-
公开(公告)号:US12120263B2
公开(公告)日:2024-10-15
申请号:US18123463
申请日:2023-03-20
Applicant: Pindrop Security, Inc.
Inventor: MohammedAli Merchant , Matthew Williams , Tim Prugar
CPC classification number: H04M3/2281 , H04M3/42059 , H04M3/42306 , H04M2203/6045
Abstract: According to an embodiment of the disclosure, a toll-free telecommunications validation system determines a confidence value that an incoming phone call to an enterprises' toll-free number is originating from the station it purports to be, i.e., is not a spoofed call by incorporating one or more layers of signals and data in determining said confidence value, the data and signals including, but not limited to, toll-free call routing logs, service control point (SCP) signals and data, service data point (SDP) signals and data, dialed number information service (DNIS) signals and data, automatic number identification (ANI) signals and data, session initiation protocol (SIP) signals and data, carrier identification code (CIC) signals and data, location routing number (LRN) signals and data, jurisdiction information parameter (JIP) signals and data, charge number (CN) signals and data, billing number (BN) signals and data, and originating carrier information (such as information derived from the ANI, including, but not limited to, alternative service provider ID (ALTSPID), service provider ID (SPID), or operating company number (OCN)). In certain configurations said enterprise provides an ANI and DNIS associated with said incoming toll-free call, which is used to query a commercial toll-free telecommunications routing platform for any corresponding log entries. The existence of any such log entries, along with the originating carrier information in the event log entries do exist, is used to determine a confidence value that said incoming toll-free call is originating from the station it purports to be. As a result, said entities or enterprises operating a toll-free number may be provided a confidence value regarding an incoming telephone call, and using that confidence value, further determine whether or not to accept the authenticity of the incoming telephone call and/or based on said confidence value, service the incoming call differently.
-
公开(公告)号:US12003501B1
公开(公告)日:2024-06-04
申请号:US18097385
申请日:2023-01-16
Applicant: 8x8, Inc.
Inventor: Zhishen Liu
IPC: H04L9/40 , H04L65/1046 , H04L65/1069 , H04L67/02 , H04L67/306 , H04M15/00 , H04M7/00
CPC classification number: H04L63/083 , H04L65/1046 , H04L65/1069 , H04L67/02 , H04L67/306 , H04M15/56 , H04M15/8207 , H04L2463/082 , H04M7/0024 , H04M7/0078 , H04M2203/6045 , H04M2215/78
Abstract: One example involves a method for providing communications services to remotely-situated client entities, wherein each client entity is associated with users and each user is associated with a communication device. For providing the services verification may be realized by using a first authentication factor for a user among the users, and a communication request may be generated. The generated communication request may include a first portion specifying at least one target endpoint associated with the user and a second portion associated with or indicating the security code and that includes a set of instructions which: are specific to the user, which specify how to communicate the security code for the user, and which specify different security codes for different types of communications. The security code is sent to the user according to the set of instructions, and verified via a second authentication factor associated with or for the user by comparing input from the user to the security code.
-
公开(公告)号:US20240031476A1
公开(公告)日:2024-01-25
申请号:US18482077
申请日:2023-10-06
Applicant: International Business Machines Corporation
Inventor: Lisa Seacat DeLuca , Jeremy A. Greenberger , David M. Ogle
CPC classification number: H04M3/2281 , H04L63/0853 , H04W12/06 , H04M3/5183 , H04M2203/6009 , H04M2203/256 , H04M2203/6045
Abstract: According to one embodiment, a method, computer system, and computer program product for processing a secure data phone request are provided. The embodiment may include identifying a user participating in a voice call by a user voice signature. The embodiment may also include identifying a verbal request, received during the voice call, for the identified user to provide sensitive information. The embodiment may further include identifying, upon authorization of the identified user, a response from a repository of stored, pre-recorded responses associated with the identified user that satisfies the request, where the stored responses are stored as a pre-recorded voice clip or a pre-recorded number sequence on the client computing device.
-
公开(公告)号:US11849065B2
公开(公告)日:2023-12-19
申请号:US17338523
申请日:2021-06-03
Applicant: GEORGIA TECH RESEARCH CORPORATION
Inventor: Vijay Balasubramaniyan , Mustaque Ahamad , Patrick Gerard Traynor , Michael Thomas Hunter , Aamir Poonawalla
IPC: H04W24/08 , H04M3/22 , H04L65/1076 , H04W12/02 , H04M1/68 , H04L43/0829 , H04W12/63 , H04W12/65 , H04M7/00 , H04W12/12
CPC classification number: H04M3/2281 , H04L43/0829 , H04L65/1076 , H04M1/68 , H04W12/02 , H04W24/08 , H04M7/0078 , H04M2203/558 , H04M2203/6027 , H04M2203/6045 , H04W12/12 , H04W12/63 , H04W12/65
Abstract: Various embodiments of the invention are detection systems and methods for detecting call provenance based on call audio. An exemplary embodiment of the detection system can comprise a characterization unit, a labeling unit, and an identification unit. The characterization unit can extract various characteristics of networks through which a call traversed, based on call audio. The labeling unit can be trained on prior call data and can identify one or more codecs used to encode the call, based on the call audio. The identification unit can utilize the characteristics of traversed networks and the identified codecs, and based on this information, the identification unit can provide a provenance fingerprint for the call. Based on the call provenance fingerprint, the detection system can identify, verify, or provide forensic information about a call audio source.
-
公开(公告)号:US11783839B2
公开(公告)日:2023-10-10
申请号:US17491363
申请日:2021-09-30
Applicant: PINDROP SECURITY, INC.
Inventor: Payas Gupta , Terry Nelms, II
CPC classification number: G10L17/04 , G06F21/32 , G10L25/27 , H04M3/2281 , H04M3/42068 , H04M3/51 , H04M3/5141 , H04M3/5166 , H04M2203/6045 , H04M2203/6054
Abstract: Embodiments described herein provide for a voice biometrics system execute machine-learning architectures capable of passive, active, continuous, or static operations, or a combination thereof. Systems passively and/or continuously, in some cases in addition to actively and/or statically, enrolling speakers. The system may dynamically generate and update profiles corresponding to end-users who contact a call center. The system may determine a level of enrollment for the enrollee profiles that limits the types of functions that the user may access. The system may update the profiles as new contact events are received or based on certain temporal triggering conditions.
-
6.
公开(公告)号:US20230231843A1
公开(公告)日:2023-07-20
申请号:US18098861
申请日:2023-01-19
Applicant: Global Tel*Link Corporation
Inventor: Stephen HODGE
IPC: H04L9/40 , H04M3/436 , H04M17/00 , H04M15/00 , H04M3/22 , H04M1/72406 , H04W12/062 , H04W12/06 , H04M3/38 , H04M3/42
CPC classification number: H04L63/083 , H04M3/4365 , H04M17/10 , H04M15/47 , H04M17/30 , H04M17/308 , H04L63/0861 , H04M3/2281 , H04M1/72406 , H04W12/062 , H04W12/068 , H04M3/382 , H04M3/42102 , H04M2203/6045 , H04M15/83 , H04M15/8351 , H04M15/858 , H04M15/48 , H04M2203/6081
Abstract: A method and system are described for enhancing the security of calls made by a member of a controlled environment to an outside party, particularly when the outside party communicates via a cellular phone. An application is provided for the cellular device, which must communicate and register with a calling platform of the controlled environment. Certain elements of personal verification data are obtained by the user of the cellular device and stored at the calling platform for later reference. Calls from the inmate to the cellular device cause the calling platform to issue a notification to the user via the application. The user verifies his/her identity using the application, after which the call can be connected. As a further security measure, certain conditions can be required and periodically checked during the call to ensure the user remains verified.
-
公开(公告)号:US11706339B2
公开(公告)日:2023-07-18
申请号:US16668265
申请日:2019-10-30
Applicant: Talkdesk, Inc.
Inventor: Jafar Adibi , Tiago Paiva , Charanya Kannan , Bruno Antunes , Joao Carmo , Marco Costa
IPC: H04M3/51 , G10L15/22 , G10L15/18 , G10L25/63 , G10L15/30 , G06F16/953 , G06F9/54 , G06Q30/016 , G10L15/26 , H04M3/493 , H04M3/523 , H04M11/10 , G06F16/903 , G06F16/9038 , G06N20/00 , G06F40/279 , G06F40/205 , G06F40/30 , G06N5/04 , H04L67/10 , G06Q10/1093 , G06F16/9538 , G10L17/00 , G10L17/06 , G10L21/0272 , H04M3/42 , H04W4/14 , G06F16/23 , G06F16/242 , G06F16/248 , G06N3/006 , G06Q10/107 , G06F40/174 , G06F16/9535 , G06F16/2457 , G10L15/02 , G06N5/02 , G06F16/25 , G10L15/08 , G06F3/0484 , G06F3/0485
CPC classification number: H04M3/5183 , G06F9/54 , G06F16/2379 , G06F16/248 , G06F16/2425 , G06F16/24575 , G06F16/252 , G06F16/9038 , G06F16/90335 , G06F16/953 , G06F16/9535 , G06F16/9538 , G06F40/174 , G06F40/205 , G06F40/279 , G06F40/30 , G06N3/006 , G06N5/02 , G06N5/04 , G06N20/00 , G06Q10/107 , G06Q10/1095 , G06Q30/016 , G10L15/02 , G10L15/1815 , G10L15/1822 , G10L15/22 , G10L15/26 , G10L15/30 , G10L17/00 , G10L17/06 , G10L21/0272 , G10L25/63 , H04L67/10 , H04M3/42382 , H04M3/4933 , H04M3/4936 , H04M3/4938 , H04M3/5141 , H04M3/5166 , H04M3/5175 , H04M3/5191 , H04M3/5232 , H04M3/5233 , H04M3/5235 , H04M3/5237 , H04M11/10 , H04W4/14 , G06F3/0484 , G06F3/0485 , G10L2015/088 , G10L2015/223 , H04M2201/40 , H04M2201/41 , H04M2203/558 , H04M2203/6045 , H04M2203/6072
Abstract: Methods to reduce agent effort and improve customer experience quality through artificial intelligence. The Agent Assist tool provides contact centers with an innovative tool designed to reduce agent effort, improve quality and reduce costs by minimizing search and data entry tasks The Agent Assist tool is natively built and fully unified within the agent interface while keeping all data internally protected from third-party sharing.
-
公开(公告)号:US20180338228A1
公开(公告)日:2018-11-22
申请号:US16047916
申请日:2018-07-27
Applicant: Hopgrade, Inc.
Inventor: John Kime , Nathan Robert Jones , Christopher Tice Peifer , Andrew David Michaelis , Quenby Justina Swinson-Mitchell , David Rodriguez , Nathan Madera
CPC classification number: H04W4/20 , H04L12/1813 , H04M3/42008 , H04M2203/105 , H04M2203/2072 , H04M2203/2094 , H04M2203/256 , H04M2203/6045 , H04W4/023 , H04W4/21 , H04W4/80 , H04W12/02
Abstract: In some embodiments, the present invention provides for a computer system which includes at least the following components: a plurality of computing devices associated with a plurality of users associated with a plurality of users; where each computing device of the plurality of computing devices is configured to: electronically receive software which, when being executed, cause such computing device to display a plurality of instances of a specifically programmed graphical user interface (GUI); where each instance of the GUI is configured to display a real-time updatable meeting information representative of a direct electronic proximity-based communication between at least two computing devices associated with at least two users who desire to meet at a particular location to engage in a transaction of at least one good, at least one service, or both, whose marketable value lasts for a period of 30 seconds to 60 minutes.
-
公开(公告)号:US10063692B2
公开(公告)日:2018-08-28
申请号:US15583751
申请日:2017-05-01
Applicant: Securus Technologies, Inc.
Inventor: Luke Keiser , Scott Passe , Krishna Balantrapu , Alexander Noland
CPC classification number: H04M3/2281 , H04L63/083 , H04L63/0861 , H04L63/10 , H04M3/42059 , H04M3/42221 , H04M3/42374 , H04M3/436 , H04M3/4365 , H04M3/4931 , H04M7/003 , H04M15/80 , H04M15/8005 , H04M15/8083 , H04M15/844 , H04M2201/40 , H04M2201/405 , H04M2201/41 , H04M2203/6045 , H04M2203/6054 , H04M2250/22 , H04M2250/52 , H04W12/06
Abstract: An inbound call connection request may be received from a non-resident, directed to a controlled-environment facility resident and/or the resident's device. A determination may be made that a calling account of the resident does not have sufficient funds to pay for the inbound call, whereupon a message may be provided to the non-resident offering billing options, including at least a wireless carrier billing option, to complete the call connection. The call may be connected with the resident device in response to a determination a calling account of the inmate has sufficient funds to pay for the call or acceptance of one of the payment methods by the non-resident, along with authentication that the non-resident is associated with an address identifier (AID) of the resident device, and verification that the resident operating the device is associated with the AID of the device.
-
公开(公告)号:US20180176372A1
公开(公告)日:2018-06-21
申请号:US15847749
申请日:2017-12-19
Applicant: Hiya, Inc.
Inventor: Alexander Klas Algard , Jonathan Orvin Nelson
CPC classification number: H04M3/436 , H04L67/26 , H04M3/42042 , H04M3/42059 , H04M3/42102 , H04M7/0021 , H04M7/0027 , H04M2203/6027 , H04M2203/6045 , H04M2207/203
Abstract: A caller verification server receives a verification request message from a calling party via a data network. The verification request is associated with a communication from the calling party to a called device placed via a telephone network. The telephone network is logically separate from the data network. Thus, the verification request message travelling over the data network is said to be “out-of-band” relative to the telephone network. Responsive to receipt of the verification request message, the caller verification server generates a verification message indicating that the associated communication is verified as being from the calling party. The caller verification server sends the verification message to the called device via the data network.
-
-
-
-
-
-
-
-
-