System and method for keyword spotting using representative dictionary

    公开(公告)号:US09798714B2

    公开(公告)日:2017-10-24

    申请号:US15451951

    申请日:2017-03-07

    Inventor: Yitshak Yishay

    Abstract: Methods and systems for keyword spotting, i.e., for identifying textual phrases of interest in input data. In the embodiments described herein, the input data comprises communication packets exchanged in a communication network. The disclosed keyword spotting techniques can be used, for example, in applications such as Data Leakage Prevention (DLP), Intrusion Detection Systems (IDS) or Intrusion Prevention Systems (IPS), and spam e-mail detection. A keyword spotting system holds a dictionary of textual phrases for searching input data. In a communication analytics system, for example, the dictionary defines textual phrases to be located in communication packets—such as e-mail addresses or Uniform Resource Locators (URLs).

    Systems and methods for identifying rogue base stations

    公开(公告)号:US09788196B2

    公开(公告)日:2017-10-10

    申请号:US13874332

    申请日:2013-04-30

    Inventor: Eithan Goldfarb

    CPC classification number: H04W12/02 H04L63/1408 H04W12/12

    Abstract: Methods and systems for identifying one or more rogue devices within a wireless communication network over a particular geographic location. A rogue base station detection system receives air interface transmissions from base stations belonging to a wireless communication network, as well as from one or more rogue base stations that do not belong to the network and are used for monitoring (e.g., hacking or eavesdropping) communication terminals communicating in the network. The system typically searches for signaling channels and converts the RF signal into GSM/UMTS messages including overcoming the different encryption methods used. The system than analyzes the received transmissions so as to identify suspicious transmissions that may be transmitted by the rogue base stations.

    SYSTEM AND METHOD FOR AUTOMATIC FORENSIC INVESTIGATION

    公开(公告)号:US20170223047A1

    公开(公告)日:2017-08-03

    申请号:US15416026

    申请日:2017-01-26

    CPC classification number: H04L63/1441 H04L63/1408 H04L63/145 H04L63/20

    Abstract: Automatic forensic investigation techniques to more effectively differentiate false positives from true positives. An incident is automatically investigated by a processor that communicates instructions to a device on a network and analyzes information received from the device in response to the instructions. In response to analyzing, the processor raises or lowers its level of confidence in the incident. If the processor's level of confidence in the incident is sufficiently high, the processor generates an output that indicates that the security of the network has been compromised. Otherwise, the processor ascertains that the incident is a false positive and may modify a criteria for alert generation.

    SYSTEM AND METHOD FOR IDENTIFYING DEVICES BEHIND NETWORK ADDRESS TRANSLATORS

    公开(公告)号:US20170222922A1

    公开(公告)日:2017-08-03

    申请号:US15416153

    申请日:2017-01-26

    Abstract: An apparatus for monitoring a plurality of devices that use a plurality of networks includes a network interface and a processor. The processor is configured to receive, via the network interface, a plurality of packets that were collectively communicated, from the devices, via all of the networks, to aggregate the packets, using at least one field that is included in respective packet headers of the packets, into a plurality of packet aggregations, such that all of the packets in each one of the packet aggregations were collectively communicated from no more than one of the devices, to group the packet aggregations into a plurality of groups, such that there is a one-to-one correspondence between the groups and the devices, in that all of the packets in each of the groups were collectively communicated from a different respective one of the devices, and to generate an output in response thereto.

    System and method for bit-map based keyword spotting in communication traffic

    公开(公告)号:US09690873B2

    公开(公告)日:2017-06-27

    申请号:US14167074

    申请日:2014-01-29

    Inventor: Yitshak Yishay

    CPC classification number: G06F17/30985 H04L63/0245 H04L63/1408

    Abstract: Methods and systems for locating occurrences of a search pattern in a body of text. A processor searches the text for one or more occurrences of a pattern. Both the text and the pattern comprise symbols of some alphabet. In preparation for the search, the processor defines a respective bit-map for each alphabet symbol. Using the bit-maps, the processor carries out a highly efficient process of searching the text for occurrences of the pattern. The processor then scans the pattern backwards using the bit-maps, symbol by symbol, attempting to match the symbols of the pattern to the corresponding symbols of the text. If a match is not found, the processor calculates the size of the jump to the next position in the text based on the accumulated results of the evaluations up to the current position.

    SYSTEM AND METHOD FOR CELLULAR CALL MONITORING USING DOWNLINK CHANNEL CORRELATION

    公开(公告)号:US20170180548A1

    公开(公告)日:2017-06-22

    申请号:US15394932

    申请日:2016-12-30

    Abstract: Methods and systems for monitoring communication of mobile communication terminals, such as cellular phones. An off-air monitoring system reconstructs both directions of a call conducted between two mobile terminals by receiving only downlink channels. The off-air monitoring system receives multiple downlink transmissions transmitted by base stations in a wireless communication network. The system uses the received downlink transmissions to reconstruct the bidirectional call content of calls conducted between wireless terminals. In order to reconstruct the bidirectional content of a given call, the system identifies and correlates the two downlink transmissions of that call from among the multiple received downlink transmissions.

    SYSTEM AND METHOD FOR SOFT FAILOVERS FOR PROXY SERVERS

    公开(公告)号:US20170126797A1

    公开(公告)日:2017-05-04

    申请号:US15334415

    申请日:2016-10-26

    Inventor: Naomi Frid

    Abstract: A packet broker that performs a health-status check of a proxy server while the proxy server processes one or more proxy connections. The packet broker may attempt to exchange a heartbeat signal with the proxy server, and if unsuccessful, the proxy server is assumed to be failing. In such cases, a failover is desirable. Rather than implementing a “hard” failover, in which no further communication packets are directed to the proxy server, a “soft” failover is performed where the packet broker prevents new proxy connections from being processed by the proxy server, but maintains at least one (e.g., all) of the current proxy connections that are being processed by the proxy server.

    SYSTEM AND METHOD FOR INTERROGATING A MOBILE COMMUNICATION TERMINAL

    公开(公告)号:US20170111836A1

    公开(公告)日:2017-04-20

    申请号:US15294257

    申请日:2016-10-14

    Inventor: Ishay Barlev

    Abstract: Systems and methods to instruct a mobile device to switch from a first protocol to a second protocol after registering the device on a network associated with the first protocol. This may be done to obtain a cryptographic key used by the device. For example, for some communication protocols, such as 3G and 4G communication protocols, obtaining the cryptographic key is difficult. However, the 2G communication protocol uses a cryptographic key that is easier to obtain. Only after obtaining the key, the phone instructed to again switch to the first communication protocol. During the exchange of communication, the user is likely to be holding the phone at his ear, such that he is unlikely to notice that the phone is using the first communication protocol. Hence, the exchange of communication may be decrypted and monitored, without the user noticing anything amiss.

Patent Agency Ranking