会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Devices, systems and methods for mobile custom response
    • 用于移动自定义响应的设备,系统和方法
    • US09185212B2
    • 2015-11-10
    • US12333071
    • 2008-12-11
    • Armstrong SooBernard Ku
    • Armstrong SooBernard Ku
    • H04M3/42H04W4/00H04M1/725H04M3/436H04M3/533
    • H04W4/12H04M1/7255H04M3/42017H04M3/42059H04M3/42153H04M3/436H04M3/53391H04M15/8221H04M2203/2011
    • Devices, systems and methods are disclosed for selecting and sending one of a plurality of responses to a call on a communications device. A user may select a default response or a custom response. When the user receives a call to a communications device, a set of responses is displayed on the communications device to facilitate selection by the user. A response includes a message and a call processing command. A message is in the form of an audio clip, text message, webpage, picture, video, etc. A call processing command, such as “accept call”; “reject call with voicemail”; “reject call without voicemail”; “place caller on hold”; “forward call to 555-555-5555”; “I will call you back”; etc. is performed along with the message. This plurality of responses can be organized by the user in groups associated with classes of callers, such as friends, family, co-workers, etc. In this manner, the responses available to the user when a call is received changes depending on the caller.
    • 公开了用于选择和发送对通信设备上的呼叫的多个响应中的一个的设备,系统和方法。 用户可以选择默认响应或自定义响应。 当用户接收到对通信设备的呼叫时,在通信设备上显示一组响应以便于用户的选择。 响应包括消息和呼叫处理命令。 消息是音频剪辑,文本消息,网页,图片,视频等的形式。呼叫处理命令,例如“接受呼叫”; “拒绝使用语音留言”; “拒绝没有语音邮件的呼叫”; “保持呼叫者”; “前往555-555-5555号”; “我会再联络你”; 等等与消息一起执行。 该多个响应可以由用户组织,与诸如朋友,家人,同事等的呼叫者类相关联的组。以这种方式,当接收到呼叫时对用户可用的响应根据呼叫者而改变 。
    • 4. 发明授权
    • Securing uniform resource identifier information for multimedia calls
    • 保护用于多媒体呼叫的统一资源标识符信息
    • US08948057B2
    • 2015-02-03
    • US12638388
    • 2009-12-15
    • Bernard KuArmstrong Soo
    • Bernard KuArmstrong Soo
    • H04L12/16H04L12/66G06F7/04G06F15/16H04L29/06H04W12/06H04W28/02G06F17/30H04W80/10
    • H04L63/0853G06F17/3051G06F17/30876H04L63/102H04L63/164H04L63/205H04L65/1069H04L69/24H04W12/06H04W28/0247H04W80/10
    • A session request from a first subscriber is received at a first network component of a packet-based network. The session request comprises a request to establish a communications session between the first subscriber and a second subscriber. In the event the session request originated in a trusted network, the first network component permits access to unique resource identifier (URI) information associated with the second subscriber for use in establishing the communications session via the packet-based network. In the event the session request did not originate in a trusted network and in response to determining a security configuration associated with the second subscriber allows the first subscriber to access the URI information under the circumstances, the first network component permits access to the URI information for use in establishing the communications session via the packet-based network. In response to determining the security configuration prohibits access to the URI information by the first subscriber under the circumstances, the first network component forwards the session request to a second network component so as to establish the communications session via a public switched telephone network.
    • 来自第一用户的会话请求在基于分组的网络的第一网络组件处被接收。 会话请求包括在第一用户和第二用户之间建立通信会话的请求。 在会话请求发起于可信网络的情况下,第一网络组件允许访问与第二订户相关联的唯一资源标识符(URI)信息,以用于经由基于分组的网络建立通信会话。 在会话请求不是起源于可信网络并且响应于确定与第二订户相关联的安全配置的情况下允许第一订户在这种情况下访问URI信息的情况下,第一网络组件允许访问URI信息 用于通过基于分组的网络建立通信会话。 响应于确定安全配置,在这种情况下禁止第一用户访问URI信息,第一网络组件将会话请求转发到第二网络组件,以便经由公共交换电话网建立通信会话。
    • 6. 发明授权
    • Method and system to manage connections on a conference bridge
    • 管理会议桥上连接的方法和系统
    • US08548146B2
    • 2013-10-01
    • US12779625
    • 2010-05-13
    • Armstrong SooBernard Ku
    • Armstrong SooBernard Ku
    • H04M3/56H04L12/18
    • H04M3/56H04M3/18
    • A method is for managing connections on a conference bridge. The method includes determining a first noise level associated with a connection between a conference port and a conference server while there is no substantial contribution to the first noise level by a participant's device, determining a second noise level associated with a connection between the participant's device and the conference port while there is no substantial contribution to the second noise level by the participant's device, and determining whether the participant's device should be allowed to be connected to the conference bridge or whether at least one corrective action should be performed based on at least one of the first and second noise levels. Corresponding computer-readable mediums and systems are disclosed.
    • 一种用于管理会议桥上连接的方法。 该方法包括确定与会议端口与会议服务器之间的连接相关联的第一噪声电平,同时由参与者设备对第一噪声电平没有实质性贡献,确定与参与者的设备和 会议端口,而参与者的设备对第二噪声水平没有实质性贡献,并且确定参与者的设备是否应被允许连接到会议桥,或者是否应当至少一个执行至少一个校正动作 的第一和第二噪声水平。 公开了相应的计算机可读介质和系统。
    • 7. 发明申请
    • System and Method of Providing Ringback Video
    • 提供回响视频的系统和方法
    • US20090161854A1
    • 2009-06-25
    • US11959904
    • 2007-12-19
    • Bernard KuMehrad YasrebiArmstrong Soo
    • Bernard KuMehrad YasrebiArmstrong Soo
    • H04M3/42
    • H04M3/42017H04L65/1016H04L65/1096H04N7/147
    • A system and method of providing ringback video are disclosed. In one embodiment, the method includes receiving a connection request at an originating serving call session control function (S-CSCF) network element. The connection request indicates that a caller device has placed a call to a destination device associated with a ringback video service subscriber. The method also includes receiving a plurality of naming authority pointer (NAPTR) records at the originating S-CSCF network element from a telephone number mapping (ENUM) server. The NAPTR records include a plurality of ringback video uniform resource indicators (URIs) associated with the destination device. The method also includes modifying the connection request to include the plurality of ringback video URIs and sending the modified connection request to a terminating S-CSCF that communicates with the destination device.
    • 公开了提供回环视频的系统和方法。 在一个实施例中,该方法包括在始发服务呼叫会话控制功能(S-CSCF)网元处接收连接请求。 连接请求指示呼叫者设备已经向与回铃视频服务订户相关联的目的地设备发起呼叫。 该方法还包括从电话号码映射(ENUM)服务器在起始S-CSCF网络元件处接收多个命名权限指针(NAPTR)记录。 NAPTR记录包括与目的地设备相关联的多个回铃视频统一资源指示符(URI)。 该方法还包括修改连接请求以包括多个回铃视频URI,并将修改的连接请求发送到与目的地设备通信的终止S-CSCF。
    • 8. 发明申请
    • ENHANCED CAPTIONING DATA FOR USE WITH MULTIMEDIA CONTENT
    • 增强使用多媒体内容的数据
    • US20090150951A1
    • 2009-06-11
    • US11951996
    • 2007-12-06
    • Armstrong SooBernard KuZhi Li
    • Armstrong SooBernard KuZhi Li
    • H04N7/173H04N7/08
    • H04N21/8133H04N7/0885H04N21/435H04N21/44008
    • An enhanced captioning module suitable for use in a multimedia reception and display system includes an interface to receive a set of multimedia elements representative of at least a portion of multimedia content, a detection unit to determine a type of at least a portion of the multimedia elements and to assert a trigger signal when the multimedia element has a selected type, and a hash unit to generate a hash value corresponding to the “triggering” multimedia element. The module may further include a message unit to generate an enhanced captioning message that is deliverable to an enhanced captioning database. The enhanced captioning message may include information indicative of the hash value and the enhanced captioning database may include enhanced captioning data corresponding to the multimedia content. The enhanced captioning database may be configured to be indexed by the hash value.
    • 适用于多媒体接收和显示系统的增强字幕模块包括:接收表示多媒体内容的至少一部分的一组多媒体元素的接口;检测单元,用于确定多媒体元素的至少一部分的类型 并且当所述多媒体元素具有所选择的类型时,断言触发信号,以及用于生成与所述“触发”多媒体元素相对应的散列值的散列单元。 该模块还可以包括消息单元,以产生可递送到增强字幕数据库的增强字幕消息。 增强字幕消息可以包括指示散列值的信息,并且增强字幕数据库可以包括对应于多媒体内容的增强字幕数据。 增强字幕数据库可以被配置为由哈希值索引。