Method and device for generating user defined spoken speed dial
directories
    11.
    发明授权
    Method and device for generating user defined spoken speed dial directories 失效
    用于生成用户定义的口语快速拨号目录的方法和设备

    公开(公告)号:US5717738A

    公开(公告)日:1998-02-10

    申请号:US2749

    申请日:1993-01-11

    申请人: Michele B. Gammel

    发明人: Michele B. Gammel

    摘要: A voice recognition telephone system (10) allows a user to generate a plurality of directories (76). Each directory has a corresponding entry list containing a plurality of entry names and corresponding phone numbers. The user can add (172) or remove (170) entry names as desired. The user can enter phone numbers (192) for each entry name and modify phone numbers as desired. The user can also place a call (158) through a generated entry name.

    摘要翻译: 语音识别电话系统(10)允许用户产生多个目录(76)。 每个目录具有包含多个条目名称和相应电话号码的相应条目列表。 用户可以根据需要添加(172)或删除(170)条目名称。 用户可以输入每个条目名称的电话号码(192),并根据需要修改电话号码。 用户还可以通过生成的条目名称来发出呼叫(158)。

    Method and apparatus for automatic generation of telephone call blocking
signals
    12.
    发明授权
    Method and apparatus for automatic generation of telephone call blocking signals 失效
    自动生成电话阻塞信号的方法和装置

    公开(公告)号:US5642414A

    公开(公告)日:1997-06-24

    申请号:US443150

    申请日:1995-05-17

    申请人: Fardad Kazemzadeh

    发明人: Fardad Kazemzadeh

    IPC分类号: H04M1/57 H04M1/26

    CPC分类号: H04M1/57

    摘要: A method and apparatus for generating a telephone Call Blocking Code and outputting the telephone Call Blocking Code on a telephone line each time a telephone off-hook condition is detected or, alternatively, by pressing the first digit of the telephone number to be called. This provides an All Blocking feature for the telephone by automatically generating a blocking code signal before every outgoing call from the telephone.

    摘要翻译: 每当检测到电话摘机状况时,或者通过按下要被呼叫的电话号码的第一位数字,生成电话呼叫阻止码并在电话线上输出电话呼叫阻止码的方法和装置。 这通过在每次来自电话的呼叫之前自动生成阻塞码信号来为电话提供全部阻止功能。

    Telecommunication system and method enabling a user to get access to an
automated call processing from a central station operating on pulse
dialling mode
    13.
    发明授权
    Telecommunication system and method enabling a user to get access to an automated call processing from a central station operating on pulse dialling mode 失效
    电信系统和方法使得用户能够从在脉冲拨号模式下工作的中心站获得自动呼叫处理

    公开(公告)号:US5638437A

    公开(公告)日:1997-06-10

    申请号:US318096

    申请日:1994-10-05

    IPC分类号: H04M1/30 H04M1/26

    CPC分类号: H04M1/30

    摘要: The present invention is related to a telecommunication system and method enabling a user to get access to any of automated call processing systems. The system comprises in combination a telephone line interface means adapted to provide function of a telephone set, a control means connected to the telephone line interface means, and adapted to constantly monitor the telephone line, analyze a call progress and a ring back tone signals and to switch automatically without human intervention from a pulse dialling mode to a DTMF dialling mode upon detection of a ring back signal validated by a central office. This system also includes a handset and keypad means connected to a telephone interface means and the control means. The central office processes calls in a pause dialling mode. The system enables the user to get access to automated call processing systems, the access to which is limited only to callers equipped with a DTMF telephones and central office base DTMF services. The telephone interface means are adapted to detect the presence of a ring signal on the telephone line, wherein the ring signal is indicating a receiving call mode. The control means are adapted to detect the presence of a ring back signal, wherein the ring back signal is indicating a placing call mode.

    摘要翻译: 本发明涉及一种电信系统和方法,其使用户能够访问任何自动呼叫处理系统。 该系统组合有适用于提供电话机功能的电话线接口装置,连接到电话线路接口装置的控制装置,并适于不断地监视电话线,分析呼叫进程和回铃音信号, 在检测到由中心局验证的回铃信号时,无需人为干预即可自动切换到脉冲拨号模式至DTMF拨号模式。 该系统还包括连接到电话接口装置和控制装置的手机和键盘装置。 中央办公室以暂停拨号模式处理呼叫。 该系统使得用户能够访问自动呼叫处理系统,其接入仅限于配备DTMF电话和中心局DTMF服务的呼叫者。 电话接口装置适于检测电话线路上的振铃信号的存在,其中振铃信号指示接收呼叫模式。 控制装置适于检测回铃信号的存在,其中回铃信号指示放置呼叫模式。

    Method and apparatus for the secure communication of data
    14.
    发明授权
    Method and apparatus for the secure communication of data 失效
    用于数据安全通信的方法和装置

    公开(公告)号:US5583933A

    公开(公告)日:1996-12-10

    申请号:US286825

    申请日:1994-08-05

    申请人: Andrew R. Mark

    发明人: Andrew R. Mark

    摘要: An auto-dialer suitable for use as a smart card capable of being acoustically coupled to a telephone and being reprogrammed in response to acoustic signals. The programming and other features of the auto-dialer can be enabled or disabled by the auto-dialer in response to persecuted signals, e.g., a string of DTMF tones. Encryption of calling card and other data into destination telephone numbers is achieved by selectively altering persecuted characteristics of a DTMF tone sequence, such as the duration of tones, the period of silence between tones and the twist between Lo-band and Hi-band tones of DTMF tone pairs in a DTMF tone sequence representing a telephone number. The encryption of data into the telephone number does not affect the ability of standard telephone switching circuitry to recognize the destination number. However, information encrypted into the DTMF signals is undetectable to standard telephone switching circuitry because it is encrypted using DTMF signal characteristics not normally used to represent data. The auto-dialer has a system clock used to drive a pseudo random number generator used in various data security schemes. Calibration features permit the calibration of the audio output and system clock with adjustments being made via the acoustic programming of the auto-dialer with various calibration factors.

    摘要翻译: 一种适合用作智能卡的自动拨号器,其能够声学耦合到电话并且响应于声信号被重新编程。 自动拨号器的编程和其他功能可以由自动拨号器响应于受迫害信号(例如,一串DTMF音调)而被启用或禁用。 将呼叫卡和其他数据加密到目的地电话号码中是通过选择性地改变DTMF音调序列的受迫特性,例如音调的持续时间,音调之间的静音周期和Lo波段和Hi波段之间的扭曲之间的扭曲来实现的 表示电话号码的DTMF音调序列中的DTMF音调对。 将数据加密到电话号码中不影响标准电话交换电路识别目的地号码的能力。 然而,加密到DTMF信号中的信息对于标准电话交换电路是不可检测的,因为它使用通常不用于表示数据的DTMF信号特征进行加密。 自动拨号器具有用于驱动在各种数据安全方案中使用的伪随机数发生器的系统时钟。 校准功能允许校准音频输出和系统时钟,通过自动拨号器的声学编程进行各种校准因子的调整。

    Alphanumeric registration method and device of a system with
alphanumeric entry keys
    15.
    发明授权
    Alphanumeric registration method and device of a system with alphanumeric entry keys 失效
    具有字母数字输入键的系统的字母数字注册方法和设备

    公开(公告)号:US5548634A

    公开(公告)日:1996-08-20

    申请号:US267746

    申请日:1994-07-05

    摘要: An alphanumeric registration method and device using a push button telephone with alphanumeric entry keys is disclosed. Alphanumeric characters are classified into group information and party information representative of ten arabic numerals, alphabetic capital letters, and alphabetic small letters. When two successive key strokes corresponding to the group and party information are made, an alphanumeric registration subroutine is executed, thereby storing a single alphanumeric character corresponding to the selected group and party in a predetermined register. Accordingly, a user can easily register information such as a telephone number and/or an identification code by utilizing the alphanumeric entry keys. The present invention is widely applicable to many types of products having alphanumeric entry keys, including, but not limited to facsimile machines, high performance telephones, voice mailing systems (VMS) and audio response systems (ARS).

    摘要翻译: 公开了使用具有字母数字输入键的按钮电话的字母数字登记方法和装置。 字母数字字符分为表示十个阿拉伯数字,字母大写字母和字母小写字母的组信息和派对信息。 当进行与组和方信息相对应的两个连续的键行程时,执行字母数字注册子程序,从而将对应于所选择的组和方的单个字母数字字符存储在预定的寄存器中。 因此,用户可以通过使用字母数字输入键来容易地注册诸如电话号码和/或识别代码的信息。 本发明可广泛地应用于具有字母数字输入键的许多类型的产品,包括但不限于传真机,高性能电话,语音邮件系统(VMS)和音频响应系统(ARS)。

    Method and apparatus for detecting added keyboard functions
    16.
    发明授权
    Method and apparatus for detecting added keyboard functions 失效
    用于检测添加的键盘功能的方法和装置

    公开(公告)号:US5541989A

    公开(公告)日:1996-07-30

    申请号:US327767

    申请日:1994-10-24

    IPC分类号: H03M11/20 H04M1/26

    CPC分类号: H03M11/20 H04M1/26

    摘要: A method and apparatus for detecting the added functions of a telephone dialer by adding diodes to the IC circuit and using as part of the input pins such that the need for total number of input pins and thus the manufacturing costs of the IC are reduced. The method is executed by using the available keyboard input/output boards without increasing the need for extra input pins in order to detect whether there is any diode in existence that is connected among the input/output ports.

    摘要翻译: 一种用于通过向IC电路添加二极管并且使用作为输入引脚的一部分来检测电话拨号器的附加功能的方法和装置,使得需要总数量的输入引脚以及IC的制造成本。 该方法通过使用可用的键盘输入/输出板执行,而不增加对额外输入引脚的需要,以便检测是否存在连接在输入/输出端口之间的存在的二极管。

    International time indicating system
    17.
    发明授权
    International time indicating system 失效
    国际时间指示系统

    公开(公告)号:US5528558A

    公开(公告)日:1996-06-18

    申请号:US290018

    申请日:1994-08-12

    摘要: An international time indicating system is associated with a telephone for automatically displaying a specific time and date of a called place upon entering the international access code, called country code, and called area code if necessary. A called time and date are calculated via time zone offsets stored in system memory by determining the difference in time between a time zone of a local place of a caller and a time zone of a called place. The offsets are defined with respect to a reference time zone. The difference in time is then offset in order to determine the called time.

    摘要翻译: 国际时间指示系统与电话相关联,用于在输入国际接入码(被称为国家代码)时自动显示被叫地点的特定时间和日期,并且如果需要,被叫为区号。 通过确定呼叫者的本地地点的时区与被叫地点的时区之间的时间差,通过计算存储在系统存储器中的时区偏移来计算被叫的时间和日期。 相对于参考时区定义偏移量。 然后偏移时间差以确定被叫时间。

    Method for monitoring telephone call progress
    18.
    发明授权
    Method for monitoring telephone call progress 失效
    监听电话进度的方法

    公开(公告)号:US5521967A

    公开(公告)日:1996-05-28

    申请号:US224464

    申请日:1994-04-07

    CPC分类号: H04M1/82 H04M1/26 H04M11/06

    摘要: A call progress monitor and algorithm for placing a telephone call over the telephone lines. The algorithm is hierarchically arranged having three major routines or portions: tone detection, signal recognition and situation recognition. The tone detection portion of the algorithm measures the power at each of a predetermined number of frequencies of interest. In accordance with one improvement, the data is sampled at a fraction of the rate at which it is supplied, for example, on a T1 channel. The signal recognition portion of the algorithm detects the presence of a particular signal and this stage of the algorithm has been modified to more precisely detect voice. Specifically, power within a voice filter band is compared with power at other predetermined frequencies and a decision is made based on this information. Furthermore, another improved aspect is that data for an entire Epoch is accumulated and stored in a buffer prior to processing as a group. The situation recognition portion of the algorithm determines that a certain sequence or pattern of signals has occurred with a particular timing or cadence.

    摘要翻译: 用于通过电话线拨打电话的呼叫进程监视器和算法。 该算法被分层布置,具有三个主要例程或部分:音调检测,信号识别和情境识别。 该算法的音调检测部分在预定感兴趣频率的每个频率处测量功率。 根据一个改进,数据以其提供速率的一小部分进行采样,例如在T1通道上进行采样。 该算法的信号识别部分检测特定信号的存在,并且该算法的该阶段已被修改以更精确地检测语音。 具体而言,语音滤波器频带内的功率与其他预定频率的功率进行比较,并且基于该信息进行判定。 此外,另一个改进的方面是整个Epoch的数据在作为组进行处理之前被累积并存储在缓冲器中。 该算法的情境识别部分确定特定的序列或信号模式已经发生特定的时间或节奏。

    Method and apparatus for speed dialing via one-touch and two-touch
operation
    19.
    发明授权
    Method and apparatus for speed dialing via one-touch and two-touch operation 失效
    通过一键式和双触式操作快速拨号的方法和装置

    公开(公告)号:US5509067A

    公开(公告)日:1996-04-16

    申请号:US22547

    申请日:1993-02-25

    申请人: Yukio Murata

    发明人: Yukio Murata

    IPC分类号: H04M1/2745 H04M1/26

    CPC分类号: H04M1/2745

    摘要: A dial calling method in which a multiplicity of dialing information items can be registered while decreasing the number of keys and simplifying the operation and which is capable of abbreviated-dialing and one-touch-dialing a multiplicity of called parties in accordance with the registered dialing information, and to a communication apparatus which use the method. Dialing information concerning the called party, inputted by using function keys and a ten-key keyboard, is registered in a storage unit, whose address is specified in accordance with the input sequential number of the dialing information and in accordance with the depressed function key. If the abbreviated dialing is performed, the registered dialing information is read by depressing the function key and by inputting the number which corresponds to the input sequential number by using the ten-key, so that dialing is performed.

    摘要翻译: 一种拨号呼叫方法,其中可以在减少密钥数量并简化操作的同时可以登记多个拨号信息项,并且可以根据注册拨号能够进行缩位拨号和单键拨号多个被叫方 信息,以及使用该方法的通信装置。 通过使用功能键和十键键盘输入的关于被叫方的拨号信息被登记在根据拨号信息的输入序列号并根据按下的功能键指定地址的存储单元中。 如果执行缩位拨号,则通过按下功能键并通过使用十键输入与输入序列号对应的号码来读取登记的拨号信息,从而执行拨号。

    Supervisory management center with parameter testing and alerts
    20.
    发明授权
    Supervisory management center with parameter testing and alerts 失效
    具有参数测试和警报的监督管理中心

    公开(公告)号:US5381470A

    公开(公告)日:1995-01-10

    申请号:US706251

    申请日:1991-05-28

    IPC分类号: H04M3/51 H04M1/26 H04M3/46

    摘要: A smart telecommunications supervisor management workstation with monitoring system provides real-time operation statistics and graphical representation of system operation in real time. A standardized graphic user interface and a mouse-driven point and click user friendly interface minimize keyboard entry. A management workstation also generates reports using off-the-shelf spreadsheet packages incorporates data management functions via a highly refined user interface. The management workstation comprises an integrated system for generating alerts based on user-defined criteria for database information. Color-coded or shaded monochrome displays provide ease of viewing. Extensive use of icons allows quick identification and selection of management control functions.

    摘要翻译: 具有监控系统的智能电信监控管理工作站实时提供实时操作统计和系统运行的图形化表示。 标准化的图形用户界面和鼠标驱动点和点击用户友好界面最小化键盘输入。 管理工作站还可以使用现成的电子表格包,通过高度精细的用户界面集成数据管理功能来生成报告。 管理工作站包括用于基于用户定义的数据库信息标准来生成警报的集成系统。 彩色编码或阴影单色显示屏可以方便查看。 广泛使用图标可以快速识别和选择管理控制功能。