-
61.
公开(公告)号:US12041081B2
公开(公告)日:2024-07-16
申请号:US16888382
申请日:2020-05-29
发明人: Dusan Mudric , Martin Vuille , Wai-Hung Leung
CPC分类号: H04L63/1466 , H04L9/0869 , H04L63/0876 , H04L63/1416
摘要: A system and method for intelligently detecting a duplicate address attack is described. The system and method comprise transferring a first address conflict check message; receiving a first address conflict check response message; performing intelligent Duplicate Address Detection (DAD) to determine if the duplicate address attack is valid; and if the duplicate address attack is valid, then reporting the duplicate address attack to a monitoring server. An intelligent switch that detects the DAD attack blocks further address conflict check response messages from the attacker's MAC address.
-
公开(公告)号:US20240187518A1
公开(公告)日:2024-06-06
申请号:US18440556
申请日:2024-02-13
发明人: Philip McCann
CPC分类号: H04M3/42382 , G06F40/30 , G06N20/00 , H04M3/4365 , H04M3/5191 , H04M3/5233
摘要: The present disclosure provides, among other things, a method of managing contacts in a contact center, the method including: receiving a text-based communication from a customer of the contact center; analyzing the text-based communication to determine a relevancy associated with the text-based communication; based on the analysis, determining a relevancy level to assign to the text-based communication; tagging the text-based communication with a relevancy tag that identifies the determined relevancy level; updating a priority associated with assigning the text-based communication to an agent of the contact center based on the relevancy tag; assigning the text-based communication to the agent of the contact center; enabling a machine learning process to analyze a database of text-based communications; and updating a data model used to automatically tag text-based communications with relevancy tags based on the analysis performed by the machine learning process.
-
公开(公告)号:US11909818B2
公开(公告)日:2024-02-20
申请号:US17531333
申请日:2021-11-19
发明人: Vivekananda Velamala
IPC分类号: H04L67/104 , H04L41/0668 , H04L41/084 , H04L67/1074
CPC分类号: H04L67/1051 , H04L41/0668 , H04L41/0846 , H04L67/1076
摘要: Managing containerized workloads, such as by Kubernetes, provides a robust and expandable platform. Kubernetes high-availability (HA) mode provides additional safeguards against failure that allows services to be maintained without interruption in the event of a partial system or network failure. However, Kubernetes requires an odd number of master nodes (e.g., three) in order to be able have a quorum and maintain certain operations (e.g., election of a leader). In the event a master node loses functionality, the remaining master nodes are unable to have a quorum. System and methods are provided to convert a worker-only node into a master node in order to reestablish a quorum. Once functionality is restored, the converted master is reverted back to a worker-only node and the restored master, and remaining masters, maintain the quorum.
-
64.
公开(公告)号:US20240028120A1
公开(公告)日:2024-01-25
申请号:US17871035
申请日:2022-07-22
CPC分类号: G06F3/016 , G09B21/003
摘要: The technology disclosed herein enhances security for visually impaired users by presenting haptic notifications to indicate certain input notifications are false. In a particular embodiment, a method includes presenting, from a user system, graphical input elements and presenting a haptic notification. The haptic notification indicates that the next input received after presenting the haptic notification will not be entered by the user system. In response to receiving input of a first input element of the graphical input elements immediately following the haptic notification, the method includes presenting a non-haptic notification. The non-haptic notification falsely indicates the input has been entered.
-
公开(公告)号:US11870835B2
公开(公告)日:2024-01-09
申请号:US17182512
申请日:2021-02-23
IPC分类号: H04L65/80 , H04L43/0829 , G10L15/30 , G10L15/08 , G10L15/22 , H04L65/403
CPC分类号: H04L65/80 , G10L15/08 , G10L15/22 , G10L15/30 , H04L43/0829 , H04L65/403
摘要: The technology disclosed herein enables user notification of word inconsistencies to indicate session quality. In a particular embodiment, a method includes, during a communication session between a first endpoint operated by a first participant and a second endpoint operated by a second participant, determining a first number of words spoken by the first participant during a period of time based on sound captured by the first endpoint for inclusion on the communication session. The method also includes determining a second number of the words spoken by the first participant during the period of time based on audio received at the second endpoint via the communication session. Upon determining that an inconsistency exists between the first number and the second number, the method includes notifying at least one of the first participant and the second participant about the inconsistency.
-
公开(公告)号:US11868493B2
公开(公告)日:2024-01-09
申请号:US17012897
申请日:2020-09-04
发明人: John A. Young , Harsh V. Mendiratta , David Chavez
IPC分类号: G06F21/62 , G10L25/51 , H04L9/40 , G06F21/60 , G06F3/16 , G10L19/00 , G10L15/26 , H04M3/51 , G06V20/00 , G06F18/214
CPC分类号: G06F21/62 , G06F3/165 , G06F18/214 , G06F21/604 , G06V20/00 , G10L15/26 , G10L19/00 , G10L25/51 , H04L63/20 , H04M3/5175 , H04M2203/6009
摘要: Working from home is becoming more and more commonplace. Ensuring that remote workers are following prescribed data protection measures becomes more important, and challenging. Safe and Secure Remote Working Environment (SSRWE) monitors an environment and determines if a non-compliant element is present. For example, a condition of working from home may be that no notetaking or electronic devices, especially ones comprising a camera, be visible to a system camera capturing the field of view in front of a display. If a non-compliant situation is discovered, the display may be redacted and/or other action taken to protect sensitive information.
-
公开(公告)号:US11843717B2
公开(公告)日:2023-12-12
申请号:US17038172
申请日:2020-09-30
CPC分类号: H04M3/493 , H04M3/5166 , H04M3/5191
摘要: Embodiments of the disclosure provide a method of operating a contact center. In some embodiments, the method includes receiving a call from a customer communication device, transitioning the call from a voice domain into a digital domain, and enabling the contact center to interact with the customer communication device in at least the digital domain after the call has been transitioned from the voice domain into the digital domain.
-
公开(公告)号:US11842539B2
公开(公告)日:2023-12-12
申请号:US17229403
申请日:2021-04-13
发明人: Valentine C. Matula , Manish Negi , Divakar Ray
IPC分类号: G06V20/20 , G06V20/40 , G06F18/214
CPC分类号: G06V20/20 , G06F18/214 , G06V20/40
摘要: Customer-agent interactions are often essential to provide services, such as to resolve issues. Methods and systems are provided to enable an artificially intelligent (AI) agent, such as a neural network to annotate a communication, such as a communication comprising a video stream. The AI may determine the subject of an issue and/or an issue to be resolved as a candidate resolution, which may further comprise annotations provided to the video stream. As a benefit the resolution, with annotations may be provided to the agent for subsequent processing and/or the customer.
-
公开(公告)号:US11832149B2
公开(公告)日:2023-11-28
申请号:US17176425
申请日:2021-02-16
摘要: The present disclosure provides a communication system and method, among other things. As a non-limiting example, the method includes receiving a call from a caller, parking the call, and while the call is parked, determining a paging target for the call. The method may further include paging a first target area in an attempt to summon the paging target to retrieve the parked call. The method may further include paging a second target area in an attempt to summon the paging target to retrieve the parked call, receiving a response from the paging target, and based on the response received from the paging target, connecting the paging target with the caller.
-
公开(公告)号:US11785140B2
公开(公告)日:2023-10-10
申请号:US17029775
申请日:2020-09-23
发明人: Harsh V. Mendiratta , David Chavez , John A. Young
CPC分类号: H04M3/42374 , G06F3/017 , G06F18/21 , G06F18/22 , G06V40/20 , H04M3/5183 , H04M2203/40
摘要: Users of a networked communication device may omit updating their availability state, and that of an associated communication device, if the state change is sudden or believed to be of sufficiently short duration. By quickly changing their state, a routing component may more accurately know whether or not a communication routed to the communication device will or will not be answered. By utilizing a camera and gesture processing logic, a user may naturally and quickly update their state without the need to navigate menus or select options with manual, tactile interactions with the communication device.
-
-
-
-
-
-
-
-
-