-
101.
公开(公告)号:US11470035B2
公开(公告)日:2022-10-11
申请号:US17009348
申请日:2020-09-01
申请人: RingCentral, Inc.
发明人: Vlad Vendrow
IPC分类号: H04L51/224 , H04L67/55 , G06F40/194 , G06F40/247 , G06F40/289
摘要: The present disclosure relates to systems and methods for suppressing repetitive notifications about messages in messaging groups. In one implementation, the system may include a memory storing instructions and a processor configured to execute the instructions. The instructions may include instructions to determine whether a first message in a first message group substantially matches a second message in a second message group; and after it is determined that a user associated with the first message group has accessed the first message, record the second message as a read message responsive to having determined that the same user is associated with the second message group.
-
102.
公开(公告)号:US20220038298A1
公开(公告)日:2022-02-03
申请号:US17451042
申请日:2021-10-15
申请人: RingCentral, Inc.
摘要: A system for determining a source and topic of content for posting in a chat group is disclosed. The system includes a memory and at least one processor. The at least one processor may be configured to perform operations including identifying a user as a source of content; identifying a topic from the content using a language analysis application; determining, from the identified topic, a particular chat group from among a set of chat groups; and posting a portion of the content as a new message from the user in a message thread for the particular chat group.
-
103.
公开(公告)号:US11196579B2
公开(公告)日:2021-12-07
申请号:US17027094
申请日:2020-09-21
申请人: RingCentral, Inc.
摘要: A system for determining a source and topic of content for posting in a chat group is disclosed. The system includes a memory and at least one processor. The at least one processor may be configured to perform operations including identifying a user as a source of content; identifying a topic from the content using a language analysis application; determining, from the identified topic, a particular chat group from among a set of chat groups; and posting a portion of the content as a new message from the user in a message thread for the particular chat group.
-
104.
公开(公告)号:US20210194843A1
公开(公告)日:2021-06-24
申请号:US16724282
申请日:2019-12-21
申请人: RingCentral, Inc.
发明人: Vlad Vendrow
摘要: A method includes analyzing a content of an electronic message associated with a sender. A score associated with the electronic message is generated. The score is indicative of an importance of the electronic message to the sender. The electronic message is automatically flagging based on the score. The flagged electronic message is transmitted to a recipient
-
105.
公开(公告)号:US20190222871A1
公开(公告)日:2019-07-18
申请号:US16237676
申请日:2018-12-31
申请人: RingCentral, Inc.
发明人: Vlad Vendrow
IPC分类号: H04N21/234 , H04L29/06 , H04N21/438 , H04N21/643
CPC分类号: H04N21/23406 , H04L65/1059 , H04L65/403 , H04L65/602 , H04L65/80 , H04N7/147 , H04N7/155 , H04N21/4384 , H04N21/64322
摘要: The present disclosure relates to systems and methods for providing a video stream to one or more communication sessions. In one implementation, the system may include a video recording device, a memory storing instructions, and a processor configured to execute the instructions. The instructions may comprise instructions to activate the video recording device and receive a video stream therefrom, buffer the video stream in an allocated portion of the memory, allow access to the buffered video stream for use in a first communications session, continue buffering the video stream after the buffered video stream has been accessed for use in the first communications session, and allow access to the buffered video stream for use in a second communications session.
-
公开(公告)号:US10225393B2
公开(公告)日:2019-03-05
申请号:US16037177
申请日:2018-07-17
申请人: RingCentral, Inc.
发明人: Vlad Vendrow
IPC分类号: H04M3/42 , H04L12/66 , H04M1/725 , H04W4/08 , H04L29/06 , H04W68/00 , H04M7/00 , H04M3/56 , H04M3/02
摘要: A computer-implemented method for managing calls in a collaboration environment is provided. The method includes receiving, by a processor, a call into a collaboration session of the collaboration environment. The method also includes identifying, by the processor, a user from a plurality of users associated with the collaboration session, based on at least one of contextual information regarding the call and information regarding the plurality of users. The method further includes providing, by the processor, an interface on a device associated with the identified user, wherein the interface enables the identified user to instruct the device to handle the call within the collaboration session.
-
公开(公告)号:US20180367964A1
公开(公告)日:2018-12-20
申请号:US16110191
申请日:2018-08-23
申请人: RingCentral Inc.
发明人: Vlad Vendrow
摘要: A communications device is disclosed. The communications device comprises a memory configured to store instructions and a processor configured to execute the instructions to receive data representing a message provided by a caller, determine at least an attribute of the message based on the received data, generate one or more options based on the attribute of the message, and present the one or more options to the caller to prompt the caller to take an additional action related to the message.
-
108.
公开(公告)号:US10057257B1
公开(公告)日:2018-08-21
申请号:US15857907
申请日:2017-12-29
申请人: RingCentral, Inc.
发明人: Vlad Vendrow
CPC分类号: H04L63/0853 , G06F21/31 , G06F21/44 , G06F2221/2111 , H04L9/3271 , H04L63/08 , H04L65/1066 , H04L65/1069 , H04L65/1093 , H04L65/403 , H04L67/18
摘要: Systems and methods are provided for authenticating a user for access to a conference session by validating the user's location. The systems and methods may include receiving an image captured with an image-capturing device. The image may be of an object visible to a user from an authorized conference-session location. The image may be associated with the authorized conference-session location. The systems and methods may further include receiving location information indicating the authorized conference-session location, generating challenge questions based on the image, and designating one or more challenge questions for display to the user. The systems and methods may further include receiving a response to the designated challenge questions, validating the user's location based on the response, authenticating the user for access to a conference session based on the response, and granting the user access to the conference session based on the authentication.
-
公开(公告)号:US09774722B2
公开(公告)日:2017-09-26
申请号:US15346957
申请日:2016-11-09
申请人: RingCentral, Inc.
发明人: Vlad Vendrow
CPC分类号: H04M1/72552 , H04L65/403 , H04M1/72583 , H04M3/02 , H04M3/563 , H04M3/564 , H04M7/0027 , H04M7/0057 , H04M2201/38 , H04M2203/2038 , H04M2203/2088 , H04M2250/62 , H04W4/08 , H04W68/005
摘要: A computer-implemented method for managing calls in a collaboration environment is provided. The method includes receiving, by a processor, a call into a collaboration session of the collaboration environment. The method also includes identifying, by the processor, a user from a plurality of users associated with the collaboration session, based on at least one of contextual information regarding the call and information regarding the plurality of users. The method further includes providing, by the processor, an interface on a device associated with the identified user, wherein the interface enables the identified user to instruct the device to handle the call within the collaboration session.
-
公开(公告)号:US09736756B2
公开(公告)日:2017-08-15
申请号:US14986410
申请日:2015-12-31
申请人: RingCentral, Inc.
发明人: Vlad Vendrow , Bruce Young , Praful Shah , Boris Elpiner , Vladimir Shmunis
CPC分类号: H04W40/20 , H04L67/18 , H04M3/42229 , H04M3/42348 , H04M3/42365 , H04M3/54 , H04W4/02 , H04W4/021 , H04W4/027 , H04W8/24
摘要: Systems, methods and computer program products for utilizing location information in a virtual private branch exchange (vPBX) system are described. In some implementations, the vPBX system can use the location information to determine an availability status of a user of a mobile device (e.g., out of the office, in the office, at home, busy, and the like). The vPBX system can obtain the geographic coordinates of the mobile device and correlate these coordinates with known coordinates for locations associated with the user (e.g., the user's office, home, or other predefined locations). An inference of the user's availability can then be determined based on the correlation (e.g., whether the user is currently out of the user's office, at the user's home, or at another location). The user's availability can be made available to other users associated with the vPBX system, and can be used for call management (e.g., routing).
-
-
-
-
-
-
-
-
-