会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Systems and methods for providing communications services using assigned codes
    • 使用分配代码提供通信服务的系统和方法
    • US08504081B2
    • 2013-08-06
    • US11741154
    • 2007-04-27
    • William L. Waytena, Jr.Eric T. Stone
    • William L. Waytena, Jr.Eric T. Stone
    • H04M3/42H04M15/06
    • H04L12/1818H04L29/12103H04L51/04H04L51/18H04L51/38H04L61/1535H04W4/14
    • A communications service (and components thereof) have one or more communication addresses (e.g. short codes, telephone numbers, IM names/domains, IP addresses, etc.) for receiving text-based messages, a service platform for carry out a number of communication services, and a database of registered subscribers. Subscribers access the database preferably through a web-enabled interface. A subscriber associates a selected communications service with a unique alphanumeric code and conveys the alphanumeric code to other individuals as desired. The individual enters the alphanumeric code as part of a text-based message communicated to the communications address of the service. The service includes logic that receives the text-based messages over the diverse messaging formats and processes the text embedded in each message to extract the alphanumeric code therein. The logic accesses the database to identify the subscriber and communication service that is uniquely associated with the particular alphanumeric code received as part of a given text-based message. The logic then controls the service platform to carry out the communication service that is associated with the alphanumeric code and subscriber. The plurality of communications services supported by the service platform and alphanumeric codes preferably include at least one of voice call functions, voice mail functions, text message functions, text broadcast functions, and media delivery functions.
    • 通信服务(及其组件)具有用于接收基于文本的消息的一个或多个通信地址(例如,短代码,电话号码,IM名称/域,IP地址等),用于执行多个通信的服务平台 服务和注册用户的数据库。 用户最好通过支持Web的界面访问数据库。 订户将所选择的通信服务与唯一的字母数字代码相关联,并且根据需要将字母数字代码传送给其他个人。 个人输入字母数字代码作为传达到服务通信地址的基于文本的消息的一部分。 该服务包括逻辑,其通过不同的消息格式接收基于文本的消息,并且处理嵌入每个消息中的文本以提取其中的字母数字代码。 逻辑访问数据库以识别与作为给定基于文本的消息的一部分接收的特定字母数字代码唯一相关联的订户和通信服务。 逻辑然后控制服务平台执行与字母数字代码和订户相关联的通信服务。 由服务平台和字母数字代码支持的多个通信服务优选地包括语音呼叫功能,语音邮件功能,文本消息功能,文本广播功能和媒体传递功能中的至少一个。
    • 4. 发明申请
    • Method and System For Centralized Storage of Media and for Communication of Such Media Activated By Real-Time Messaging
    • 媒体集中存储和通过实时信息激活的媒体通信的方法和系统
    • US20080207233A1
    • 2008-08-28
    • US11680291
    • 2007-02-28
    • William L. WaytenaEric T. Stone
    • William L. WaytenaEric T. Stone
    • H04Q7/20
    • H04L65/4084G06F16/951G06F16/957H04L51/04H04L51/38H04L67/04
    • An apparatus and methodology are provided that initiates on-demand communication of media content in response to receipt of text-based messages. The text-based messages can have a plurality of diverse messaging formats. Each text-based message encapsulates text conforming to a predefined syntax that includes a content text field representing an identifier for media content to be accessed as part of the on-demand communication and preferably at least one target text field representing a recipient of the on-demand communication. Database storage stores identifiers and associated references to media content and preferably short names and associated contact information (e.g., telephone numbers and IM user names). The content text field and the target text field(s) are expected to match the identifiers and short names, respectively, stored in the database. The text is extracted from each received text-based message and parsed to identify the content text field and the at least one target text field therein. The database is accessed to retrieve references to media content associated with the identifier corresponding to the content text field. The database is also preferably accessed to retrieve contact information associated with a short name corresponding to the at least one target text field. The on-demand communication is established utilizing the media content references (and the contact information) retrieved from the database. The diverse messaging formats supported by the system preferably include SMS-type text-based messages, IM-type text-based messages, and IP-type text-based messages that are addressed to a reserved IP address.
    • 提供了一种装置和方法,其响应于接收到基于文本的消息而启动媒体内容的按需通信。 基于文本的消息可以具有多种不同的消息格式。 每个基于文本的消息封装符合预定义语法的文本,其包括内容文本字段,该内容文本字段表示要作为按需通信的一部分被访问的媒体内容的标识符,并且优选地,表示至少一个目标文本字段, 需求沟通。 数据库存储存储对媒体内容的标识符和相关联的引用,并且优选地是短名称和相关联的联系人信息(例如,电话号码和IM用户名)。 期望内容文本字段和目标文本字段分别与存储在数据库中的标识符和短名称相匹配。 从每个接收到的基于文本的消息中提取文本并进行解析以识别内容文本字段及其中的至少一个目标文本字段。 访问数据库以检索对与与内容文本字段相对应的标识符相关联的媒体内容的引用。 还优选地访问数据库以检索与与至少一个目标文本字段对应的短名称相关联的联系人信息。 使用从数据库检索的媒体内容引用(和联系信息)建立按需通信。 系统支持的各种消息格式优选地包括基于SMS的基于文本的消息,基于IM的基于文本的消息和寻址到保留的IP地址的基于IP的基于文本的消息。
    • 5. 发明申请
    • Telecommunication System
    • 电讯系统
    • US20080096588A1
    • 2008-04-24
    • US11550837
    • 2006-10-19
    • William L. WaytenaEric T. Stone
    • William L. WaytenaEric T. Stone
    • H04Q7/20
    • H04L12/1818H04L29/12103H04L51/04H04L51/18H04L51/38H04L61/1535H04W4/14
    • An apparatus and methodology are provided that initiates voice calls in response to receipt of text-based messages having a plurality of diverse messaging formats. Each text-based message encapsulates text conforming to a predefined syntax that includes at least one target text field representing a participant of a voice call. A database stores short names and associated telephone numbers. The target text fields are expected to match the short names stored in the database. The text is extracted from each received text-based message and parsed to identify the at least one target text field therein. The database is accessed to retrieve a first telephone number associated with a short name corresponding to the at least one target text field. A voice call is initiated to at least the first telephone number retrieved from the database. In the preferred embodiment, the database is accessed and updated in accordance with user input communicated over an Internet connection (e.g., user-interaction with a web browser). The plurality of diverse messaging formats preferably include SMS-type text-based messages, IM-type text-based messages, and IP-type text-based messages that are addressed to a reserved IP address.
    • 提供了一种装置和方法,其响应于接收到具有多种不同消息格式的基于文本的消息而发起语音呼叫。 每个基于文本的消息封装符合预定义语法的文本,其包括表示语音呼叫的参与者的至少一个目标文本字段。 数据库存储短名称和相关联的电话号码。 预期目标文本字段将与存储在数据库中的短名称相匹配。 从每个接收到的基于文本的消息中提取文本并进行解析以识别其中的至少一个目标文本字段。 访问数据库以检索与至少一个目标文本字段对应的短名称相关联的第一电话号码。 至少从数据库检索到的第一个电话号码启动语音呼叫。 在优选实施例中,根据通过因特网连接传送的用户输入(例如,与网络浏览器的用户交互)来访问和更新数据库。 多种不同的消息格式优选地包括基于SMS的基于文本的消息,基于IM的基于文本的消息和寻址到保留的IP地址的基于IP的基于文本的消息。
    • 6. 发明申请
    • Systems and Methods for Providing Communications Services Using Assigned Codes
    • 使用分配代码提供通信服务的系统和方法
    • US20080096592A1
    • 2008-04-24
    • US11741196
    • 2007-04-27
    • William L. WaytenaEric T. Stone
    • William L. WaytenaEric T. Stone
    • H04M1/00H04Q7/20
    • H04L51/28H04L29/12122H04L51/04H04L51/38H04L61/1547H04M3/42H04M3/42008H04M3/42382H04M3/436H04M3/533H04M2203/2011H04W4/12H04W88/18
    • A communications service (and components thereof) have one or more communication addresses (e.g. short codes, telephone numbers, IM names/domains, IP addresses, etc.) for receiving text-based messages, a service platform for carry out a number of telecommunication services, and a database of registered subscribers. Subscribers access the database preferably through a web-enabled interface. A subscriber is associated with a unique alphanumeric code. This code is conveyed to other individuals as desired. The individual enters the alphanumeric code as part of a text-based message communicated to the communications address of the service. The unique subscriber codes are extracted from the message and used to carry out a communication service pertaining to the subscriber associated therewith. In the preferred embodiment, the communication service can be any one or a number of services dictated by a command type included in the message.According to another aspect of the invention, unique codes are associated with content items stored (or referred to) by subscribers of the system. Such content items can be voicemail messages, audio status messages, and/or media content. A unique code is conveyed to other individuals as desired. The individual enters the code as part of a text-based message communicated to the communications address of the service. The unique code is extracted from the message and used to carry out a communication service pertaining to the content item associated therewith. In the preferred embodiment, the unique codes for content items comprise two-part codes as described herein.
    • 通信服务(及其组件)具有用于接收基于文本的消息的一个或多个通信地址(例如,短代码,电话号码,IM名称/域,IP地址等),用于执行多个电信的服务平台 服务和注册用户的数据库。 用户最好通过支持Web的界面访问数据库。 用户与唯一的字母数字代码相关联。 根据需要将该代码传送给其他个人。 个人输入字母数字代码作为传达到服务通信地址的基于文本的消息的一部分。 从消息中提取唯一的订户代码,并用于执行与其相关联的用户有关的通信服务。 在优选实施例中,通信服务可以是包括在消息中的命令类型指定的任何一个或多个服务。 根据本发明的另一方面,唯一代码与由系统的订户存储(或参考)的内容项相关联。 这样的内容项目可以是语音邮件消息,音频状态消息和/或媒体内容。 根据需要将独特的代码传达给其他个人。 个人将代码作为传达给服务通信地址的基于文本的消息的一部分进行输入。 从消息中提取唯一的代码,并用于执行与其相关联的内容项目有关的通信服务。 在优选实施例中,用于内容项的唯一代码包括如本文所述的两部分代码。
    • 7. 发明申请
    • Systems and Methods for Providing Communications Services Using Assigned Codes
    • 使用分配代码提供通信服务的系统和方法
    • US20080096591A1
    • 2008-04-24
    • US11741154
    • 2007-04-27
    • William L. WaytenaEric T. Stone
    • William L. WaytenaEric T. Stone
    • H04Q7/20H04M1/00
    • H04L12/1818H04L29/12103H04L51/04H04L51/18H04L51/38H04L61/1535H04W4/14
    • A communications service (and components thereof) have one or more communication addresses (e.g. short codes, telephone numbers, IM names/domains, IP addresses, etc.) for receiving text-based messages, a service platform for carry out a number of communication services, and a database of registered subscribers. Subscribers access the database preferably through a web-enabled interface. A subscriber associates a selected communications service with a unique alphanumeric code and conveys the alphanumeric code to other individuals as desired. The individual enters the alphanumeric code as part of a text-based message communicated to the communications address of the service. The service includes logic that receives the text-based messages over the diverse messaging formats and processes the text embedded in each message to extract the alphanumeric code therein. The logic accesses the database to identify the subscriber and communication service that is uniquely associated with the particular alphanumeric code received as part of a given text-based message. The logic then controls the service platform to carry out the communication service that is associated with the alphanumeric code and subscriber. The plurality of communications services supported by the service platform and alphanumeric codes preferably include at least one of voice call functions, voice mail functions, text message functions, text broadcast functions, and media delivery functions.
    • 通信服务(及其组件)具有用于接收基于文本的消息的一个或多个通信地址(例如,短代码,电话号码,IM名称/域,IP地址等),用于执行多个通信的服务平台 服务和注册用户的数据库。 用户最好通过支持Web的界面访问数据库。 订户将所选择的通信服务与唯一的字母数字代码相关联,并且根据需要将字母数字代码传送给其他个人。 个人输入字母数字代码作为传达到服务通信地址的基于文本的消息的一部分。 该服务包括逻辑,其通过不同的消息格式接收基于文本的消息,并且处理嵌入每个消息中的文本以提取其中的字母数字代码。 逻辑访问数据库以识别与作为给定基于文本的消息的一部分接收的特定字母数字代码唯一相关联的订户和通信服务。 逻辑然后控制服务平台执行与字母数字代码和订户相关联的通信服务。 由服务平台和字母数字代码支持的多个通信服务优选地包括语音呼叫功能,语音邮件功能,文本消息功能,文本广播功能和媒体传递功能中的至少一个。