会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Shortcut for establishing a communication channel with a remote device over a network
    • 用于通过网络与远程设备建立通信信道的快捷方式
    • US07702341B2
    • 2010-04-20
    • US11242486
    • 2005-10-03
    • Irvin HendersonNaveen Dasa SanjeevaThyagarajapuram S. Ramakrishnan
    • Irvin HendersonNaveen Dasa SanjeevaThyagarajapuram S. Ramakrishnan
    • H04W4/00
    • H04W4/12H04W4/18H04W92/18
    • Two-way communication between a general purpose computing device, such as a PC, and a mobile terminal, such as a cell phone. The general device executes a conversation user interface through which a user enters a message. The message is sent to an intermediary communication service, such as a portal server, along with a mobile terminal identifier, such as a phone number. The intermediary service creates a mapping between the mobile identifier, a general device user identifier, and an extension to an intermediary device identifier, such as an extension to an SMS short code. The intermediary service sends the message to the mobile terminal along with the intermediary service identifier and the extension. The mobile device returns a response with the mobile identifier, the intermediary service identifier, and the extension. The intermediary service uses the mobile identifier and the extension to determine the general device user identifier and send the response.
    • 通用计算设备(例如PC)与诸如手机的移动终端之间的双向通信。 通用设备执行用户输入消息的会话用户界面。 消息被发送到诸如门户服务器之类的中间通信服务,以及诸如电话号码的移动终端标识符。 中间服务创建移动标识符,一般设备用户标识符和对中间设备标识符的扩展(诸如对SMS短代码的扩展)之间的映射。 中介服务将该消息与中介服务标识符和扩展名一起发送到移动终端。 移动设备返回具有移动标识符,中间服务标识符和扩展名的响应。 中介服务使用移动标识符和分机来确定一般设备用户标识符并发送响应。
    • 3. 发明授权
    • Multimodal interface for mobile messaging
    • 用于移动信息的多模态接口
    • US07587482B2
    • 2009-09-08
    • US11221994
    • 2005-09-07
    • Irvin HendersonNaveen Dasa SanjeevaThyagarajapuram S. Ramakrishnan
    • Irvin HendersonNaveen Dasa SanjeevaThyagarajapuram S. Ramakrishnan
    • G06F15/173
    • G06F3/0481G06F3/0482H04L51/00H04L51/066H04L67/24H04M1/274508H04M1/7255H04M1/72552
    • A system and method are directed towards providing a user interface for controlling a communication mode of a client device. The interface enables a user to set a presence and/or a communications mode, which the client device communicates to other devices directly or via an intermediary server. The presence generally reflects the user's availability, communication capability, desire to communicate, and the like. The presence can be directly or indirectly associated with the communication mode, which can comprise SMS, IM, email voice, and the like. The interface includes a contact list an enables the user to select a mode to communicate with a contact. The communication modes associated with each contact can also be incorporated into and displayed in an email address book. The interface also indicates the communication mode of each incoming and outgoing message in conversations with one or more other client devices.
    • 系统和方法旨在提供用于控制客户端设备的通信模式的用户界面。 该接口使用户能够设置存在和/或通信模式,客户端设备直接或经由中间服务器与其他设备进行通信。 存在通常反映了用户的可用性,通信能力,通信欲望等。 存在可以直接或间接地与通信模式相关联,通信模式可以包括SMS,IM,电子邮件,语音等。 该界面包括联系人列表,并使用户能够选择与联系人通信的模式。 与每个联系人相关联的通信模式也可以并入并显示在电子邮件地址簿中。 该接口还指示与一个或多个其他客户端设备对话中的每个传入和传出消息的通信模式。
    • 4. 发明授权
    • Method for signing into a mobile device over a network
    • 通过网络登录移动设备的方法
    • US07707292B2
    • 2010-04-27
    • US11084769
    • 2005-03-18
    • Irvin HendersonNaveen Dasa SanjeevaThyagarajapuram Swaminathan Ramakrishnan
    • Irvin HendersonNaveen Dasa SanjeevaThyagarajapuram Swaminathan Ramakrishnan
    • G06F15/16
    • H04L63/0815H04L51/04H04L51/18H04L51/38H04L67/02H04W4/12
    • A system, apparatus, and method are directed to managing automatic sign in to an Instant Messaging (IM) session on mobile device from another computing device, such as a personal computer (PC), over a network. The end-user of the PC may provide an account identifier, password, and the like, and in response, receive a cookie, that may further include the account identifier, encoded string, and the like. The end-user may then request initiation of the IM session using a toolbar selection, a script, applet, form, web page selection, and the like. As part of the request, the cookie may be provided to the server. If the request is authenticated based, in part, on the cookie information, the server uses the account identifier to locate an associated a mobile device identifier. The mobile device identifier is employed to log the end-user automatically into the mobile device.
    • 系统,装置和方法旨在管理通过网络从诸如个人计算机(PC)的另一计算设备自动登录移动设备上的即时消息(IM)会话。 PC的最终用户可以提供帐户标识符,密码等,并且作为响应,接收可以进一步包括帐户标识符,编码字符串等的cookie。 然后,最终用户可以使用工具栏选择,脚本,小应用程序,表单,网页选择等来请求IM会话的启动。 作为请求的一部分,cookie可能会提供给服务器。 如果请求是基于身份验证的,部分地基于cookie信息,则服务器使用帐户标识符来定位相关联的移动设备标识符。 使用移动设备标识符来自动将最终用户记录到移动设备中。
    • 5. 发明授权
    • Enabling text messaging between a member and non-member of a community based on a common short code
    • 基于常见的短代码启用成员和社区的非成员之间的短信
    • US07245929B2
    • 2007-07-17
    • US11175988
    • 2005-07-05
    • Irvin HendersonNaveen D. SanjeevaThyagarajapuram S. Ramakrishnan
    • Irvin HendersonNaveen D. SanjeevaThyagarajapuram S. Ramakrishnan
    • H04Q7/20
    • H04W4/14H04L51/066H04L51/28H04L51/38H04W8/26
    • Enabling a user of a device, such as a wired or wireless device, that is associated with a telephone number to communicate text messages with another user of another device that is not associated with a telephone number (or the telephone number is unknown to the sender). Although the other user's telephone number is not known or does not exist, the other user is associated with a user identifier for a user community that is assigned a Common Short Code (CSC). The text message includes a source telephone number (sender/user's device telephone number) and a destination number (the CSC for the other user/recipient's user community). The content of the text message includes a user identifier, where the identifier indicates the particular other user within the user community. A server employs the CSC to determine the user community and the identifier to determine the particular user in the determined community that is the intended recipient of the text message.
    • 使与电话号码相关联的设备(例如有线或无线设备)的用户与不与电话号码相关联的另一设备的另一用户(或者电话号码对于发送者是未知的)传送文本消息 )。 虽然其他用户的电话号码不知道或不存在,但是另一个用户与被分配了公共短码(CSC)的用户社区的用户标识符相关联。 文本消息包括源电话号码(发送者/用户的设备电话号码)和目的地号码(用于其他用户/接收者的用户社区的CSC)。 文本消息的内容包括用户标识符,其中标识符指示用户社区内的特定其他用户。 服务器使用CSC来确定用户社区和标识符,以确定所确定的社区中作为文本消息的预期接收者的特定用户。
    • 7. 发明授权
    • Method for quick registration from a mobile device
    • 从移动设备快速注册的方法
    • US07308261B2
    • 2007-12-11
    • US11115080
    • 2005-04-25
    • Irvin HendersonNaveen D. SanjeevaThyagarajapuram Swaminathan Ramakrishnan
    • Irvin HendersonNaveen D. SanjeevaThyagarajapuram Swaminathan Ramakrishnan
    • H04Q7/20
    • H04L51/04H04L51/38H04L63/083H04L65/1016H04L65/1073H04W12/06H04W60/00
    • A system, apparatus, and method is directed towards managing a quick registration of a mobile device over a network. The quick registration is directed at enabling an end-user to conveniently register a mobile device to be useable for such communications sessions, as an instant messaging (IM) session, and the like. The invention employs a pre-determined extension to a short code that instructs a server to register the mobile device sending the message. The message includes an account identifier along with a password to the account. The message may be a single message line, thereby providing a quick and convenient mechanism for registering the mobile device. The server receives the message along with a mobile device identifier, and stores a mapping relationship between the account identifier and the mobile device identifier after validating the password. In one embodiment, the message includes a command that the mobile device also be logged into an IM session.
    • 系统,装置和方法旨在通过网络管理移动设备的快速注册。 快速注册旨在使最终用户方便地将移动设备注册为可用于这种通信会话,即时消息(IM)会话等。 本发明对指示服务器注册发送消息的移动设备的短代码采用预定的扩展。 消息包括帐户标识符以及帐户的密码。 消息可以是单个消息行,从而提供用于注册移动设备的快速和方便的机制。 服务器接收消息以及移动设备标识符,并且在验证密码之后存储帐户标识符和移动设备标识符之间的映射关系。 在一个实施例中,消息包括移动设备也被登录到IM会话的命令。
    • 9. 发明申请
    • Method for signing into a mobile device over a network
    • 通过网络登录移动设备的方法
    • US20060230112A1
    • 2006-10-12
    • US11084769
    • 2005-03-18
    • Irvin HendersonNaveen SanjeevaThyagarajapuram Ramakrishnan
    • Irvin HendersonNaveen SanjeevaThyagarajapuram Ramakrishnan
    • G06F15/16
    • H04L63/0815H04L51/04H04L51/18H04L51/38H04L67/02H04W4/12
    • A system, apparatus, and method are directed to managing automatic sign in to an Instant Messaging (IM) session on mobile device from another computing device, such as a personal computer (PC), over a network. The end-user of the PC may provide an account identifier, password, and the like, and in response, receive a cookie, that may further include the account identifier, encoded string, and the like. The end-user may then request initiation of the IM session using a toolbar selection, a script, applet, form, web page selection, and the like. As part of the request, the cookie may be provided to the server. If the request is authenticated based, in part, on the cookie information, the server uses the account identifier to locate an associated a mobile device identifier. The mobile device identifier is employed to log the end-user automatically into the mobile device.
    • 系统,装置和方法旨在管理通过网络从诸如个人计算机(PC)的另一计算设备自动登录移动设备上的即时消息(IM)会话。 PC的最终用户可以提供帐户标识符,密码等,并且作为响应,接收可以进一步包括帐户标识符,编码字符串等的cookie。 然后,最终用户可以使用工具栏选择,脚本,小应用程序,表单,网页选择等来请求IM会话的启动。 作为请求的一部分,cookie可能会提供给服务器。 如果请求是基于身份验证的,部分地基于cookie信息,则服务器使用帐户标识符来定位相关联的移动设备标识符。 使用移动设备标识符来自动将最终用户记录到移动设备中。
    • 10. 发明申请
    • Method for quick registration from a mobile device
    • 从移动设备快速注册的方法
    • US20060240824A1
    • 2006-10-26
    • US11115080
    • 2005-04-25
    • Irvin HendersonNaveen SanjeevaT. Ramakrishnan
    • Irvin HendersonNaveen SanjeevaT. Ramakrishnan
    • H04M11/00
    • H04L51/04H04L51/38H04L63/083H04L65/1016H04L65/1073H04W12/06H04W60/00
    • A system, apparatus, and method is directed towards managing a quick registration of a mobile device over a network. The quick registration is directed at enabling an end-user to conveniently register a mobile device to be useable for such communications sessions, as an instant messaging (IM) session, and the like. The invention employs a pre-determined extension to a short code that instructs a server to register the mobile device sending the message. The message includes an account identifier along with a password to the account. The message may be a single message line, thereby providing a quick and convenient mechanism for registering the mobile device. The server receives the message along with a mobile device identifier, and stores a mapping relationship between the account identifier and the mobile device identifier after validating the password. In one embodiment, the message includes a command that the mobile device also be logged into an IM session.
    • 系统,装置和方法旨在通过网络管理移动设备的快速注册。 快速注册旨在使最终用户方便地将移动设备注册为可用于这种通信会话,即时消息(IM)会话等。 本发明对指示服务器注册发送消息的移动设备的短代码采用预定的扩展。 消息包括帐户标识符以及帐户的密码。 消息可以是单个消息行,从而提供用于注册移动设备的快速和方便的机制。 服务器接收消息以及移动设备标识符,并且在验证密码之后存储帐户标识符和移动设备标识符之间的映射关系。 在一个实施例中,消息包括移动设备也被登录到IM会话的命令。