会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 92. 发明申请
    • Means and method for controlling the distribution of unsolicited electronic communications
    • 控制非请求电子通信分配的手段和方法
    • US20100215176A1
    • 2010-08-26
    • US11921966
    • 2006-06-09
    • Stephen Wilson
    • Stephen Wilson
    • H04L9/32
    • H04L63/0823H04L9/0897H04L9/3247H04L9/3265H04L51/04H04L51/12H04L63/0853H04L63/12H04L63/1441H04L65/1079H04L2209/56H04L2209/60
    • Methods, devices, and systems for controlling distribution of unsolicited electronic communications such as bulk email or internet telephony telemarketing calls. A first Public Key (56) of a trusted accrediting body (10) is stored in a storage device (50) of a receiver (1), the trusted accrediting body (10) being trusted by the receiver (1). A sender (40) is issued a second Public Key (79) which chains back to the first Public Key (56). The sender (40) sends an unsolicited communication (62, 64), accompanied by a digital signature corresponding to the second Public Key (79). The receiver (1) verifies the digital signature accompanying a received communication by referring to the first Public Key (56) via the second Public Key (79), and if the digital signature is verified, establishes that the unsolicited communication is not unwelcome.
    • 用于控制未经请求的电子通信(如批量电子邮件或互联网电话电话营销呼叫)分发的方法,设备和系统。 受信任认证机构(10)的第一公钥(56)被存储在接收机(1)的存储设备(50)中,所述信任认证机构(10)被接收机(1)信任。 发送器(40)被发回第二公钥(79),第二公钥(79)链接到第一公钥(56)。 发送器(40)发送伴随着与第二公共密钥(79)对应的数字签名的非请求通信(62,64)。 接收机(1)经由第二公共密钥(79)参照第一公共密钥(56)来验证伴随接收到的通信的数字签名,并且如果数字签名被验证,则确定未经请求的通信不是不受欢迎的。
    • 94. 发明申请
    • METHOD AND SYSTEM FOR REDUCING RECEPTION OF UNWANTED MESSAGES
    • 减少接收信息的方法和系统
    • US20100131270A1
    • 2010-05-27
    • US12373633
    • 2007-07-13
    • Joachim Charzinski
    • Joachim Charzinski
    • G10L15/00G10L19/14
    • H04L65/1079G10L21/0208H04L51/12H04M1/2535H04M1/663H04M3/18H04M3/436H04M3/5335H04M7/006
    • The invention relates to a method for determining a characteristic pattern for a speech message that is supplied in the form of a numerically encoded audio signal generated by means of a sampling process. Said method comprises at least the following steps for determining the characteristic pattern on the basis of the numerically encoded audio signal: in a first step, non-speech portions of the audio signal are suppressed in that irrelevant frequency ranges are filtered out by applying a suitable signal filter, particularly a bandpass filter, to the audio signal; in a second step, a copy command (SQR) is used in order to copy all elements of the numerically encoded audio signal into the positive number range; in a third step, an audio signal sampling rate characterizing the sampling process is adjusted; in a fourth step, the new value range of all elements of the numerically encoded audio signal is scaled with regard to a maximum value and a mean value, said new value range being the result of the adjustment of the sampling rate. The invention further relates to a system for carrying out the disclosed method as well as devices and a corresponding communication network.
    • 本发明涉及一种用于确定以借助于采样处理产生的数字编码的音频信号的形式提供的语音消息的特征模式的方法。 所述方法至少包括以下步骤,用于基于数字编码的音频信号来确定特征模式:在第一步骤中,抑制音频信号的非语音部分,因为不相关的频率范围通过应用适当的 信号滤波器,特别是带通滤波器; 在第二步骤中,使用复制命令(SQR),以将数字编码的音频信号的所有元素复制到正数范围; 在第三步骤中,调整表征采样处理的音频信号采样率; 在第四步骤中,关于最大值和平均值对数字编码音频信号的所有元素的新值范围进行缩放,所述新值范围是调整采样率的结果。 本发明还涉及用于执行所公开的方法以及设备和对应的通信网络的系统。
    • 95. 发明授权
    • Telephony extension attack detection, recording, and intelligent prevention
    • 电话延伸攻击检测,录音和智能预防
    • US07653188B2
    • 2010-01-26
    • US11243753
    • 2005-10-04
    • Michael James KloberdansJohn Michael Walton
    • Michael James KloberdansJohn Michael Walton
    • H04M3/00H04M15/00H04M17/00
    • H04L65/1079H04L63/14H04M3/436H04M7/006
    • A system and method are provided for detecting extension attacks made to a communication enterprise, and taking appropriate remedial action to prevent ongoing attacks and future attacks. One or more attributes of a suspect call are analyzed, and a risk is associated with each analyzed attribute. An overall risk or assessment is then made of the analyzed attributes, attack attributes are logged, and one or more remedial actions may be triggered as a result of the analyzed call attributes. The remedial actions may include recording the call, notifying an administrator of a suspect call, or isolating the communication enterprise from the attack by terminating the call or shutting down selected communication endpoints to prevent calls being made to those extensions. Rules may be applied to the analyzed attributes in order to trigger the appropriate remedial action. The call attributes analyzed may include call destination, call direction, call type, time of day of the call, call duration, whether a call source is spoofed, call volume from a particular call source, and hash values created for a suspect media stream.
    • 提供了一种用于检测对通信企业进行扩展攻击的系统和方法,并采取适当的补救措施来防止持续的攻击和将来的攻击。 分析可疑电话的一个或多个属性,并将风险与每个分析的属性相关联。 然后对所分析的属性进行总体风险或评估,记录攻击属性,并且可能由于分析的呼叫属性而触发一个或多个补救措施。 补救措施可以包括记录呼叫,通知管理员可疑呼叫,或者通过终止呼叫或关闭所选择的通信端点来隔离通信企业免受攻击,以防止对这些分机进行呼叫。 可以将规则应用于分析的属性,以触发适当的补救措施。 所分析的呼叫属性可以包括呼叫目的地,呼叫方向,呼叫类型,呼叫时间,呼叫持续时间,呼叫源是否被欺骗,来自特定呼叫源的呼叫量,以及为可疑媒体流创建的哈希值。
    • 97. 发明申请
    • ACCESSING DIGITAL IDENTITY RELATED REPUTATION DATA
    • 访问数字标识相关信息数据
    • US20090248623A1
    • 2009-10-01
    • US12482306
    • 2009-06-10
    • Warren AdelmanMichael Chadwick
    • Warren AdelmanMichael Chadwick
    • G06F7/06G06F17/30
    • H04L65/1079H04L51/12H04L63/0823
    • Systems and processes of the present invention allow for tracking and publishing digital identity related reputation. In an example embodiment, a Digital Identity Provider maintains a database with reputation data that can be accessed by Requesters. The Digital Identity Provider may update reputation data based on a variety of events related to a digital identity. The reputation data may be tracked regarding the digital identity itself, digital identity purchaser or registrant, or an email address, domain name, URL, or website associated with the digital identity. The reputation data may include various categories, such as email practices, website content, privacy policies and practices, fraudulent activities, domain name related complaints, overall reputation, etc. The reputation data may be published in a publicly-available database, a private database, or via other methods. The Registrant may opt for a reputation service while registering a digital identity. The Requester may decide whether to interact with a digital identity based on the digital identity related reputation.
    • 本发明的系统和过程允许跟踪和发布数字身份相关的声誉。 在示例实施例中,数字身份提供者维护具有可由请求者访问的信誉数据的数据库。 数字身份提供者可以基于与数字身份相关的各种事件来更新信誉数据。 可以跟踪数字身份本身,数字身份购买者或注册人,或与数字身份相关联的电子邮件地址,域名,URL或网站的信誉数据。 信誉数据可以包括各种类别,例如电子邮件惯例,网站内容,隐私政策和做法,欺诈活动,域名相关投诉,整体声誉等。信誉数据可以公布在公共数据库,私人数据库 ,或通过其他方法。 注册人可以在注册数字身份时选择声誉服务。 请求者可以根据数字身份相关的声誉决定是否与数字身份进行交互。
    • 100. 发明申请
    • Detection of spam/telemarketing phone campaigns with impersonated caller identities in converged networks
    • 在融合网络中检测具有模拟呼叫者身份的垃圾邮件/电话营销手机活动
    • US20080292077A1
    • 2008-11-27
    • US11802822
    • 2007-05-25
    • Dmitri VinokurovJean-Francois Rey
    • Dmitri VinokurovJean-Francois Rey
    • H04M1/56
    • H04M3/436H04L65/1079H04Q3/0045
    • A method of detecting a campaign of unwanted telephone calls in a converged telephone network, including populating a first set of caller identifications where no call has been initiated to the caller identification during a predetermined period of time, populating a second set of caller identifications where a call has been initiated to the caller identification during the predetermined period of time, performing a homogeneity statistical test analysis of the first set and the second set, and interpreting the statistical analysis results in order to detect the campaign of unwanted telephone calls in the converged telephone network. Some embodiments include analyzing log messages to determine a source of the most telephone call traffic, and blocking the completion of telephone calls subsequently initiated by the determined source of the most telephone call traffic.
    • 一种在融合电话网络中检测不需要的电话呼叫的活动的方法,包括在预定的时间段内填充呼叫者标识的没有呼叫的第一组呼叫者标识,填充第二组呼叫者标识,其中, 已经在预定时间段内对呼叫者进行呼叫,对第一组和第二组进行均匀性统计测试分析,并且解释统计分析结果以便检测会聚电话中的不需要的电话呼叫的活动 网络。 一些实施例包括分析日志消息以确定大多数电话呼叫业务的来源,以及阻止随后由所确定的大多数电话呼叫业务源发起的电话呼叫的完成。