: April 2, 2019
    Date of Patent: July 21, 2020
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Kevin Neil Isacks, Lisa Villa Neyen, Shambhu Dayal Rai, Timothy R. Thornton
  • Publication number: 20200218984
    Abstract: The present invention relates to systems, apparatus and methods for the computation and use of session, device and/or user signatures for determining communications session types, device types, and/or user signatures. An exemplary system in accordance with an embodiment of the invention includes: a first device, the first device including: a receiver that receives a first set of session control messages belonging to a first communications session, said first set of session control messages including at least one session control message; a feature extractor that extracts a first set of device features from the first set of session control messages; and a first neural network that determines a device signature from the first set of session control messages based on said set of device features.
    Type: Application
    Filed: March 12, 2020
    Publication date: July 9, 2020
    Inventors: Timothy R. Thornton, Shaun Jaikarran Bharrat, Justin Hart, Kevin Riley
  • Publication number: 20200218983
    Abstract: The present invention relates to systems, apparatus and methods for the computation and use of session, device and/or user signatures for determining communications session types, device types, and/or user signatures. An exemplary method in accordance with an embodiment of the invention includes: receiving a first set of session control messages belonging to a first communications session, the first set of session control messages including at least one session control message; extracting a first set of features from the first set of session control messages; operating one or more neural networks to identify a group session signature to which the first set of session control messages corresponds based on the first set of features, the identified group session signature being one of a plurality of group session signatures.
    Type: Application
    Filed: March 12, 2020
    Publication date: July 9, 2020
    Inventors: Timothy R. Thornton, Shaun Jaikarran Bharrat, Justin Hart, Kevin Riley
  • Publication number: 20200213343
    Abstract: The present invention relates to communications methods and apparatus dynamically detecting and/or mitigating anomalies in communications systems/networks.
    Type: Application
    Filed: March 12, 2020
    Publication date: July 2, 2020
    Inventors: Shaun Jaikarran Bharrat, Timothy R. Thornton
  • Publication number: 20200177611
    Abstract: The present invention relates to communications methods and apparatus dynamically detecting and/or mitigating anomalies in communications systems/networks. An exemplary method embodiment includes the steps of: (i) storing a set of N key performance indicator (KPI) models; (ii) associating each of a plurality of recurring time slots of a recurring time frame on a per group member basis with one of the N KPI models wherein the associating including associating a first group member of a first group and a first recurring time slot with a first one of the N models, the first one of the N models being a first model; (iii) receiving event data for the first group member for a first time period; and (iv) determining based on the first model if a key performance indicator value for the first group member and first time period is anomalous.
    Type: Application
    Filed: February 7, 2020
    Publication date: June 4, 2020
    Inventors: Shaun Jaikarran Bharrat, Timothy R. Thornton
  • Publication number: 20200021609
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Application
    Filed: February 22, 2019
    Publication date: January 16, 2020
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Publication number: 20190230172
    Abstract: Methods and apparatus for deriving and/or generating, user presence information from communication signals monitored by a SBC or PRI Gateway and aggregating and/or distributing the user presence information. An exemplary method embodiment includes the steps of storing a plurality of user profile records, each of the user profile records mapping contact information for a user to one or more user identifiers corresponding to the user; receiving first signaling information; determining a first user corresponding to the first signaling information by comparing at least a first portion of the information contained in the first signaling information to at least a first portion of the information contained in the plurality of user profiles; and generating presence status information for the first user and communicating the first presence status information to a presence server as presence status information corresponding to a first user identifier, said first user identifier corresponding to said first user.
    Type: Application
    Filed: April 2, 2019
    Publication date: July 25, 2019
    Inventors: Kevin Neil Isacks, Lisa Villa Neyen, Shambhu Dayal Rai, Timothy R. Thornton
  • Patent number: 10306000
    Abstract: Methods and apparatus for deriving and/or generating, user presence information from communication signals monitored by a SBC or PRI Gateway and aggregating and/or distributing the user presence information. An exemplary method embodiment includes the steps of storing a plurality of user profile records, each of the user profile records mapping contact information for a user to one or more user identifiers corresponding to the user; receiving first signaling information; determining a first user corresponding to the first signaling information by comparing at least a first portion of the information contained in the first signaling information to at least a first portion of the information contained in the plurality of user profiles; and generating presence status information for the first user and communicating the first presence status information to a presence server as presence status information corresponding to a first user identifier, said first user identifier corresponding to said first user.
    Type: Grant
    Filed: May 24, 2016
    Date of Patent: May 28, 2019
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Kevin Neil Isacks, Lisa Villa Neyen, Shambhu Dayal Rai, Timothy R. Thornton
  • Patent number: 10044774
    Abstract: A user has a plurality of user identities, e.g., a Google ID, an IMS ID, a PBX phone number, a Lync ID, etc., corresponding to different domains and/or different autonomous systems. A presence aggregation interworking function (PAIF) device aggregates presence state information corresponding to the same user and different non-Lync IDs, formats the aggregated information into a Lync compatible format, and communicates the aggregated formatted presence state information to a Lync Presence server. The Lync Presence server may, and sometimes does, further aggregates the aggregated presence state information received from the PAIF, corresponding to the user, with presence state information from a device using a Lync ID, corresponding to the same user. The Lync presence server distributes the aggregated presence state information to other devices, which have expressed an interest in receiving presence state information corresponding to the user.
    Type: Grant
    Filed: March 31, 2014
    Date of Patent: August 7, 2018
    Assignee: Sonus Networks, Inc.
    Inventors: Shambhu Dayal Rai, Timothy R. Thornton