-
公开(公告)号:US12150086B2
公开(公告)日:2024-11-19
申请号:US18528524
申请日:2023-12-04
Applicant: T-Mobile USA, Inc.
Inventor: Ahmad Arash Obaidi , Eric W. Yocam , Paul Farag
Abstract: Systems and methods discussed herein are directed to monitoring and/or adjusting levels of ambient radio frequency (RF) signals within a wireless communication network. A geographic region is monitored for ambient radio frequency signal levels. The monitoring may be performed by a device configured for operation in the wireless communication network. For example, one or more of a UE, a base station, an IoT device, etc., may be configured with a sensor for sensing ambient RF signal levels. When it is determined that a measured amount of ambient radio frequency signal level exceeds a predetermined threshold, an operator of the wireless communication network may then provide an alert to at least one user of the wireless communication network.
-
公开(公告)号:US12124609B2
公开(公告)日:2024-10-22
申请号:US18377760
申请日:2023-10-06
Applicant: T-Mobile USA, Inc.
Inventor: Ahmad Arash Obaidi , Eric Yocam
IPC: G06F21/62 , G06F9/4401 , G06F21/60 , G06N20/00
CPC classification number: G06F21/6245 , G06F9/4411 , G06F21/602 , G06N20/00
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for implementing a privacy manager are disclosed. In one aspect, a method includes the actions of receiving, from a client device, an indication of a first setting of the client device. The actions further include receiving, from the client device, an indication of a type of data that the client device is prepared to transmit. The actions further include, based on the first setting and the type of data, generating an instruction to adjust the first setting or a second setting of the client device. The actions further include, before the client device transmits the data, providing, for output to the client device, the instruction to adjust the first setting or the second setting of the client device.
-
公开(公告)号:US12096218B2
公开(公告)日:2024-09-17
申请号:US16827401
申请日:2020-03-23
Applicant: T-Mobile USA, Inc.
Inventor: Ahmad Arash Obaidi , Christopher Joul , Jean-Luc Bouthemy
Abstract: A network provider implements network slicing. Each network slice instance is configured to provide a configured set of services that are associated with controlled access to a set of user devices. An access profile for a first user device is identified and analyzed. In response to determining that the access profile matches security capabilities of a configured set of services for one of the instantiated network instances, the first user device is enabled to securely access the matching instantiated network instance.
-
公开(公告)号:US12086727B2
公开(公告)日:2024-09-10
申请号:US17978137
申请日:2022-10-31
Applicant: T-Mobile USA, Inc.
Inventor: Eric Yocam , Ahmad Arash Obaidi
CPC classification number: G06N5/04 , G06F16/285 , G06N20/00
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for detecting modified media are disclosed. In one aspect, a method includes the actions of receiving an item of media content. The actions further include providing the item as an input to a model that is configured to determine whether the item likely includes audio of a user's voice that was not spoken by the user or likely includes video of the user that depicts actions of the user that were not performed by the user. The actions further include receiving, from the model, data indicating whether the item likely includes audio of the user's voice that was not spoken by the user or includes video of the user that depicts actions of the user that were not performed by the user. The actions further include determining whether the item likely includes deepfake content.
-
公开(公告)号:US11968607B2
公开(公告)日:2024-04-23
申请号:US18168749
申请日:2023-02-14
Applicant: T-Mobile USA, Inc.
Inventor: Ahmad Arash Obaidi
IPC: H04W4/46 , G08G1/0967 , H04L9/06 , H04L9/32
CPC classification number: H04W4/46 , G08G1/096791 , H04L9/0637 , H04L9/3265
Abstract: Systems and methods are described herein for configuring vehicles and infrastructure (e.g., buildings, smart homes, traffic devices, utilities and associated systems, emergency response systems, and so on) to include blockchain nodes, so a smart city or area of the various devices can be supported by a blockchain network, with some or all devices and systems provisioned with nodes acting as distributed nodes for the blockchain network.
-
公开(公告)号:US11954075B2
公开(公告)日:2024-04-09
申请号:US17739442
申请日:2022-05-09
Applicant: T-Mobile USA, Inc.
Inventor: Ahmad Arash Obaidi
IPC: G06F16/182 , G06F21/57 , H04L9/06 , H04W12/30
CPC classification number: G06F16/1834 , G06F21/575 , H04L9/0643 , H04W12/30
Abstract: A system including: a transceiver; a boot processor configured to: capture an image of a container of the system, determine whether the system container image has been modified, and post, to a node of a distributed ledger network, a first attestation based on a determination of whether an anomaly exists in the system container image; a system processor; and a memory storing instructions that instruct the system processor to: receive a request to connect to an external device, request a second attestation from a node of the distributed ledger network as to whether an anomaly exists in the external device container image, determine whether an anomaly exists in the external device container image, and either: establish, in response to determining that an anomaly does not exist, a connection with the external device, or deny the request to connect to the external device in response to determining that an anomaly exists.
-
公开(公告)号:US20240037275A1
公开(公告)日:2024-02-01
申请号:US18377760
申请日:2023-10-06
Applicant: T-Mobile USA, Inc.
Inventor: Ahmad Arash Obaidi , Eric Yocam
IPC: G06F21/62 , G06N20/00 , G06F9/4401 , G06F21/60
CPC classification number: G06F21/6245 , G06N20/00 , G06F9/4411 , G06F21/602
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for implementing a privacy manager are disclosed. In one aspect, a method includes the actions of receiving, from a client device, an indication of a first setting of the client device. The actions further include receiving, from the client device, an indication of a type of data that the client device is prepared to transmit. The actions further include, based on the first setting and the type of data, generating an instruction to adjust the first setting or a second setting of the client device. The actions further include, before the client device transmits the data, providing, for output to the client device, the instruction to adjust the first setting or the second setting of the client device.
-
公开(公告)号:US11678178B2
公开(公告)日:2023-06-13
申请号:US17121301
申请日:2020-12-14
Applicant: T-Mobile USA, Inc.
Inventor: Ahmad Arash Obaidi
IPC: H04W12/033 , G06F21/60 , H04L9/08 , H04L9/30 , H04W12/12
CPC classification number: H04W12/033 , G06F21/602 , H04L9/0825 , H04L9/3073 , H04W12/12
Abstract: This disclosure describes techniques that enable a security monitoring application to detect the use of plaintext sensitive data by a user application on a user device. The security monitoring application may reside on a user device or may reside on a standalone device, such as a security monitoring controller, within an enterprise network. The security monitoring application may be configured to intercept a computing operation executed by a user application that includes user-plane data. In doing so, the security monitoring application may determine whether the user-plane data includes plaintext sensitive data and if so, quarantine the user-plane data.
-
公开(公告)号:US11516663B2
公开(公告)日:2022-11-29
申请号:US16505846
申请日:2019-07-09
Applicant: T-Mobile USA, Inc.
Inventor: Ahmad Arash Obaidi
IPC: H04W12/06 , H04W12/069 , G06F9/455 , H04W4/20 , H04L67/60
Abstract: A user equipment (UE) including: a processor; a transceiver; and a memory storing instructions that, when executed by the processor, controls the processor to: receive a communication request to communicate with a remote system; instantiate, in response to receiving the communication request, a UE virtual machine instance on the UE; generate a root certificate for the UE virtual machine instance; execute, on the UE virtual machine instance, an application for processing the communication request; transmit, through the transceiver and to an attestation server, the root certificate to attest to the execution of the application within the UE virtual machine instance; establish a communication link between the application and the remote system; and communicate, via the transceiver, with the remote system across the communication link.
-
公开(公告)号:US11451962B2
公开(公告)日:2022-09-20
申请号:US15931480
申请日:2020-05-13
Applicant: T-Mobile USA, Inc.
Inventor: Ahmad Arash Obaidi
IPC: H04W12/122 , G06Q30/00 , G06Q30/04 , G06Q50/26 , G06F8/61 , H04W12/08 , G06N20/00 , G06N5/04 , H04L9/40 , H04W4/12 , H04W88/02
Abstract: Outgoing communications from a user device are monitored following a notification that an application is installed on a user device. When a number of the outgoing communications to a premium-rate number during a predetermined period of time exceeds a corresponding quantity threshold, the pattern of the outgoing communications may be ascertained to be anomalous. A user device is directed to present a prompt that requests an input as to whether the outgoing communications are authorized. In response to a first input that the outgoing communications are unauthorized, additional outgoing communications from the user device to the premium-rate number are blocked for a predesignated amount of time. Further, the first input is stored as a corresponding vote that the application is malicious. In response to a second input that the outgoing communications are authorized, the second input is stored as a corresponding vote that the application is non-malicious.
-
-
-
-
-
-
-
-
-