Patents by Inventor Yosr Jarraya

Yosr Jarraya has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230273994
    Abstract: A method, system and apparatus are disclosed. According to one or more embodiments, a data node is provided. The data node includes processing circuitry configured to: receive an anomaly estimation for a first privatized dataset, the first private dataset being based on a dataset and a first noise profile, apply a second noise profile to the dataset to generate a second privatized dataset, the second noise profile being based at least on the anomaly estimation, and optionally cause transmission of the second privatized dataset for anomaly estimation.
    Type: Application
    Filed: July 16, 2021
    Publication date: August 31, 2023
    Inventors: Meisam MOHAMMADY, Mengyuan ZHANG, Yosr JARRAYA, Makan POURZANDI, Han WANG, Yuan Hong, Lingyu WANG, Suryadipta MAJUMDAR, Mourad DEBBABI
  • Publication number: 20230239687
    Abstract: According to some embodiments, a security management entity is provided. The security management entity includes processing circuitry configured to: generate a key having a plurality of key parts, anonymize at least a first data instance at least in part by using the key with threshold cryptography, transmit a respective key part to each one of the plurality of trusted entities, store at least one key part where the stored at least one key part is different from the transmitted respective key parts, receive a message from a first trusted entity of the plurality of trusted entities for investigating the anonymized first data instance where the message includes one of the transmitted respective key parts, and deanonymize the first data instance using the stored at least one key part and the one of the transmitted respective key parts associated with the first trusted entity.
    Type: Application
    Filed: June 25, 2020
    Publication date: July 27, 2023
    Inventors: Bernard SMEETS, Harri HAKALA, Tommy ARNGREN, Yosr JARRAYA, Makan POURZANDI
  • Publication number: 20230239219
    Abstract: A method, system and apparatus are disclosed. According to one or more embodiments, a detection node in communication with a network function virtualization, NFV, system operating a NFV stack that is logically separable into a plurality of levels including a first level and a second level is provided. The detection node includes processing circuitry configured to: translate an executed first level event sequence to at least one translated second level event sequence, and compare the at least one translated second level event sequence to an executed second level event sequence to at least in part detect inconsistencies between the at least one translated second level event sequence and the executed second level event sequence where the executed second level event sequence and the executed first level event sequence being part of a multi-level sequence flow.
    Type: Application
    Filed: July 9, 2021
    Publication date: July 27, 2023
    Inventors: Mengyuan ZHANG, Yosr JARRAYA, Makan POURZANDI, Lingyu WANG, Mourad DEBBABI, Sudershan Lakshmanan Thirunavukkarasu
  • Patent number: 11677762
    Abstract: A method, computing device and system are disclosed for evaluating security of virtual infrastructures of tenants in a cloud environment. At least one security metric may be calculated for virtual infrastructures of a tenant based on information associated with at least one virtual resource of the first tenant and at least one interaction of the at least one virtual resource of the first tenant with at least one virtual resource of at least one other tenant in a multi-tenant virtualized infrastructure. At least one security parameter may be evaluated for the first tenant based at least in part on at least one of the at least one calculated security metric for monitoring a security level of the first tenant relative to the at least one other tenant in the multi-tenant virtualized infrastructure.
    Type: Grant
    Filed: April 23, 2019
    Date of Patent: June 13, 2023
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Taous Madi, Mengyuan Zhang, Yosr Jarraya, Lingyu Wang, Makan Pourzandi, Mourad Debbabi
  • Publication number: 20230022539
    Abstract: A security management system including a first TEE and a common TEE is provided. The first TEE is a secured environment for data associated with a first entity. The common TEE is a seemed environment for data associated with any one of a plurality of entities. First anonymization parameters are shared between the first TEE and the common TEE The first anonymization parameters arc based at least in part on at least one privacy requirement of the first entity and at least one utility requirement of the security management system. The security management system includes processing circuitry configured to: anonymize first data associated with the first entity based at least in part on the first anonymization parameters, analyze at least the anonymized first data for performing data investigation, and generate analysis results based at least in part on the analysis of at least the anonymized first data.
    Type: Application
    Filed: January 14, 2020
    Publication date: January 26, 2023
    Inventors: Yosr JARRAYA, Makan POURZANDI, Harri HAKALA, Bernard SMEETS, Tommy ARNGREN
  • Patent number: 11509565
    Abstract: Systems and methods for verifying the validity of a network link are described herein. A verification packet and an associated packet handling flow can be generated and added to a network in order to investigate a link between network nodes (e.g. switches).
    Type: Grant
    Filed: December 4, 2018
    Date of Patent: November 22, 2022
    Assignee: Telefonaktiebolaget L M Ericsson (publ)
    Inventors: Amir Alimohammadifar, Lingyu Wang, Yosr Jarraya, Makan Pourzandi, Mourad Debbabi
  • Publication number: 20220215127
    Abstract: Systems and methods for anonymizing data are provided herein. A network node can receive privacy constraints from a data owner and utility requirements from at least one data processor. An anonymization mechanism can be selected for each data attribute in a data set, based on its specified privacy constraint and/or utility requirement, from the available anonymization mechanism(s) appropriate for its associated attribute type.
    Type: Application
    Filed: April 29, 2020
    Publication date: July 7, 2022
    Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Momen OQAILY, Yosr JARRAYA, Mengyuan ZHANG, Makan POURZANDI, Lingyu WANG, Mourad DEBBABI
  • Publication number: 20220215116
    Abstract: A method, system and apparatus are disclosed. In one or more embodiments, a differential privacy, DP, node is provided. The DP node includes processing circuitry configured to: receive a query request; receive a first input corresponding to a utility parameter; receive a second input corresponding to a privacy parameter; select a baseline DP mechanism type based at least on a query request type of the query request, the first input and the second input, where the baseline DP mechanism type includes at least a noise parameter; generate a noise distribution based on the baseline DP mechanism type using a first value of the noise parameter; and determine a DP query result based on applying the noise distribution to the query request applied on a data set.
    Type: Application
    Filed: May 13, 2020
    Publication date: July 7, 2022
    Inventors: Mengyuan ZHANG, Yosr JARRAYA, Makan POURZANDI, Meisam MOHAMMADY, Shangyu XIE, Yuan HONG, Lingyu WANG, Mourad DEBBABI
  • Publication number: 20220150217
    Abstract: Systems and methods for managing firewall rules in a distributed firewall system are provided. A first subset of rules is identified to be removed from a first firewall in a first domain and to be added to a second firewall in a second domain. A second subset of rules is identified to be duplicated from the first firewall to the second firewall. Usage statistics for the rules in the identified subsets are synchronized between the first and second firewalls and the second firewall can be configured accordingly.
    Type: Application
    Filed: January 20, 2022
    Publication date: May 12, 2022
    Inventors: Alireza SHAMELI-SENDI, Yosr JARRAYA, Daniel MIGAULT, Makan POURZANDI, Mohamed CHERIET
  • Patent number: 11316831
    Abstract: A node including processing circuitry configured to: generate anonymized data based at least in part on a first cryptographic key and network data, calculate a coordination vector, generate initialized data based at least in part on the anonymized data, a second cryptographic key and the coordination vector, transmit the initialized data, the random vector, a security policy and instructions to analyze n iterations of the initialized data and the security policy using the random vector and the second cryptographic key, and receive results of the analysis of the n iterations of the initialized data and the security policy using the random vector and the second cryptographic key. The analysis of an m iteration of the n iterations correspond to an analysis of the initialized data with prefix preservation where the analysis of the remaining iterations of the n iterations fail to be prefixed preserved.
    Type: Grant
    Filed: February 28, 2018
    Date of Patent: April 26, 2022
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Meisam Mohammady, Yosr Jarraya, Lingyu Wang, Mourad Debbabi, Makan Pourzandi
  • Patent number: 11314884
    Abstract: A node includes processing circuitry configured to encrypt first network data including a first tenant identifier using a first cryptographic key to generate first encrypted data and anonymize the first encrypted data to generate anonymized data where the anonymizing of the first encrypted data includes segmenting the first encrypted data and the anonymizing of the first encrypted data preserving relationships among the first network data associated with the first tenant identifier, encrypt the anonymized data using a second cryptographic key to generate encrypted anonymized data, transmit the encrypted anonymized data, at least one analysis parameter, at least one security policy and instructions to analyze the encrypted anonymized data using the at least one analysis parameter, the at least one security policy and the second cryptographic key, receive analysis data resulting from the analysis of the encrypted anonymized data, and determine verification results from the received analysis data.
    Type: Grant
    Filed: February 28, 2018
    Date of Patent: April 26, 2022
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Momen Oqaily, Yosr Jarraya, Lingyu Wang, Makan Pourzandi, Mourad Debbabi
  • Publication number: 20210182418
    Abstract: A node includes processing circuitry configured to encrypt first network data including a first tenant identifier using a first cryptographic key to generate first encrypted data and anonymize the first encrypted data to generate anonymized data where the anonymizing of the first encrypted data includes segmenting the first encrypted data and the anonymizing of the first encrypted data preserving relationships among the first network data associated with the first tenant identifier, encrypt the anonymized data using a second cryptographic key to generate encrypted anonymized data, transmit the encrypted anonymized data, at least one analysis parameter, at least one security policy and instructions to analyze the encrypted anonymized data using the at least one analysis parameter, the at least one security policy and the second cryptographic key, receive analysis data resulting from the analysis of the encrypted anonymized data, and determine verification results from the received analysis data.
    Type: Application
    Filed: February 28, 2018
    Publication date: June 17, 2021
    Inventors: Momen OQAILY, Yosr JARRAYA, Lingyu WANG, Makan POURZANDI, Mourad DEBBABI
  • Publication number: 20210152572
    Abstract: A method, computing device and system are disclosed for evaluating security of virtual infrastructures of tenants in a cloud environment. At least one security metric may be calculated for virtual infrastructures of a tenant based on information associated with at least one virtual resource of the first tenant and at least one interaction of the at least one virtual resource of the first tenant with at least one virtual resource of at least one other tenant in a multi-tenant virtualized infrastructure. At least one security parameter may be evaluated for the first tenant based at least in part on at least one of the at least one calculated security metric for monitoring a security level of the first tenant relative to the at least one other tenant in the multi-tenant virtualized infrastructure.
    Type: Application
    Filed: April 23, 2019
    Publication date: May 20, 2021
    Inventors: Taous MADI, Mengyuan ZHANG, Yosr JARRAYA, Lingyu WANG, Makan POURZANDI, Mourad DEBBABI
  • Publication number: 20200374210
    Abstract: Systems and methods for verifying the validity of a network link are described herein. A verification packet and an associated packet handling flow can be generated and added to a network in order to investigate a link between network nodes (e.g. switches).
    Type: Application
    Filed: December 4, 2018
    Publication date: November 26, 2020
    Applicant: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Amir ALIMOHAMMADIFAR, Lingyu WANG, Yosr JARRAYA, Makan POURZANDI, Mourad DEBBABI
  • Publication number: 20190394170
    Abstract: Systems and methods for managing firewall rules in a distributed firewall system are provided. A first subset of rules is identified to be removed from a first firewall in a first domain and to be added to a second firewall in a second domain. A second subset of rules is identified to be duplicated from the first firewall to the second firewall. Usage statistics for the rules in the identified subsets are synchronized between the first and second firewalls and the second firewall can be configured accordingly.
    Type: Application
    Filed: February 27, 2017
    Publication date: December 26, 2019
    Inventors: Alireza SHAMELI-SENDI, Yosr JARRAYA, Daniel MIGAULT, Makan POURZANDI, Mohamed CHERIET
  • Publication number: 20190372941
    Abstract: A node including processing circuitry configured to: generate anonymized data based at least in part on a first cryptographic key and network data, calculate a coordination vector, generate initialized data based at least in part on the anonymized data, a second cryptographic key and the coordination vector, transmit the initialized data, the random vector, a security policy and instructions to analyze n iterations of the initialized data and the security policy using the random vector and the second cryptographic key, and receive results of the analysis of the n iterations of the initialized data and the security policy using the random vector and the second cryptographic key. The analysis of an m iteration of the n iterations correspond to an analysis of the initialized data with prefix preservation where the analysis of the remaining iterations of the n iterations fail to be prefixed preserved.
    Type: Application
    Filed: February 28, 2018
    Publication date: December 5, 2019
    Applicant: Telefonaktiebolaget LM Ericsson (publ)
    Inventors: Meisam MOHAMMADY, Yosr JARRAYA, Lingyu WANG, Mourad DEBBABI, Makan POURZANDI
  • Patent number: 10439984
    Abstract: Providing security for one or more network flows may include a security deployment node decomposing one or more virtual security appliances (265) of a logical security architecture (255) into security modules (310). The security deployment node orders the security modules (310) into a sequence (320) that implements a selected workflow pattern (400). The selected workflow pattern (400) may be selected from a workflow pattern database, and may define the security to be provided for a flow, for example, according to known best practices. The sequence (320) is then divided into segments (330), and the segments (330) are assigned to different groups (220) of network nodes (230) in a network (200). For each segment (330), an assignment of each security module (310) in the segment (330) to a network node (230) within the group (220) to which the segment (330) is assigned is computed. The network (200) is then configured according to the assignments.
    Type: Grant
    Filed: February 20, 2015
    Date of Patent: October 8, 2019
    Assignee: TELEFONAKTIEBOLAGET LM ERICSSON (PUBL)
    Inventors: Yosr Jarraya, Alireza Shameli-Sendi, Mohamed Fekih-Ahmed, Makan Pourzandi, Mohamed Cheriet
  • Publication number: 20180034774
    Abstract: Providing security for one or more network flows may include a security deployment node decomposing one or more virtual security appliances (265) of a logical security architecture (255) into security modules (310). The security deployment node orders the security modules (310) into a sequence (320) that implements a selected workflow pattern (400). The selected workflow pattern (400) may be selected from a workflow pattern database, and may define the security to be provided for a flow, for example, according to known best practices. The sequence (320) is then divided into segments (330), and the segments (330) are assigned to different groups (220) of network nodes (230) in a network (200). For each segment (330), an assignment of each security module (310) in the segment (330) to a network node (230) within the group (220) to which the segment (330) is assigned is computed. The network (200) is then configured according to the assignments.
    Type: Application
    Filed: February 20, 2015
    Publication date: February 1, 2018
    Inventors: Yosr Jarraya, Alireza Shameli-Sendi, Mohamed Fekih-Ahmed, Makan Pourzandi, Mohamed Cheriet