SYSTEMS AND METHODS FOR IDENTIFYING ROGUE BASE STATIONS

    公开(公告)号:US20180070228A1

    公开(公告)日:2018-03-08

    申请号:US15696729

    申请日:2017-09-06

    Inventor: Eithan Goldfarb

    CPC classification number: H04W12/02 H04L63/1408 H04W12/12

    Abstract: Methods and systems for identifying one or more rogue devices within a wireless communication network over a particular geographic location. A rogue base station detection system receives air interface transmissions from base stations belonging to a wireless communication network, as well as from one or more rogue base stations that do not belong to the network and are used for monitoring (e.g., hacking or eavesdropping) communication terminals communicating in the network. The system typically searches for signaling channels and converts the RF signal into GSM/UMTS messages including overcoming the different encryption methods used. The system than analyzes the received transmissions so as to identify suspicious transmissions that may be transmitted by the rogue base stations.

    SYSTEM AND METHOD OF AUTOMATED EVALUATION OF TRANSCRIPTION QUALITY

    公开(公告)号:US20180068651A1

    公开(公告)日:2018-03-08

    申请号:US15676306

    申请日:2017-08-14

    Inventor: Oana Sidi Ron Wein

    CPC classification number: G10L15/01 G10L15/04 G10L15/12 G10L15/26

    Abstract: Systems and methods automatedly evaluate a transcription quality. Audio data is obtained. The audio data is segmented into a plurality of utterances with a voice activity detector operating on a computer processor. The plurality of utterances are transcribed into at least one word lattice with a large vocabulary continuous speech recognition system operating on the processor. A minimum Bayes risk decoder is applied to the at least one word lattice to create at least one confusion network. At least conformity ratio is calculated from the at least one confusion network.

    SYSTEM AND METHOD FOR DECODING TRAFFIC OVER PROXY SERVERS

    公开(公告)号:US20170331792A1

    公开(公告)日:2017-11-16

    申请号:US15602477

    申请日:2017-05-23

    Inventor: Naomi Frid

    CPC classification number: H04L63/0407 H04L63/0281 H04L63/30 H04L63/306

    Abstract: Methods and systems for applying surveillance to client computers that communicate via proxy servers. A decoding system accepts communication packets from a communication network. Based on the received packets, the decoding system identifies that a certain client computer conducts a communication session with a target server via a proxy server. The decoding system processes the packets so as to correlate the identity of the client computer with the identity of the target server. The correlated identities may comprise, for example, Internet Protocol (IP) addresses or Uniform Resource Locators (URLs).

    Systems and methods for keyword spotting using alternating search algorithms

    公开(公告)号:US09785701B2

    公开(公告)日:2017-10-10

    申请号:US14604137

    申请日:2015-01-23

    Inventor: Yitshak Yishay

    CPC classification number: G06F17/30675 H04L63/1416

    Abstract: Systems and methods for spotting keywords in data packets are provided. In particular, input data is received to be searched for occurrences of a set of patterns, the input data being divided into multiple segments. Then the input data and the patterns are assigned to first and second pattern matching algorithms, the first pattern matching algorithm is configured to search only within each of the segments, and the second pattern matching algorithm is configured to search across boundaries between adjacent segments. Then the input data is searched using the first and second pattern matching algorithms.

    System and method for interrogating a mobile communication terminal

    公开(公告)号:US09749921B2

    公开(公告)日:2017-08-29

    申请号:US15294257

    申请日:2016-10-14

    Inventor: Ishay Barlev

    Abstract: Systems and methods to instruct a mobile device to switch from a first protocol to a second protocol after registering the device on a network associated with the first protocol. This may be done to obtain a cryptographic key used by the device. For example, for some communication protocols, such as 3G and 4G communication protocols, obtaining the cryptographic key is difficult. However, the 2G communication protocol uses a cryptographic key that is easier to obtain. Only after obtaining the key, the phone instructed to again switch to the first communication protocol. During the exchange of communication, the user is likely to be holding the phone at his ear, such that he is unlikely to notice that the phone is using the first communication protocol. Hence, the exchange of communication may be decrypted and monitored, without the user noticing anything amiss.

    Funnel Analysis
    158.
    发明申请

    公开(公告)号:US20170200167A1

    公开(公告)日:2017-07-13

    申请号:US15409921

    申请日:2017-01-19

    CPC classification number: G06Q30/016 G06N5/022 G06N99/005 G06Q10/0637

    Abstract: Systems, methods, and media for the application of funnel analysis using desktop analytics and textual analytics to map and analyze the flow of customer service interactions. In an example implementation, the method includes: defining at least one flow that is representative of a series of events comprising at least one speech event, at least one Data Processing Activity (DPA) event, and at least one Computer Telephone Integration (CTI) event; receiving customer service interaction data comprising communication data, DPA metadata, and CTI metadata; applying the at least one flow to the customer service interaction data; determining if the customer service interaction data meets the at least one flow; and producing an automated indication based upon the determination.

    System and method for keyword spotting using representative dictionary

    公开(公告)号:US09639520B2

    公开(公告)日:2017-05-02

    申请号:US14167052

    申请日:2014-01-29

    Inventor: Yitshak Yishay

    Abstract: Methods and systems for keyword spotting, i.e., for identifying textual phrases of interest in input data. In the embodiments described herein, the input data comprises communication packets exchanged in a communication network. The disclosed keyword spotting techniques can be used, for example, in applications such as Data Leakage Prevention (DLP), Intrusion Detection Systems (IDS) or Intrusion Prevention Systems (IPS), and spam e-mail detection. A keyword spotting system holds a dictionary of textual phrases for searching input data. In a communication analytics system, for example, the dictionary defines textual phrases to be located in communication packets—such as e-mail addresses or Uniform Resource Locators (URLs).

Patent Agency Ranking