Using metadata to take action on an SMS message on a proprietary system

    公开(公告)号:US09740740B1

    公开(公告)日:2017-08-22

    申请号:US15050080

    申请日:2016-02-22

    摘要: Apparatuses, systems, and processes are discussed for using metadata to take action on an SMS message on a proprietary system. In some embodiments, a wearable electronic device has a wearable device application that can present an SMS notification from an SMS application of a mobile computing device. The wearable device application can provide SMS notification data to a partner application of the mobile computing device. The partner application can perform a reverse look-up in a contacts application of the mobile computing device and construct a first contacts list with potential SMS-message senders. The wearable device application can present one or more SMS-message actions to a user of the wearable electronic device for a user selection thereof. The partner application can communicate with a partner server, which, in turn, can communicate with an SMS provider to effect the user selection of the one or more SMS-message actions.

    SOCIAL CALLER ID WITH REVERSE LOOK-UP
    54.
    发明申请
    SOCIAL CALLER ID WITH REVERSE LOOK-UP 审中-公开
    社会呼叫者ID与反向查看

    公开(公告)号:US20170078481A1

    公开(公告)日:2017-03-16

    申请号:US15358323

    申请日:2016-11-22

    申请人: Facebook, Inc.

    IPC分类号: H04M3/42 H04W4/20 H04L12/58

    摘要: Methods and systems directed to a social caller ID application that performs a reverse look up on an incoming communication to determine a specific member of a social networking system associated with the incoming communication, and, based on the social relationship between the detected member and the recipient of the communication, display particular information to the recipient. In this manner, a user is provided a caller ID system that leverages information stored remotely on a social network.

    摘要翻译: 针对社交呼叫者ID应用的方法和系统,其执行对进入通信的反向查询,以确定与进入通信相关联的社交网络系统的特定成员,并且基于所检测到的成员和接收者之间的社会关系 的通信,向接收者显示特定信息。 以这种方式,向用户提供利用远程存储在社交网络上的信息的呼叫者ID系统。

    Social caller ID with reverse look-up
    55.
    发明授权
    Social caller ID with reverse look-up 有权
    带反向查询的社交来电显示

    公开(公告)号:US09544425B2

    公开(公告)日:2017-01-10

    申请号:US13214940

    申请日:2011-08-22

    IPC分类号: H04M1/56 H04M3/42

    摘要: Methods and systems directed to a social caller ID application that performs a reverse look up on an incoming communication to determine a specific member of a social networking system associated with the incoming communication, and, based on the social relationship between the detected member and the recipient of the communication, display particular information to the recipient. In this manner, a user is provided a caller ID system that leverages information stored remotely on a social network.

    摘要翻译: 针对社交呼叫者ID应用的方法和系统,其执行对进入通信的反向查询,以确定与进入通信相关联的社交网络系统的特定成员,并且基于所检测到的成员和接收者之间的社会关系 的通信,向接收者显示特定信息。 以这种方式,向用户提供利用远程存储在社交网络上的信息的呼叫者ID系统。

    SYSTEMS AND METHODS FOR CONTEXTUAL CALLER IDENTIFICATION
    56.
    发明申请
    SYSTEMS AND METHODS FOR CONTEXTUAL CALLER IDENTIFICATION 有权
    系统和方法,用于上位标识识别

    公开(公告)号:US20150195400A1

    公开(公告)日:2015-07-09

    申请号:US14149311

    申请日:2014-01-07

    申请人: Google Inc.

    发明人: Alexander Faaborg

    IPC分类号: H04M3/42 H04M1/57

    摘要: In an example implementation of the disclosed technology, a method includes, responsive to receiving, at a computing device, an indication of an incoming request for live communication from a caller having corresponding identifying information, locating, by the computing device, at least one occurrence of the identifying information in history data. The history data is associated with past activity of a user of the computing device in relation to the caller. The method also includes outputting, by the computing device, for display, image content based on the history data. The image content includes an image of web-based content associated with the identifying information.

    摘要翻译: 在所公开的技术的示例实现中,一种方法包括:响应于在计算设备处接收来自具有相应识别信息的呼叫者的实况通信请求的指示,由计算设备定位至少一个出现 的历史数据中的识别信息。 历史数据与计算设备的用户相对于呼叫者的过去活动相关联。 该方法还包括由计算设备输出用于基于历史数据显示图像内容。 图像内容包括与识别信息相关联的基于web的内容的图像。

    Reverse Number Look Up
    58.
    发明申请
    Reverse Number Look Up 有权
    反号码查询

    公开(公告)号:US20140342707A1

    公开(公告)日:2014-11-20

    申请号:US13895121

    申请日:2013-05-15

    IPC分类号: H04M1/725

    摘要: Web content is formatted to show an icon adjacent identified phone numbers to enable select-to-call, e.g., click-to-call functionality from within a web platform. The select-to call functionality can enable the user's web platform context to be maintained during the call. In some instances, details associated with the phone number that is called using the select-to call functionality can be retrieved from a database and surfaced to the user, by way of the web platform, to enrich the user's call experience.

    摘要翻译: Web内容被格式化以显示与识别的电话号码相邻的图标,以启用来自网络平台的选择呼叫,例如点击通话功能。 选择呼叫功能可以使得在呼叫期间维护用户的web平台上下文。 在一些情况下,可以从数据库检索与使用选择呼叫功能调用的电话号码相关联的细节,并通过网络平台将其呈现给用户,以丰富用户的呼叫体验。

    Automated mobile intelligent call processing system
    59.
    发明授权
    Automated mobile intelligent call processing system 有权
    自动移动智能呼叫处理系统

    公开(公告)号:US08611874B2

    公开(公告)日:2013-12-17

    申请号:US12198573

    申请日:2008-08-26

    IPC分类号: H04M3/42

    摘要: A system and method for providing enhanced information to a mobile telephone regarding a calling device is described. The system and method includes receiving an incoming call request at a mobile telephone including the identifier of the calling device. An information request is then formulated including the identifier of the calling device. The information request is transmitted from the mobile phone to the query processing center via a data communication channel. A response is then obtained from the data processing center and transmitted to the mobile phone via the data communication channel. The response received from the data processing center includes the requested information related to the calling device.

    摘要翻译: 描述了一种用于向移动电话提供有关呼叫设备的增强信息的系统和方法。 该系统和方法包括在包括主叫设备的标识符的移动电话上接收呼入请求。 然后制定包括呼叫设备的标识符的信息请求。 信息请求通过数据通信信道从移动电话发送到查询处理中心。 然后从数据处理中心获得响应,并通过数据通信信道发送到移动电话。 从数据处理中心收到的响应包括与呼叫设备相关的请求信息。

    Automated mobile intelligent communication processing system
    60.
    发明授权
    Automated mobile intelligent communication processing system 有权
    自动化移动智能通讯处理系统

    公开(公告)号:US08457613B2

    公开(公告)日:2013-06-04

    申请号:US12823899

    申请日:2010-06-25

    IPC分类号: H04M3/42

    摘要: A system and method for providing enhanced information to a mobile communication device regarding a calling device is described. The system and method includes receiving an incoming call request at a mobile communication device including the identifier of the calling device. An information request is then formulated including the identifier of the calling device. The information request is transmitted from the mobile communication device to the query processing center via a data communication channel. A response is then obtained from the data processing center and transmitted to the mobile phone via the data communication channel. The response received from the data processing center includes the requested information related to the calling device.

    摘要翻译: 描述了一种用于向移动通信设备提供关于呼叫设备的增强信息的系统和方法。 该系统和方法包括在包括主叫设备的标识符的移动通信设备处接收来话呼叫请求。 然后制定包括呼叫设备的标识符的信息请求。 信息请求通过数据通信信道从移动通信设备发送到查询处理中心。 然后从数据处理中心获得响应,并通过数据通信信道发送到移动电话。 从数据处理中心收到的响应包括与呼叫设备相关的请求信息。