-
公开(公告)号:US10074374B2
公开(公告)日:2018-09-11
申请号:US14246812
申请日:2014-04-07
申请人: BARCO N.V.
CPC分类号: G10L19/018 , H04L9/0866 , H04L9/3228 , H04L9/3231 , H04L9/3234 , H04L63/0861 , H04L63/18 , H04L2209/34 , H04L2209/76 , H04M3/56 , H04M2203/6054 , H04M2203/6081
摘要: Participants of a phone conference can share electronic data without a need to exchange passwords to link two devices nor to login to access data. The invention is resistant to eavesdropping, and provides methods, devices and systems to easily and automatically find, identify and authenticate participants on a computer network for electronic data exchange. Samples of the audio are used to create a stream of audio fingerprints which are sent to a matching service. This matching service finds the fingerprints that correspond to the same conversation, and exchanges identifiers. When instructed by the user, the device can setup a secure data connection.
-
12.
公开(公告)号:US10063700B1
公开(公告)日:2018-08-28
申请号:US15701657
申请日:2017-09-12
发明人: Luke Keiser , Scott Passe , Krishna Balantrapu , Alexander Noland
CPC分类号: H04M3/436 , G06K9/00087 , G06K9/00288 , H04L63/083 , H04L63/0861 , H04L63/10 , H04M3/42059 , H04M2201/40 , H04M2201/41 , H04M2203/6045 , H04M2203/6054 , H04M2250/22 , H04M2250/52
摘要: In systems and methods for inbound phone or video calling to intelligent controlled-environment facility resident media and/or communications devices utilizing inbound calling subscriptions, each inbound calling account associates a non-resident with an address identifier of a controlled-environment facility resident media and/or communications device. An authenticating server, or the like validates, and re-validates identification of the non-resident associated with each inbound calling account at a predetermined time interval for each inbound calling account.
-
公开(公告)号:US20180241876A1
公开(公告)日:2018-08-23
申请号:US15959793
申请日:2018-04-23
申请人: T-Mobile USA, Inc.
发明人: Yasmin Karimli , Gunjan Nimbavikar
CPC分类号: H04W8/265 , H04M3/42272 , H04M15/75 , H04M15/751 , H04M15/765 , H04M2203/6054 , H04W4/24
摘要: A modified telecommunications system is provided herein in which UEs can be associated with a user account using information other than SIM card data or a username and password combination. For example, when a subscriber activates a user account, the subscriber may be requested to provide a signature. A signature can include a unique PIN, a sample voice command, a fingerprint, a retinal scan, and/or the like. The signature may be stored in a data store in an entry corresponding to the user account. To associate a UE with a user account, the subscriber can provide a signature via the UE. The UE can then transmit the provided signature and a UE address to a management system. The management system can then store the UE address in the data store in an entry associated with the user account that corresponds with the provided signature.
-
公开(公告)号:US20180198925A1
公开(公告)日:2018-07-12
申请号:US15914280
申请日:2018-03-07
申请人: Wendell D. Brown
发明人: Wendell D. Brown
IPC分类号: H04M15/00 , H04W12/06 , G06Q30/02 , H04W4/18 , H04W4/16 , H04W4/12 , H04W4/20 , H04M1/00 , H04M1/725 , H04M3/42 , H04M7/00 , H04M3/487 , H04M3/436
CPC分类号: H04M15/846 , G06Q30/0241 , H04M1/00 , H04M1/72555 , H04M1/72572 , H04M1/72583 , H04M3/42051 , H04M3/42059 , H04M3/4365 , H04M3/4878 , H04M7/0036 , H04M7/0051 , H04M15/00 , H04M15/61 , H04M15/8083 , H04M15/83 , H04M15/8351 , H04M15/8353 , H04M15/8355 , H04M15/848 , H04M15/85 , H04M2203/6054 , H04M2215/7231 , H04M2242/30 , H04W4/12 , H04W4/16 , H04W4/18 , H04W4/20 , H04W12/06
摘要: A method and apparatus are provided for presenting multimedia content to a caller and/or a called party in association with a telephone call. Content may be presented pre-ring (before the called party's telephone rings), in-call, and/or post-call. Content presented to a party may be related to or selected by another party participating in the call, or may be related to or selected by a third party (e.g., an advertiser that paid for the ability to have its content presented). Presented content may be actuable, and allow a caller to change the destination of a call, take advantage of an offer presented to him, redeem a coupon, schedule or queue a subsequent call, etc. To find a desired destination party, a caller may initiate a manual or automatic search of his local contacts (on his telephone) and/or a central or global directory or contact list.
-
公开(公告)号:US09912799B2
公开(公告)日:2018-03-06
申请号:US15273440
申请日:2016-09-22
申请人: Apple Inc.
发明人: David C. Donley , Julien A. Poumailloux , Pierre J. De Filippis , Tyler D. Hawkins , Craig P. Dooley , Daniel B. Pollack , James C. Grandy , Gregory B. Novick , Todd A. Shortlidge , Aroon Pahwa , David T Wilson , Yan Yang , Nicholas Joseph Circosta
CPC分类号: H04M1/7253 , G06F1/163 , G06F21/31 , G06F21/35 , G06F21/445 , G06F21/6245 , G06F2221/2107 , H04L63/0428 , H04L63/08 , H04M1/67 , H04M2203/6018 , H04M2203/6054 , H04M2250/02 , H04W8/005 , H04W56/0025
摘要: Systems, methods and non-transitory computer readable media for allowing a user to switch between watches that have been paired with a device such as a smartphone are described. In one embodiment, the watches automatically detect a removal of a first watch from a user's wrist and an attachment of a second watch to the user's wrist. Messages from the watches are transmitted to the device to allow the device to switch the active watch from the first watch to the second watch. The switch can occur while the device is in a locked state, and the device can synchronize the second watch with data received from the first watch. Other embodiments are also described.
-
公开(公告)号:US09819812B2
公开(公告)日:2017-11-14
申请号:US14951399
申请日:2015-11-24
申请人: Wendell D. Brown
发明人: Wendell D. Brown
IPC分类号: H04M15/00 , H04M1/00 , G06Q30/02 , H04M7/00 , H04M3/42 , H04W4/16 , H04M3/436 , H04M1/725 , H04W4/18 , H04W4/12 , H04W4/20 , H04M3/487 , H04W12/06
CPC分类号: H04M15/846 , G06Q30/0241 , H04M1/00 , H04M1/72555 , H04M1/72572 , H04M1/72583 , H04M3/42051 , H04M3/42059 , H04M3/4365 , H04M3/4878 , H04M7/0036 , H04M7/0051 , H04M15/00 , H04M15/61 , H04M15/8083 , H04M15/83 , H04M15/8351 , H04M15/8353 , H04M15/8355 , H04M15/848 , H04M15/85 , H04M2203/6054 , H04M2215/7231 , H04M2242/30 , H04W4/12 , H04W4/16 , H04W4/18 , H04W4/20 , H04W12/06
摘要: A method and apparatus are provided for presenting multimedia content to a caller and/or a called party in association with a telephone call. Content may be presented pre-ring (before the called party's telephone rings), in-call, and/or post-call. Content presented to a party may be related to another party participating in the call or may be related to a third party (e.g., an advertiser that paid for the ability to have its content presented). Presented content may be actuable, to allow a caller to change the destination of a call, take advantage of an offer presented to him or her, redeem a coupon, schedule or queue a subsequent call, etc. To find a desired destination party, a caller may initiate a manual or automatic search of his or her local contacts (on his telephone) and/or a central or global directory or contact list.
-
公开(公告)号:US09794410B2
公开(公告)日:2017-10-17
申请号:US15138549
申请日:2016-04-26
CPC分类号: H04M3/5191 , H04M3/4211 , H04M3/42263 , H04M3/42323 , H04M3/42357 , H04M3/5183 , H04M3/5232 , H04M2203/2072 , H04M2203/6054
摘要: Methods, systems, and products route communications according to schedules. When an incoming communication is detected, a schedule is retrieved that is associated with a recipient's address. A time associated with the communication is compared to entries in the schedule. If a match is determined, then an alternate destination may be chosen.
-
18.
公开(公告)号:US09742910B2
公开(公告)日:2017-08-22
申请号:US15238411
申请日:2016-08-16
发明人: Luke Keiser , Scott Passe , Krishna Balantrapu
CPC分类号: H04M3/436 , G06K9/00087 , G06K9/00288 , H04L63/083 , H04L63/0861 , H04L63/10 , H04M3/2281 , H04M3/42059 , H04M3/42221 , H04M3/42374 , H04M3/4365 , H04M3/4931 , H04M7/003 , H04M15/8005 , H04M15/8083 , H04M2201/40 , H04M2201/41 , H04M2203/6045 , H04M2203/6054 , H04M2250/22 , H04M2250/52
摘要: Inbound call processing systems and methods for processing inbound calls to controlled-environment facility resident media and/or communications devices employ an inbound resident call server configured to host inbound calling accounts established by non-residents, receive inbound calls from the non-residents, route the inbound calls to an authenticating server, confirm that the resident device is active, and connect the inbound resident call system with the resident device if active or inform the non-resident the resident is not available if not. The inbound resident call server also connects the non-resident inbound call with the resident device if the non-resident is associated with the inbound calling account, the inbound calling account is associated with an address identifier of the resident device and the resident's personal identification number is associated with the address identifier of the resident device, all of which may be authenticated by the authenticating server.
-
公开(公告)号:US09723157B2
公开(公告)日:2017-08-01
申请号:US14951361
申请日:2015-11-24
申请人: Wendell D. Brown
发明人: Wendell D. Brown
IPC分类号: H04M15/00 , H04M1/00 , G06Q30/02 , H04M7/00 , H04M3/42 , H04W4/16 , H04M3/436 , H04M1/725 , H04W4/18 , H04W4/12 , H04W4/20 , H04M3/487 , H04W12/06
CPC分类号: H04M15/846 , G06Q30/0241 , H04M1/00 , H04M1/72555 , H04M1/72572 , H04M1/72583 , H04M3/42051 , H04M3/42059 , H04M3/4365 , H04M3/4878 , H04M7/0036 , H04M7/0051 , H04M15/00 , H04M15/61 , H04M15/8083 , H04M15/83 , H04M15/8351 , H04M15/8353 , H04M15/8355 , H04M15/848 , H04M15/85 , H04M2203/6054 , H04M2215/7231 , H04M2242/30 , H04W4/12 , H04W4/16 , H04W4/18 , H04W4/20 , H04W12/06
摘要: A method and apparatus are provided for presenting multimedia content to a caller and/or a called party in association with a telephone call. Content may be presented pre-ring (before the called party's telephone rings), in-call, and/or post-call. Content presented to a party may be related to another party participating in the call or may be related to a third party (e.g., an advertiser that paid for the ability to have its content presented). Presented content may be actuable, to allow a caller to change the destination of a call, take advantage of an offer presented to him or her, redeem a coupon, schedule or queue a subsequent call, etc. To find a desired destination party, a caller may initiate a manual or automatic search of his or her local contacts (on his telephone) and/or a central or global directory or contact list.
-
公开(公告)号:US20170201611A1
公开(公告)日:2017-07-13
申请号:US15273414
申请日:2016-09-22
申请人: Apple Inc.
发明人: David C. Donley , Julien A. Poumallioux , Pierre J. De Fillippis , Tyler D. Hawkins , Craig P. Dooley , Daniel B. Pollack , James C. Grandy , Gregory B. Novick , Todd A. Shortlidge , Aroon Pahwa , David T. Wilson , Yan Yang , Nicholas Joseph Circosta
CPC分类号: H04M1/7253 , H04M1/67 , H04M1/72583 , H04M2203/6018 , H04M2203/6054 , H04M2250/02 , H04W56/0025
摘要: Systems, methods and non-transitory computer readable media for allowing a user to switch between watches that have been paired with a device such as a smartphone are described. In one embodiment, the watches automatically detect a removal of a first watch from a user's wrist and an attachment of a second watch to the user's wrist. Messages from the watches are transmitted to the device to allow the device to switch the active watch from the first watch to the second watch. The switch can occur while the device is in a locked state, and the device can synchronize the second watch with data received from the first watch. Other embodiments are also described.
-
-
-
-
-
-
-
-
-