Search

Evgene Vahlis Phones & Addresses

  • Jersey City, NJ
  • New York, NY

Publications

Us Patents

Method And Apparatus For Providing Provably Secure User Input/Output

View page
US Patent:
20140006800, Jan 2, 2014
Filed:
Jul 2, 2012
Appl. No.:
13/540073
Inventors:
Jeffrey E. Bickford - Somerset NJ, US
Mikhail Istomin - Brooklyn NY, US
Evgene Vahlis - Jersey City NJ, US
International Classification:
G06F 21/00
US Classification:
713189
Abstract:
A method, non-transitory computer readable medium and apparatus for securing user input and/or output on a mobile endpoint device. For example, the method receives an input on the mobile endpoint device, encrypts and authenticates the input in a trusted domain of the mobile endpoint device executing an application and sends the input that is encrypted and authenticated to an untrusted domain of the mobile endpoint device over a secure channel.

Verification Service

View page
US Patent:
20130145425, Jun 6, 2013
Filed:
Dec 6, 2011
Appl. No.:
13/311613
Inventors:
Qi Shen - New York NY, US
Andrea G. Forte - Brooklyn NY, US
Paul Giura - East Rutherford NJ, US
Mikhail Istomin - Brooklyn NY, US
Evgene Vahlis - Jersey City NJ, US
Wei Wang - Hoboken NJ, US
Assignee:
AT&T INTELLECTUAL PROPERTY I, L.P. - Atlanta GA
International Classification:
H04L 9/00
US Classification:
726 3
Abstract:
Concepts and technologies are disclosed herein for verifying sender information. According to various embodiments of the concepts and technologies disclosed herein, a verification service can determine, receive a request, or receive a call to verify sender information associated with data. The server computer generates and delivers a verification message to a sender device in response to determining that sender information verification is to be provided. The server computer receives a response indicating if the data was sent by the sender device. If the response indicates that the sender device did not send the data, the server computer can block delivery of the data, generate alarms or alerts, take other actions, and/or take no action. If the response indicates that the sender device sent the data, the server computer can deliver the data, provide a verification response to the recipient device, take no action, and/or take other actions.

Method And Apparatus For Providing Secure Image Encryption And Decryption

View page
US Patent:
20160357986, Dec 8, 2016
Filed:
Jul 18, 2016
Appl. No.:
15/213093
Inventors:
- Atlanta GA, US
Andrea Forte - Brooklyn NY, US
Juan A. Garay - Guttenberg NJ, US
David Crawford Gibbon - Lincroft NJ, US
Zhu Liu - Marlboro NJ, US
Evgene Vahlis - Jersey City NJ, US
Eric Zavesky - Austin TX, US
International Classification:
G06F 21/62
H04N 1/44
G09C 5/00
Abstract:
Methods, non-transitory computer readable media and apparatuses for decrypting an image are disclosed. For example, a method captures a portion of an encrypted image and decrypts the portion of the image using a decryption key. The portion of the image contains partial information for an adjacent portion of the image. The method then displays the portion of the image that is decrypted and also displays the adjacent portion of the image using the partial information for the adjacent portion of the image. Another method includes capturing a first portion of an image that is encrypted using a first key and a second key, decrypting the first portion of the image using a first key and displaying the first portion of the image that is decrypted.

Secure Interaction With Input Devices

View page
US Patent:
20150154598, Jun 4, 2015
Filed:
Dec 2, 2013
Appl. No.:
14/094167
Inventors:
- Atlanta GA, US
Juan A. Garay - Guttenberg NJ, US
Trevor Jim - Princeton NJ, US
Evgene Vahlis - Jersey City NJ, US
Assignee:
AT&T Intellectual Property I, L.P. - Atlanta GA
International Classification:
G06Q 20/40
G06F 3/041
G06F 21/83
G06Q 20/38
G06F 21/60
G06F 21/72
Abstract:
Methods of obtaining input on a physical input device are provided. A virtual input device is superimposed over the physical input device. The virtual input device has a different layout than the physical input device, such that a first input on the physical input device is mapped to a different input on the virtual input device. In another aspect, methods of securing a transaction according include displaying a first input screen to a user, encrypting a scrambling key using a public key, the scrambling key defining a second input screen that has a different layout from the first input screen, transmitting the encrypted scrambling key to a user device, receiving an input from the user device, and mapping the input to the second input screen.

Method And Apparatus For Providing Secure Image Encryption And Decryption

View page
US Patent:
20150016602, Jan 15, 2015
Filed:
Jul 15, 2013
Appl. No.:
13/942260
Inventors:
- Atlanta GA, US
Andrea Forte - Brooklyn NY, US
Juan A. Garay - Guttenberg NJ, US
David Crawford Gibbon - Lincroft NJ, US
Zhu Liu - Marlboro NJ, US
Evgene Vahlis - Jersey City NJ, US
Eric Zavesky - Austin TX, US
International Classification:
H04L 9/28
US Classification:
380 28
Abstract:
Methods, non-transitory computer readable media and apparatuses for decrypting an image are disclosed. For example, a method captures a portion of an encrypted image and decrypts the portion of the image using a decryption key. The portion of the image contains partial information for an adjacent portion of the image. The method then displays the portion of the image that is decrypted and also displays the adjacent portion of the image using the partial information for the adjacent portion of the image. Another method includes capturing a first portion of an image that is encrypted using a first key and a second key, decrypting the first portion of the image using a first key and displaying the first portion of the image that is decrypted.

Augmented Reality Based Privacy And Decryption

View page
US Patent:
20140164772, Jun 12, 2014
Filed:
Dec 7, 2012
Appl. No.:
13/708641
Inventors:
- Atlanta GA, US
Evgene Vahlis - Jersey City NJ, US
Assignee:
AT&T Intellectual Property I, L.P. - Atlanta GA
International Classification:
H04L 9/08
US Classification:
713171
Abstract:
A method, non-transitory computer readable medium and apparatus for decrypting a document are disclosed. For example, the method captures a tag on an encrypted document, transmits the tag to an application server of a communication network to request a per-document decryption key, receives the per-document decryption key if the tag is authenticated, and decrypts a portion of the encrypted document using a temporary decryption key contained in the tag, the tag decrypted with the per-document decryption key.
Evgene Vahlis from Jersey City, NJ, age ~41 Get Report