会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • UNIVERSAL CALL MANAGEMENT PLATFORM
    • 通用呼叫管理平台
    • WO2011068878A2
    • 2011-06-09
    • PCT/US2010/058569
    • 2010-12-01
    • RINGCENTRAL, INC.VENDROW, VladCHAU, ViSHAH, PrafulSHMUNIS, Vladimir
    • VENDROW, VladCHAU, ViSHAH, PrafulSHMUNIS, Vladimir
    • H04W76/04H04W88/18
    • H04W4/12H04L51/16H04L51/32H04M1/57H04M1/64H04M1/663H04M1/72552H04M1/72563H04M3/42008H04M3/42314H04M3/5141H04M2201/60H04M2203/4536
    • Systems, methods and computer program products for enabling integration between various internet- or non-internet based communication services (e.g., as provided by different communications platforms and service providers) using a universal platform are described. In some implementations, a service manager is provided that can integrate call management capabilities with multiple communications platforms using the universal platform to enable seamless communication between the various platforms. For example, interactions between individual users on one or more platforms can be tracked in a single conversation history as a threaded interface. The universal platform can integrate with various platforms and third party protocols and services to provide call features that include, for example, call forwarding, call handling, multiple greeting prompts, call screening rules, ring-out rules, international calling, caller ID rules, after hours, and announcement prompts.
    • 描述了使用通用平台实现各种基于因特网或非基于因特网的通信服务(例如,由不同通信平台和服务提供商提供的)之间的集成的系统,方法和计算机程序产品。 在一些实施方式中,提供了可以使用通用平台将呼叫管理能力与多个通信平台集成以实现各种平台之间的无缝通信的服务管理器。 例如,一个或多个平台上的单个用户之间的交互可以在单个对话历史中作为线程接口进行跟踪。 通用平台可以与各种平台和第三方协议和服务集成,以提供呼叫功能,例如包括呼叫转移,呼叫处理,多个问候提示,呼叫筛选规则,振铃规则,国际呼叫,呼叫者ID规则, 工作时间后,以及公告提示。
    • 4. 发明申请
    • LINE NUMBER PORTING FOR MOBILE DEVICES
    • 用于移动设备的行号码
    • WO2010068507A2
    • 2010-06-17
    • PCT/US2009/065985
    • 2009-11-25
    • RINGCENTRAL, INC.VENDROW, VladYOUNG, BruceSHAH, PrafulELPINER, BorisSHMUNIS, Vladimir
    • VENDROW, VladYOUNG, BruceSHAH, PrafulELPINER, BorisSHMUNIS, Vladimir
    • H04M3/42
    • H04M3/54H04M3/42153H04M3/42297H04M2201/14H04M2201/52
    • Methods, systems, apparatus including computer program products having instructions for porting numbers are provided. In one example system and method, a vPBX system can receive a request from a user to port an existing phone number to the vPBX system. The vPBX server can identify a porting authentication template, based on the requirements of an existing service provider. The vPBX server generate a fax document on the retrieved template. The vPBX server can populate the generated fax document with user information. The vPBX server can receive a user's hand signature from a touch-screen interface of a mobile device. The vPBX server can authenticate the fax document with the received signature, and transmit the authenticated fax document to the existing service provider. The vPBX server can provide the user with a temporary line number with forwarding functions until porting is completed.
    • 提供了包括具有用于移动数字的指令的计算机程序产品的方法,系统,装置。 在一个示例系统和方法中,vPBX系统可以接收来自用户的请求以将现有电话号码移植到vPBX系统。 vPBX服务器可以根据现有服务提供商的要求识别移植认证模板。 vPBX服务器在检索到的模板上生成传真文档。 vPBX服务器可以使用用户信息填充生成的传真文档。 vPBX服务器可以从移动设备的触摸屏界面接收用户的手签名。 vPBX服务器可以使用接收到的签名验证传真文档,并将经过身份验证的传真文档传送到现有的服务提供商。 vPBX服务器可以为用户提供具有转发功能的临时行号,直到移植完成。
    • 7. 发明申请
    • FRAUD PREVENTION TECHNIQUES
    • 欺诈防范技巧
    • WO2010062986A2
    • 2010-06-03
    • PCT/US2009/065976
    • 2009-11-25
    • RINGCENTRAL, INC.VENDROW, VladYOUNG, BruceSHAH, PrafulELPINER, BorisSHMUNIS, Vladimir
    • VENDROW, VladYOUNG, BruceSHAH, PrafulELPINER, BorisSHMUNIS, Vladimir
    • G06Q50/00
    • H04W12/12G06Q20/32G06Q20/4016G06Q50/265H04M15/00H04M15/47H04M15/58H04M2215/0148H04M2215/0188
    • System, apparatus, computer program products and methods for preventing fraud attacks (e.g., on a virtual PBX service provider) are disclosed. In some implementations, a set of fraud evaluation processes are performed, an overall fraud evaluation score is incremented as each of the set of fraud evaluation processes are performed and a step result is obtained. A user request (e.g., account activation) can be denied or accepted based on the overall fraud evaluation score. In some implementations, the set of fraud evaluation processes can include one or more of: an internal fraud evaluation process, a process for checking multiple trial accounts associated with a common account parameter, a process for geolocation verification of multiple account parameters, a process for device type verification for a contact phone number, a process for credit card verification, and a process for placing a contact number verification call.
    • 公开了用于防止欺诈攻击的系统,装置,计算机程序产品和方法(例如,在虚拟PBX服务提供商上)。 在一些实施方式中,执行一组欺诈评估过程,随着执行该组欺诈评估过程中的每一个并获得步骤结果,整体欺诈评估分数增加。 基于整体欺诈评估分数,用户请求(例如,帐户激活)可以被拒绝或接受。 在一些实现中,该组欺诈评估过程可以包括以下中的一个或多个:内部欺诈评估过程,用于检查与通用账户参数相关联的多个试用账户的过程,用于多个账户参数的地理位置验证的过程,用于 用于联系电话号码的设备类型验证,用于信用卡验证的过程以及用于发出联系号码验证呼叫的过程。