Labeling/naming of themes
    141.
    发明授权

    公开(公告)号:US10078689B2

    公开(公告)日:2018-09-18

    申请号:US14529103

    申请日:2014-10-30

    Inventor: Roni Romano

    CPC classification number: G06F16/367 G06F16/287 G06N5/022 G06N20/00

    Abstract: The disclosed solution uses machine learning-based methods to improve the knowledge extraction process in a specific domain or business environment. By formulizing a specific company's internal knowledge and terminology, the ontology programming accounts for linguistic meaning to surface relevant and important content for analysis. For example, the disclosed ontology programming adapts to the language used in a specific domain, including linguistic patterns and properties, such as word order, relationships between terms, and syntactical variations. Based on the self-training mechanism developed by the inventors, the ontology programming automatically trains itself to understand the domain or environment of the communication data by processing and analyzing a defined corpus of communication data.

    Voice activity detection using a soft decision mechanism

    公开(公告)号:US09984706B2

    公开(公告)日:2018-05-29

    申请号:US14449770

    申请日:2014-08-01

    Inventor: Ron Wein

    CPC classification number: G10L25/78

    Abstract: Voice activity detection (VAD) is an enabling technology for a variety of speech based applications. Herein disclosed is a robust VAD algorithm that is also language independent. Rather than classifying short segments of the audio as either “speech” or “silence”, the VAD as disclosed herein employees a soft-decision mechanism. The VAD outputs a speech-presence probability, which is based on a variety of characteristics.

    System and method for identifying genuine base stations that serve rogue base stations

    公开(公告)号:US09942769B2

    公开(公告)日:2018-04-10

    申请号:US15334423

    申请日:2016-10-26

    Inventor: Arik Poznanski

    CPC classification number: H04W12/12 H04W12/06 H04W24/08 H04W64/003

    Abstract: Methods and systems for determining the identity of a genuine Base Station (BS) that serves a rogue BS, i.e., the genuine BS used by the rogue BS to exchange the communication between the solicited terminal and the cellular network. The ability to identify rogue-serving BSs is a valuable tool in combatting rogue BSs. For example, the rogue BS will often be located in close proximity to the rogue-serving BS, at least in closer proximity than other genuine BSs. Identifying the rogue-serving BS may therefore assist in locating the rogue BS. Additionally or alternatively, identifying the rogue-serving BS may assist in interfering with the operation of the rogue BS, and/or obtaining information regarding wireless terminals solicited by the rogue BS.

    System and method for malware detection learning

    公开(公告)号:US09923913B2

    公开(公告)日:2018-03-20

    申请号:US15057164

    申请日:2016-03-01

    CPC classification number: H04L63/1425 G06N99/005 H04L63/1441 H04L63/145

    Abstract: Malware detection techniques that detect malware by identifying the C&C communication between the malware and the remote host, and distinguish between communication transactions that carry C&C communication and transactions of innocent traffic. The system distinguishes between malware transactions and innocent transactions using malware identification models, which it adapts using machine learning algorithms. However, the number and variety of malicious transactions that can be obtained from the protected network are often too limited for effectively training the machine learning algorithms. Therefore, the system obtains additional malicious transactions from another computer network that is known to be relatively rich in malicious activity. The system is thus able to adapt the malware identification models based on a large number of positive examples—The malicious transactions obtained from both the protected network and the infected network. As a result, the malware identification models are adapted with high speed and accuracy.

    SYSTEMS AND METHODS FOR KEYWORD SPOTTING USING ALTERNATING SEARCH ALGORITHMS

    公开(公告)号:US20180075133A1

    公开(公告)日:2018-03-15

    申请号:US15715038

    申请日:2017-09-25

    Inventor: Yitshak Yishay

    Abstract: Systems and methods for spotting keywords in data packets are provided. In particular, input data is received to be searched for occurrences of a set of patterns, the input data being divided into multiple segments. Then the input data and the patterns are assigned to first and second pattern matching algorithms, the first pattern matching algorithm is configured to search only within each of the segments, and the second pattern matching algorithm is configured to search across boundaries between adjacent segments. Then the input data is searched using the first and second pattern matching algorithms.

Patent Agency Ranking