-
公开(公告)号:US20180070228A1
公开(公告)日:2018-03-08
申请号:US15696729
申请日:2017-09-06
Applicant: Verint Systems Ltd.
Inventor: Eithan Goldfarb
CPC classification number: H04W12/02 , H04L63/1408 , H04W12/12
Abstract: Methods and systems for identifying one or more rogue devices within a wireless communication network over a particular geographic location. A rogue base station detection system receives air interface transmissions from base stations belonging to a wireless communication network, as well as from one or more rogue base stations that do not belong to the network and are used for monitoring (e.g., hacking or eavesdropping) communication terminals communicating in the network. The system typically searches for signaling channels and converts the RF signal into GSM/UMTS messages including overcoming the different encryption methods used. The system than analyzes the received transmissions so as to identify suspicious transmissions that may be transmitted by the rogue base stations.
-
公开(公告)号:US20180068651A1
公开(公告)日:2018-03-08
申请号:US15676306
申请日:2017-08-14
Applicant: Verint Systems Ltd.
Abstract: Systems and methods automatedly evaluate a transcription quality. Audio data is obtained. The audio data is segmented into a plurality of utterances with a voice activity detector operating on a computer processor. The plurality of utterances are transcribed into at least one word lattice with a large vocabulary continuous speech recognition system operating on the processor. A minimum Bayes risk decoder is applied to the at least one word lattice to create at least one confusion network. At least conformity ratio is calculated from the at least one confusion network.
-
公开(公告)号:US09883345B2
公开(公告)日:2018-01-30
申请号:US15398182
申请日:2017-01-04
Applicant: Verint Systems Ltd.
Inventor: Eithan Goldfarb
CPC classification number: H04W4/026 , H04M1/72519 , H04W4/02 , H04W4/025 , H04W40/00 , H04W84/042 , H04W84/12 , H04W88/06
Abstract: Methods and systems for tracking mobile communication terminals based on their identifiers. The disclosed techniques identify cellular terminals and Wireless Local Area Network (WLAN) terminals that are likely to be carried by the same individual, or cellular and WLAN identifiers that belong to the same multi-mode terminal. A correlation system is connected to a cellular network and to a WLAN. The system receives location coordinates of cellular identifiers used by mobile terminals in the cellular network, and location coordinates of WLAN identifiers used by mobile terminals in the WLAN. Based on the location coordinates, the system is able to construct routes that are traversed by the terminals having the various cellular and WLAN identifiers. The system attempts to find correlations in time and space between the routes.
-
公开(公告)号:US20170331792A1
公开(公告)日:2017-11-16
申请号:US15602477
申请日:2017-05-23
Applicant: Verint Systems Ltd.
Inventor: Naomi Frid
IPC: H04L29/06
CPC classification number: H04L63/0407 , H04L63/0281 , H04L63/30 , H04L63/306
Abstract: Methods and systems for applying surveillance to client computers that communicate via proxy servers. A decoding system accepts communication packets from a communication network. Based on the received packets, the decoding system identifies that a certain client computer conducts a communication session with a target server via a proxy server. The decoding system processes the packets so as to correlate the identity of the client computer with the identity of the target server. The correlated identities may comprise, for example, Internet Protocol (IP) addresses or Uniform Resource Locators (URLs).
-
公开(公告)号:US09785701B2
公开(公告)日:2017-10-10
申请号:US14604137
申请日:2015-01-23
Applicant: Verint Systems Ltd.
Inventor: Yitshak Yishay
CPC classification number: G06F17/30675 , H04L63/1416
Abstract: Systems and methods for spotting keywords in data packets are provided. In particular, input data is received to be searched for occurrences of a set of patterns, the input data being divided into multiple segments. Then the input data and the patterns are assigned to first and second pattern matching algorithms, the first pattern matching algorithm is configured to search only within each of the segments, and the second pattern matching algorithm is configured to search across boundaries between adjacent segments. Then the input data is searched using the first and second pattern matching algorithms.
-
公开(公告)号:US09749921B2
公开(公告)日:2017-08-29
申请号:US15294257
申请日:2016-10-14
Applicant: Verint Systems Ltd.
Inventor: Ishay Barlev
CPC classification number: H04W36/14 , H04L63/0464 , H04L63/304 , H04W12/02 , H04W48/18 , H04W60/00
Abstract: Systems and methods to instruct a mobile device to switch from a first protocol to a second protocol after registering the device on a network associated with the first protocol. This may be done to obtain a cryptographic key used by the device. For example, for some communication protocols, such as 3G and 4G communication protocols, obtaining the cryptographic key is difficult. However, the 2G communication protocol uses a cryptographic key that is easier to obtain. Only after obtaining the key, the phone instructed to again switch to the first communication protocol. During the exchange of communication, the user is likely to be holding the phone at his ear, such that he is unlikely to notice that the phone is using the first communication protocol. Hence, the exchange of communication may be decrypted and monitored, without the user noticing anything amiss.
-
公开(公告)号:US09747890B2
公开(公告)日:2017-08-29
申请号:US15180325
申请日:2016-06-13
Applicant: Verint Systems Ltd.
Abstract: Systems and methods automatedly evaluate a transcription quality. Audio data is obtained. The audio data is segmented into a plurality of utterances with a voice activity detector operating on a computer processor. The plurality of utterances are transcribed into at least one word lattice with a large vocabulary continuous speech recognition system operating on the processor. A minimum Bayes risk decoder is applied to the at least one word lattice to create at least one confusion network. At least conformity ratio is calculated from the at least one confusion network.
-
公开(公告)号:US20170200167A1
公开(公告)日:2017-07-13
申请号:US15409921
申请日:2017-01-19
Applicant: Verint Systems Ltd.
Inventor: Rahm Fehr , Roni Romano , Omer Ziv
CPC classification number: G06Q30/016 , G06N5/022 , G06N99/005 , G06Q10/0637
Abstract: Systems, methods, and media for the application of funnel analysis using desktop analytics and textual analytics to map and analyze the flow of customer service interactions. In an example implementation, the method includes: defining at least one flow that is representative of a series of events comprising at least one speech event, at least one Data Processing Activity (DPA) event, and at least one Computer Telephone Integration (CTI) event; receiving customer service interaction data comprising communication data, DPA metadata, and CTI metadata; applying the at least one flow to the customer service interaction data; determining if the customer service interaction data meets the at least one flow; and producing an automated indication based upon the determination.
-
公开(公告)号:US09646245B2
公开(公告)日:2017-05-09
申请号:US14065505
申请日:2013-10-29
Applicant: Verint Systems Ltd.
Inventor: Rami Puzis , Roni Stern , Lior Rokach , Yuval Elovici , Tal Beja , Ariel Felner , Zahy Bnaya , Liron Samama
CPC classification number: G06F17/30867 , G06F17/30377 , G06F17/30528 , G06N5/003 , G06N99/005 , G06Q50/01 , H04L67/306
Abstract: When using Web intelligence (“Webint”) to collect information regarding a target social network user, one of the most valuable pieces of information is the target user's List-Of-Friends (LOF). In some cases, however, the LOF of the target user is not accessible in his profile. Herein are described methods and systems for identifying the LOF of a target user. An analysis system crawls the profiles of social network users, other than the target user, and reconstructs the LOF of the target user from the crawled profiles.
-
公开(公告)号:US09639520B2
公开(公告)日:2017-05-02
申请号:US14167052
申请日:2014-01-29
Applicant: Verint Systems Ltd.
Inventor: Yitshak Yishay
CPC classification number: G06F17/2735 , G06F17/2775 , G06F17/30675 , G06F17/30985 , G06F21/55
Abstract: Methods and systems for keyword spotting, i.e., for identifying textual phrases of interest in input data. In the embodiments described herein, the input data comprises communication packets exchanged in a communication network. The disclosed keyword spotting techniques can be used, for example, in applications such as Data Leakage Prevention (DLP), Intrusion Detection Systems (IDS) or Intrusion Prevention Systems (IPS), and spam e-mail detection. A keyword spotting system holds a dictionary of textual phrases for searching input data. In a communication analytics system, for example, the dictionary defines textual phrases to be located in communication packets—such as e-mail addresses or Uniform Resource Locators (URLs).
-
-
-
-
-
-
-
-
-