Mining data for services
    31.
    发明申请
    Mining data for services 有权
    挖掘服务数据

    公开(公告)号:US20070237149A1

    公开(公告)日:2007-10-11

    申请号:US11401022

    申请日:2006-04-10

    IPC分类号: H04L12/56

    摘要: Generally described, the present invention provides the ability to process digital voice conversations to identify data packets containing content of interest and to further process the identified data packets. More specifically, mining profiles may be developed identifying particular types of content that is to be mined and further identifying what is to be done when data packets containing such content is located. A system may search a digital voice conversation for the data packets containing the content and perform processing on the data packets once identified.

    摘要翻译: 通常描述,本发明提供处理数字语音对话以识别包含感兴趣内容的数据分组并进一步处理所识别的数据分组的能力。 更具体地,可以开发识别要被挖掘的特定类型的内容的挖掘简档,并且进一步识别当包含这样的内容的数据分组位于何时将要完成的内容。 系统可以搜索包含内容的数据分组的数字语音对话,并且对已经识别的数据分组执行处理。

    Imprecise caching of directory download responses for dynamic directory
services
    32.
    发明授权
    Imprecise caching of directory download responses for dynamic directory services 失效
    用于动态目录服务的目录下载响应的不精确缓存

    公开(公告)号:US6157942A

    公开(公告)日:2000-12-05

    申请号:US910045

    申请日:1997-08-13

    摘要: The imprecise caching of directory download responses for dynamic directory services is disclosed. A server maintains a dynamic directory service of a plurality of clients, and an imprecise cache of directory download responses to directory download requests provided by the clients. When the server receives a new directory download request, it first searches whether an equivalent server response is stored in the imprecise cache. If there is such a response, it is returned to the client generating the request. This saves the server from having to traverse the entire dynamic directory to respond to the request. The cached responses are desirably expirable, so that accuracy of the responses is not overly sacrificed. The responses expire according to their lifetime, which is desirably adjusted based on server workload.

    摘要翻译: 透露了动态目录服务的目录下载响应的不精确缓存。 服务器维护多个客户端的动态目录服务,以及对由客户端提供的目录下载请求的目录下载响应的不精确缓存。 当服务器接收到新的目录下载请求时,它首先搜索是否将等效的服务器响应存储在不精确缓存中。 如果有这样的响应,则返回给生成请求的客户端。 这将保存服务器不必遍历整个动态目录以响应该请求。 缓存的响应理想地是可取的,使得响应的准确性不被过度牺牲。 响应根据其生命周期过期,这是根据服务器工作负载进行调整的。

    Aggregate communications with intelligent sourcing
    33.
    发明授权
    Aggregate communications with intelligent sourcing 有权
    与智能采购集成通信

    公开(公告)号:US08862671B2

    公开(公告)日:2014-10-14

    申请号:US11957133

    申请日:2007-12-14

    申请人: Lon-Chan Chu

    发明人: Lon-Chan Chu

    IPC分类号: G06F15/16 G06Q10/10

    CPC分类号: G06Q10/107

    摘要: Selecting a source account for an outgoing communication content of a user is described. A collection of source accounts is associated with the user. Each source account has an individual content storage storing communication content associated with the corresponding source account. A user's authentication is validated for using the collection of source accounts. One source account in the collection is designated as a primary source account. The source accounts in the collection are aggregated to a primary content storage. The user is authenticated to sign in to the primary source account. Instructions are received from the user for generating a communication content from the primary source account and the primary content storage. Instructions are received from the user for selecting one of the source accounts in the collection as the source account for the generated communication content, and the user is signed in to the primary source account.

    摘要翻译: 描述为用户的传出通信内容选择源帐户。 源帐户的集合与用户相关联。 每个源帐户具有存储与相应源帐户相关联的通信内容的单独内容存储。 使用源帐户的集合验证用户的身份验证。 集合中的一个源帐户被指定为主要源帐户。 集合中的源帐户将聚合到主内容存储。 用户已通过身份验证,以登录主源帐户。 从用户接收到用于从主要源帐户和主要内容存储产生通信内容的指令。 从用户那里收到用于选择集合中的一个源帐户作为生成的通信内容的源帐户的指令,并且用户登录到主源帐户。

    Selecting beacons for location inference
    34.
    发明授权
    Selecting beacons for location inference 有权
    选择位置推理的信标

    公开(公告)号:US08618984B2

    公开(公告)日:2013-12-31

    申请号:US12727901

    申请日:2010-03-19

    IPC分类号: G01S5/02

    摘要: Location inference using selected beacons. Data is received representing a set of beacons observed by a computing device. The beacons are located within a first geographic area. A subset (e.g., a clique) of the beacons is selected based on a coverage area of each of the beacons, where each of the beacons in the selected subset has a coverage area that overlaps with the coverage area of each of the other beacons in the selected subset. Using known or estimated positions of the beacons, a second geographic area is defined based on the selected subset of beacons and the beacon reference data and the coverage areas associated therewith. The second geographic area, smaller than the first geographic area, represents an approximate location of the computing device. In some embodiments, the computing device is calculated to be within the second geographic area with 95% probability.

    摘要翻译: 使用选定信标的位置推理。 接收的数据表示由计算设备观察到的一组信标。 信标位于第一个地理区域内。 基于每个信标的覆盖区域选择信标的子集(例如,集团),其中所选择的子集中的每个信标具有与每个其他信标的覆盖区域重叠的覆盖区域 所选子集。 使用信标的已知或估计位置,基于所选择的信标子集和信标参考数据及与其相关联的覆盖区域来定义第二地理区域。 小于第一地理区域的第二地理区域代表计算设备的大致位置。 在一些实施例中,计算设备被计算为具有95%概率的第二地理区域内。

    MOBILE DEVICE CALL TO COMPUTING DEVICE
    35.
    发明申请
    MOBILE DEVICE CALL TO COMPUTING DEVICE 审中-公开
    移动设备呼叫计算设备

    公开(公告)号:US20080137642A1

    公开(公告)日:2008-06-12

    申请号:US11608445

    申请日:2006-12-08

    IPC分类号: H04L12/66

    摘要: A call is established between a user at a mobile device and a contact logged into a communication service through a computer application. A user selects a contact through a page displayed on a mobile device. The contact may be an email address, a messaging username, or some other contact other than a phone number. A call registration record with the contact data is generated at a network server. The mobile device places a call to a VoIP system, the VoIP system receives the call, retrieves the call registration record and establishes an audio connection between the cell phone and the computer application through which the contact is logged into the communication service. The audio connection is a hybrid connection consisting of a mobile device voice connection between the caller's cell phone and a gateway system and a VoIP connection between a computer and the gateway system.

    摘要翻译: 在移动设备的用户和通过计算机应用登录到通信服务的联系人之间建立呼叫。 用户通过移动设备上显示的页面选择联系人。 联系人可以是电子邮件地址,消息用户名或除电话号码以外的其他联系人。 在网络服务器上生成具有联系人数据的呼叫登记记录。 移动设备对VoIP系统进行呼叫,VoIP系统接收呼叫,检索呼叫登记记录,并在蜂窝电话和计算机应用程序之间建立音频连接,通过该应用程序将联系人登录到通信服务中。 音频连接是由呼叫者的手机和网关系统之间的移动设备语音连接以及计算机与网关系统之间的VoIP连接组成的混合连接。

    EXTERNAL DATA ACCESS INFORMATION IN A VOIP CONVERSATION
    36.
    发明申请
    EXTERNAL DATA ACCESS INFORMATION IN A VOIP CONVERSATION 审中-公开
    VOIP对话中的外部数据访问信息

    公开(公告)号:US20080117897A1

    公开(公告)日:2008-05-22

    申请号:US11562935

    申请日:2006-11-22

    IPC分类号: H04L12/56

    CPC分类号: H04L65/4023

    摘要: A method and system provides the ability to share access information for external data over a digital voice communication channel. The access information of external data may be exchanged instead of the external data itself. More specifically, a recipient device may receive contextual information which relates to the access information of external data. The contextual information may be processed to identify the source of the external data and other information necessary to access the external data. For example, a hyperlink directed to the external data in a Web server may be exchanged while the recipient device and the sending device are involved in a digital conversation. The recipient device can access the external data by activating the hyperlink.

    摘要翻译: 方法和系统提供通过数字语音通信信道共享外部数据的访问信息的能力。 可以交换外部数据的访问信息而不是外部数据本身。 更具体地,接收者设备可以接收与外部数据的访问信息有关的上下文信息。 可以处理上下文信息以识别外部数据的源和访问外部数据所需的其他信息。 例如,可以在接收设备和发送设备参与数字会话期间交换针对Web服务器中的外部数据的超链接。 收件人设备可以通过激活超链接来访问外部数据。

    Enhanced network communication
    37.
    发明申请
    Enhanced network communication 审中-公开
    增强网络通信

    公开(公告)号:US20070280254A1

    公开(公告)日:2007-12-06

    申请号:US11444600

    申请日:2006-05-31

    IPC分类号: H04L12/56

    摘要: Aspects of the present invention are directed at software systems for sending a data item from a sending client to a receiving client. In accordance with one embodiment, software components are provided that include a command handling component and a processing component. The command handling component accepts event data when a command to send a data item is received. Then a request to present the data item is transmitted from the sending client to the receiving client. When the request is received, the processing component uses instructions transmitted from the sending client to cause the data item to be presented on the receiving client.

    摘要翻译: 本发明的方面涉及用于将数据项从发送客户发送到接收客户端的软件系统。 根据一个实施例,提供了包括命令处理组件和处理组件的软件组件。 当接收到发送数据项的命令时,命令处理组件接受事件数据。 然后,从发送客户端向接收客户端发送呈现数据项的请求。 当接收到请求时,处理组件使用从发送客户端发送的指令使数据项呈现在接收客户端上。

    HOVER TO CALL
    38.
    发明申请
    HOVER TO CALL 审中-公开

    公开(公告)号:US20070274300A1

    公开(公告)日:2007-11-29

    申请号:US11538209

    申请日:2006-10-03

    IPC分类号: H04L12/66

    摘要: When the user hovers on a telephone number (or other indication of a target of a voice communication) on a web page (or other interface), the telephone number will be highlighted and the user will be provided with the opportunity to make a call using the highlighted number. If the user clicks on the highlighted telephone number, the telephone number will be provided to a communication application to facilitate making a telephone call. If the user moves away without clicking on the highlighted telephone number, the highlight will disappear. In alternative embodiments, a user can select text in a web page (or other interface) and, if there is a telephone number in the selected text, that telephone number can be automatically provided to the communication application to facilitate making a call. In another embodiment, the system finds telephone numbers in content and replaces those telephone number with hyperlinks to enable the behavior described above.

    摘要翻译: 当用户在网页(或其他接口)上的电话号码(或语音通信的目标的其他指示)上悬停时,电话号码将被突出显示,并且向用户提供进行呼叫的机会 突出显示的数字。 如果用户点击突出显示的电话号码,则电话号码将被提供给通信应用以便于进行电话呼叫。 如果用户离开而不点击突出显示的电话号码,高亮将消失。 在替代实施例中,用户可以选择网页(或其他接口)中的文本,并且如果在所选择的文本中存在电话号码,该电话号码可被自动提供给通信应用以便于进行呼叫。 在另一个实施例中,系统在内容中找到电话号码并用超链接替换那些电话号码,以实现上述行为。

    Conferencing using flexible connection ports
    39.
    发明授权
    Conferencing using flexible connection ports 失效
    会议使用灵活的连接端口

    公开(公告)号:US07185098B2

    公开(公告)日:2007-02-27

    申请号:US10262497

    申请日:2002-09-30

    IPC分类号: G06F15/16

    摘要: Performing conferencing without requiring communication using a specific connection port. A software module receives a function call from a conferencing application. The function call may include high-level instructions to perform a basic conferencing function, such as the communication of data from a specified buffer area. The software module then performs all of the details necessary in order to establish and maintain a connection with a conferencing server (or with one or more other participants in the case of peer-to-peer conferencing). While the conferencing application may be configured to optionally perform teleconferencing using a particular conferencing protocol and a particular conferencing connection port without the use of the software module, the software module may also be optionally used to establish, maintain, and exchanging conferencing information over an entirely different port when, for example, the usual conferencing connection port is not available.

    摘要翻译: 执行会议而不需要使用特定的连接端口进行通信。 软件模块从会议应用程序接收函数调用。 功能调用可以包括执行基本会议功能的高级指令,例如来自指定缓冲区的数据的通信。 软件模块然后执行所有必要的细节,以建立和维护与会议服务器(或在与对等会议的情况下的一个或多个其他参与者)的连接。 虽然可以将会议应用程序配置为可选地使用特定的会议协议和特定的会议连接端口执行电话会议而不使用软件模块,但软件模块还可以可选地用于建立,维护和交换会议信息 例如,通常的会议连接端口不可用时,不同的端口。

    Recovery of online sessions for dynamic directory services
    40.
    发明授权
    Recovery of online sessions for dynamic directory services 有权
    恢复动态目录服务的在线会话

    公开(公告)号:US06629144B1

    公开(公告)日:2003-09-30

    申请号:US09353166

    申请日:1999-07-14

    IPC分类号: G06F1516

    摘要: The recovery of online sessions for directory services is disclosed. A server maintains a directory service of a plurality of clients. In one embodiment, a unique token for each client, known to the client and to the server, permits the client to relog onto the server, for example, after the client has crashed. In another embodiment, a client caches the information sent to the server during the log-on process, so that if the server in response to a later refresh request from the client cannot locate the client—as a result, for example, of a network or server crash—the client can automatically relog onto the server using the cached information, without user intervention. The message sent by the server to the client in response to a refresh request, after the client's entry in the directory no longer exists after a server or network crash, is desirably a dedicated error message instructing the client that it is not logged onto the server, and therefore that it should relog onto the server.

    摘要翻译: 披露了目录服务在线会话的恢复。 服务器维护多个客户端的目录服务。 在一个实施例中,客户机和服务器已知的每个客户机的唯一令牌允许客户端重新登录到服务器上,例如,在客户机崩溃之后。 在另一个实施例中,客户端在登录过程期间缓存发送到服务器的信息,使得如果响应于来自客户端的稍后刷新请求的服务器不能定位客户机 - 结果,例如,网络 或服务器崩溃 - 客户端可以使用缓存的信息自动重新登录到服务器上,无需用户干预。 在服务器或网络崩溃之后,服务器发送到客户端的响应刷新请求的消息在客户端进入目录后不再存在时,最好是指示客户端未登录到服务器的专用错误消息 ,因此它应该重新登录到服务器上。