-
公开(公告)号:US08634520B1
公开(公告)日:2014-01-21
申请号:US13756380
申请日:2013-01-31
申请人: Marchex, Inc.
发明人: Amanda Morrison , Govind Ramanathan , John Busby , Ziad Ismail
CPC分类号: H04M3/436 , H04M3/4878 , H04M2203/6072
摘要: A call tracking system and method that uses an automated filtering function to increase accuracy of call tracking. In some embodiments, the system utilizes a spam blocking module, such as a challenge-response test (e.g., a CAPTCHA), a blacklist for callers sharing certain criteria indicative of robo-dialed or spam calls, or other similar spam filter to block unwanted calls from being routed to an advertiser. By using a spam blocking module, the amount of noise in the call tracking system can be reduced and the attribution of calls correspondingly more accurate. In some embodiments, an interactive voice response (IVR) module is utilized to reduce the noise in the system by filtering or blocking unwanted calls. By utilizing an automated filtering function, the disclosed system improves the accuracy of call tracking and allows advertisers to better track the performance of advertising campaigns that they undertake.
摘要翻译: 一种呼叫跟踪系统和方法,其使用自动过滤功能来提高呼叫跟踪的准确性。 在一些实施例中,该系统利用垃圾邮件拦截模块,例如挑战响应测试(例如,CAPTCHA),用于呼叫者共享指示robo-dialed或spam呼叫的某些标准的黑名单或其他类似的垃圾邮件过滤器来阻止不需要的 呼叫被路由到广告客户。 通过使用垃圾邮件拦截模块,可以减少呼叫跟踪系统中的噪声量,并且呼叫的归属相应更准确。 在一些实施例中,利用交互式语音响应(IVR)模块来通过过滤或阻止不需要的呼叫来减少系统中的噪声。 通过利用自动过滤功能,所公开的系统提高了呼叫跟踪的准确性,并允许广告商更好地跟踪他们承担的广告活动的表现。
-
公开(公告)号:US20140009560A1
公开(公告)日:2014-01-09
申请号:US13541159
申请日:2012-07-03
IPC分类号: H04N7/14
CPC分类号: H04M3/436 , H04M3/56 , H04M2203/6072
摘要: Authentication of a user initiating a communication may be achieved using a visual indicator of the user. Initiation of a communication may result in the initiator of the communication collecting image data associated with the initiator's identity. Additionally, the initiator may be required to perform a task, wherein a response to the task may be transmitted with the image data to the receiver of the communication. The receipt of the image data may allow a receiver of the communication to reduce spam and verify that the initiator is who it purports to be.
摘要翻译: 可以使用用户的可视指示符来实现发起通信的用户的认证。 通信的发起可以导致与发起者的身份相关联的收集图像数据的通信的发起者。 此外,可能需要启动器来执行任务,其中可以将该任务的响应与图像数据一起发送到通信的接收器。 图像数据的接收可以允许通信的接收者减少垃圾邮件,并验证发起者是谁所声称的。
-
63.
公开(公告)号:US20120089401A1
公开(公告)日:2012-04-12
申请号:US12901401
申请日:2010-10-08
IPC分类号: G10L13/00
CPC分类号: H04M3/5335 , G06F17/2765 , G10L15/1822 , G10L15/26 , H04M3/4365 , H04M3/53333 , H04M2203/2011 , H04M2203/6072 , H04M2250/74 , H04W4/12 , H04W12/06 , H04W12/08
摘要: Methods and apparatus to audibly provide messages in a mobile device at described. An example method includes receiving a message at a mobile device, wherein the message includes an identification of a sender, an identification of a recipient, and a message contents, determining that the message contents includes a predetermined phrase, in response to determining that the message contents includes the predetermined phrase, audibly presenting the message contents.
摘要翻译: 在所述的移动设备中可听见地提供消息的方法和装置。 示例性方法包括在移动设备处接收消息,其中响应于确定消息,消息包括发送者的标识,接收者的标识和消息内容,确定消息内容包括预定短语 内容包括预定短语,可听见地呈现消息内容。
-
公开(公告)号:US20240179244A1
公开(公告)日:2024-05-30
申请号:US18538833
申请日:2023-12-13
发明人: Serge SEYFETDINOV
CPC分类号: H04M3/527 , H04L51/23 , H04L67/02 , H04L67/306 , H04M3/42 , H04M3/53366 , H04M3/382 , H04M2201/12 , H04M2201/39 , H04M2203/351 , H04M2203/6054 , H04M2203/6072 , H04M2203/651
摘要: Disclosed is a multi-mode communication notification system and method for improving communication between an inmate and a third party by enabling a third party to send a web-initiated contact request for a specific inmate and further allowing the inmate to check his/her contact requests or be automatically notified of contact requests. Additionally, the system electronically notifies the third party when the specific inmate has been notified of the contact request. Further, the system notifies the third party if they have missed a call from the specific inmate.
-
公开(公告)号:US11659082B2
公开(公告)日:2023-05-23
申请号:US16983967
申请日:2020-08-03
发明人: Payas Gupta
CPC分类号: H04M3/382 , H04L63/0838 , H04L63/18 , H04M3/5166 , H04M3/42008 , H04M3/493 , H04M2203/6072 , H04M2203/6081
摘要: A method of obtaining and automatically providing secure authentication information includes registering a client device over a data line, storing information and a changeable value for authentication in subsequent telephone-only transactions. In the subsequent transactions, a telephone call placed from the client device to an interactive voice response server is intercepted and modified to include dialing of a delay and at least a passcode, the passcode being based on the unique information and the changeable value, where the changeable value is updated for every call session. The interactive voice response server forwards the passcode and a client device identifier to an authentication function, which compares the received passcode to plural passcodes generated based on information and iterations of a value stored in correspondence with the client device identifier. Authentication is confirmed when a generated passcode matches the passcode from the client device.
-
公开(公告)号:US20190215345A1
公开(公告)日:2019-07-11
申请号:US16228748
申请日:2018-12-20
申请人: Mitel Networks, ULC
CPC分类号: H04L65/1073 , G06F21/42 , G06F21/6218 , H04L51/36 , H04L63/083 , H04L63/0876 , H04L63/10 , H04L65/1006 , H04L65/1056 , H04L65/1069 , H04L67/02 , H04L67/10 , H04M3/382 , H04M3/42059 , H04M2203/6045 , H04M2203/6072 , H04M2203/6081 , H04W12/06
摘要: A method and system is disclosed for registering a user to a cloud-based application, for enabling user access to a cloud-based application. It may comprise receiving a registration request for user access to the cloud-based application, the registration request comprising an identifier associated with a telephone apparatus. The method may further comprise initiating a communication to the telephone apparatus using the identifier, and detecting receipt of the communication at the telephone apparatus to establish a telephony connection. The method may further comprise, subsequent to detecting receipt of the communication to establish a telephony connection, registering the user to the cloud-based application for enabling subsequent access.
-
公开(公告)号:US20180324152A1
公开(公告)日:2018-11-08
申请号:US15584812
申请日:2017-05-02
CPC分类号: H04L63/0428 , G06F21/35 , H04L63/083 , H04L63/18 , H04M2203/6072 , H04W4/023 , H04W12/08
摘要: Systems, methods and articles of manufacture to perform an operation comprising receiving, from one of a plurality of stations, a message which includes at least a random number and a first hash value of the random number concatenated with a first key, comparing the first hash value to one or more second hash values, wherein each second hash value is generated by hashing the random number concatenated with one of a plurality of second keys and wherein each second key corresponds to a registered device of a device identification system, upon determining the first hash value matches one of the second hash values, determining an identity of the mobile device based on the corresponding second key, and based on the location of the station which sent the message, assigning a location to the mobile device.
-
公开(公告)号:US20180241878A1
公开(公告)日:2018-08-23
申请号:US15753572
申请日:2016-08-18
申请人: Yigal JACK , Ofer LAVI
发明人: Yigal JACK , Ofer LAVI
CPC分类号: H04M3/4365 , G06F16/903 , G06Q10/10 , G06Q50/26 , G06Q50/32 , H04M3/42382 , H04M7/0012 , H04M2203/558 , H04M2203/6027 , H04M2203/6045 , H04M2203/6072 , H04W4/14 , H04W12/12
摘要: System and method operative for monitoring communications and identifying imposter tx communicants who are pretending to contact an rx end user, from a telephone line associated with an organization which the imposter tx is not really calling from. Also, system and method for confirming authenticity of an organizational affiliation claim (claimed organizational affiliation), comprising providing a database of organizations, using a server/processor to access the database; and, via a channel of communication to end-users allowing end-users to receive from the processor an authentication of the claimed organizational affiliation.
-
69.
公开(公告)号:US20180069963A1
公开(公告)日:2018-03-08
申请号:US15806544
申请日:2017-11-08
发明人: Xiaobo CHEN , Bin LI , Xiaomu WEN , Chi XI , Junshan WANG , Cheng LUO
CPC分类号: H04M3/568 , H04L63/083 , H04L63/0861 , H04L65/1073 , H04L65/403 , H04M3/563 , H04M2203/5009 , H04M2203/6009 , H04M2203/6054 , H04M2203/6072 , H04M2203/6081
摘要: The present disclosure discloses a voice communication processing method and system, an electronic device, and a storage medium. The method includes: initiating from a first account, through a first application, a voice activation request to a server side; receiving a verification code that is returned by the server side and that corresponds to the first account; calling, through the first application, a voice communication authorization interface to send an authentication request comprising the verification code to the server side; the server side providing an authentication result; and initiating operations of the voice communication service interface, based on the authentication result.
-
公开(公告)号:US09876902B1
公开(公告)日:2018-01-23
申请号:US15389671
申请日:2016-12-23
发明人: Patricio H. Garcia , Amanda Jean Segovia , Hector J. Castillo , Susan Cass Mason , Robert Craig Korom
CPC分类号: H04M3/382 , H04M3/385 , H04M2203/6045 , H04M2203/6054 , H04M2203/6072 , H04M2203/6081
摘要: Methods and systems described in this disclosure allow customers to quickly be authenticated. In some embodiments, a device and a user verifier are associated with a user profile. When a call is received from the device, the user may be requested to input the user verifier. After verifying that the device is unique to the user and that the user verifier matches the user verifier associated with the user profile, the user may be authenticated to the call or activity.
-
-
-
-
-
-
-
-
-