会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method to enable instant collaboration via use of pervasive messaging
    • 通过使用普及消息传递实现即时协作的方法
    • US07308082B2
    • 2007-12-11
    • US10626108
    • 2003-07-24
    • Brent L. DavisPeeyush JaiswalPradeep P. Mansey
    • Brent L. DavisPeeyush JaiswalPradeep P. Mansey
    • H04M11/06
    • H04M3/53308H04M3/42374H04M2201/60H04M2203/4536
    • A system (10) and method (50) to enable instant collaboration via the use of pervasive messaging can include the steps of receiving (52) a call from a caller to a callee, transferring (54) the call to a voicemail system when the callee is unavailable, determining(56) if the callee is available via instant messaging, and querying (58) the caller if they want to leave one among a voice message and an instant message. In another aspect, a system and method (70) enables instant collaboration by receiving (72) a text message having a designation for text-to-speech conversion via an instant messaging network (14) where the text message is intended for a phone (16 or 18) coupled to a voicemail system (20), recognizing (74) the designation, converting (76) the text message to a voice message, calling (78) the phone, and delivering (86) the voice message to the voicemail system.
    • 通过使用普遍消息传递来实现即时协作的系统(10)和方法(50)可以包括以下步骤:从主叫方接收(52)呼叫到被叫者,将呼叫转移(54)到语音邮件系统 被调用者不可用,确定(56)被叫方是否可通过即时消息传送,并且询问(58)呼叫方是否要在语音消息和即时消息之间留下一个。 在另一方面,系统和方法(70)通过经由即时消息网络(14)接收(72)具有文本到语音转换的指定的文本消息来实现即时协作,其中文本消息旨在用于电话(14) 16)或(18),其连接到语音邮件系统(20),识别(74)指定,将文本消息转换(76)到语音消息,呼叫(78)电话,以及将语音消息(86)传送到语音邮件 系统。
    • 7. 发明授权
    • Caller-identity based security
    • 基于呼叫者身份的安全性
    • US09172493B2
    • 2015-10-27
    • US11611996
    • 2006-12-18
    • Brent L. DavisPeeyush JaiswalNaveen Narayan
    • Brent L. DavisPeeyush JaiswalNaveen Narayan
    • G06F21/00H04K1/00H04M3/16
    • H04L63/0428H04K1/00H04M3/16H04W12/02H04W12/04H04W12/06
    • A method, system and computer-readable medium for providing a user identity-based secure channel between a digital telephone and a service provider is presented. At the service provider, an encrypted voice transmission from a digital telephone is decrypted. The voice transmission was encrypted at the digital telephone by using a user voice encryption key that was created in the digital telephone. The user voice encryption key was created at the digital telephone by inputting a telephone identifier and a called telephone number into a public encryption key algorithm that is supplied by the service provider. By decrypting the encrypted voice transmission, the service provider is able to extract the voice transmission, the telephone identifier, and the called telephone number, thus allowing the service provider to route the voice transmission to an appropriate answering party at the service provider.
    • 提出了一种用于在数字电话和服务提供商之间提供基于用户身份的安全信道的方法,系统和计算机可读介质。 在服务提供商处,解密来自数字电话的加密语音传输。 语音传输在数字电话上通过使用在数字电话中创建的用户语音加密密钥进行了加密。 通过将电话标识符和被叫电话号码输入到由服务提供商提供的公共加密密钥算法中,在数字电话机上创建用户语音加密密钥。 通过解密加密的语音传输,服务提供商能够提取语音传输,电话标识符和被叫电话号码,从而允许服务提供商将语音传输路由到服务提供商处的适当应答方。
    • 10. 发明授权
    • Interactive voice response (IVR) aggregation master service
    • 交互式语音应答(IVR)聚合主服务
    • US07180985B2
    • 2007-02-20
    • US10649052
    • 2003-08-27
    • Vicki L. ColsonThomas E. CreamerBrent L. DavisPeeyush JaiswalVictor S. Moore
    • Vicki L. ColsonThomas E. CreamerBrent L. DavisPeeyush JaiswalVictor S. Moore
    • H04M11/00
    • H04M3/493H04M3/382H04M7/00
    • A method of aggregating interactive voice response services from a plurality of interactive voice response systems can include, for at least one caller, storing service information for a plurality of services within an interactive voice response system. Each service can be accessible through a corresponding one of the plurality of interactive voice response systems. The method further can include receiving a call from the caller and receiving an input from the caller over the call, wherein the input identifies at least one of the plurality of services and corresponding interactive voice response systems. The method also can include accessing the interactive voice response system corresponding to the identified service on behalf of the caller, retrieving information from the interactive voice response system, and providing the retrieved information to the caller.
    • 从多个交互式语音响应系统聚合交互式语音响应服务的方法可以包括对于至少一个呼叫者,在交互式语音响应系统内存储多个服务的服务信息。 每个服务可以通过多个交互式语音响应系统中相应的一个访问。 该方法还可以包括从呼叫者接收呼叫并通过呼叫接收来自呼叫者的输入,其中所述输入识别所述多​​个服务中的至少一个和对应的交互式语音响应系统。 该方法还可以包括代表呼叫者访问对应于所识别的服务的交互式语音响应系统,从交互式语音响应系统检索信息,以及将检索到的信息提供给呼叫者。