System and methods for enhanced multimedia in VoIP networks
    81.
    发明授权
    System and methods for enhanced multimedia in VoIP networks 有权
    VoIP网络中增强多媒体的系统和方法

    公开(公告)号:US08254545B2

    公开(公告)日:2012-08-28

    申请号:US12489567

    申请日:2009-06-23

    IPC分类号: H04M3/42 H04M1/64

    摘要: Calls placed to a call recipient bypass the terminating messaging system, creating an enhanced message in the call originator's messaging system and delivering the enhanced message using alternate routing information. A caller creates enhanced messages for a call recipient even when the call recipient's messaging system does not support such functionality. The caller also embeds stored content and/or use links in the enhanced messages to allow the message to be modified and/or deleted before it is accessed by the call recipient.

    摘要翻译: 拨打给呼叫接收方的呼叫绕过终端消息系统,在呼叫发起者的消息传递系统中创建增强的消息,并使用备用路由信息传递增强的消息。 即使呼叫收件人的邮件系统不支持此类功能,呼叫者也会为呼叫接收者创建增强的邮件。 呼叫者还在存储的内容中嵌入和/或使用增强消息中的链接,以允许消息在被呼叫接收者访问之前被修改和/或删除。

    Apparatus and method for multimedia communication
    82.
    发明授权
    Apparatus and method for multimedia communication 有权
    多媒体通信的装置和方法

    公开(公告)号:US08208947B2

    公开(公告)日:2012-06-26

    申请号:US11848373

    申请日:2007-08-31

    IPC分类号: H04W24/00

    摘要: A system that incorporates teachings of the present disclosure may include, for example, a communication device having a controller to transmit to a media server a request for distribution of media content to one or more targeted recipients according to a user profile associated with the communication device that is stored in the media server. The format of the media content can be adjusted by the media server based at least in part on the user profile. Other embodiments are disclosed.

    摘要翻译: 包含本公开的教导的系统可以包括例如具有控制器的通信设备,该控制器根据与通信设备相关联的用户简档向媒体服务器发送媒体内容向一个或多个目标接收者分发的请求 它存储在媒体服务器中。 至少部分地基于用户简档,媒体内容的格式可以由媒体服务器进行调整。 公开了其他实施例。

    Security Control for SMS and MMS Support Using Unified Messaging System
    83.
    发明申请
    Security Control for SMS and MMS Support Using Unified Messaging System 审中-公开
    使用统一消息系统进行SMS和MMS支持的安全控制

    公开(公告)号:US20120123778A1

    公开(公告)日:2012-05-17

    申请号:US12944225

    申请日:2010-11-11

    IPC分类号: G10L15/26 H04M1/66

    摘要: A method and apparatus for providing security control of short messaging service (SMS) messages and multimedia messaging service (MMS) messages in a unified messaging (UM) system are disclosed. An SMS or MMS message directed to a recipient mailbox in a UM system is received. It is determined that the recipient mailbox is a secondary mailbox associated with a primary mailbox in the UM system. The message is audited according to an audit policy associated with the recipient mailbox.

    摘要翻译: 公开了一种在统一消息(UM)系统中提供短消息服务(SMS)消息和多媒体消息服务(MMS)消息的安全控制的方法和装置。 接收到定向到UM系统中的收件人邮箱的SMS或MMS消息。 确定收件人邮箱是与UM系统中的主邮箱相关联的辅助邮箱。 消息根据与收件人邮箱关联的审核策略进行审核。

    SYSTEM AND METHOD FOR EFFICIENT UNIFIED MESSAGING SYSTEM SUPPORT FOR SPEECH-TO-TEXT SERVICE
    85.
    发明申请
    SYSTEM AND METHOD FOR EFFICIENT UNIFIED MESSAGING SYSTEM SUPPORT FOR SPEECH-TO-TEXT SERVICE 有权
    用于语音服务的高效统一消息系统支持系统和方法

    公开(公告)号:US20120020577A1

    公开(公告)日:2012-01-26

    申请号:US12841830

    申请日:2010-07-22

    摘要: Disclosed herein are systems, methods, and non-transitory computer-readable storage media for communicating information about transcription progress from a unified messaging (UM) server to a UM client. In one embodiment, the transcription progress describes speech to text transcription of speech messages such as voicemail. The UM server authenticates and establishes a session with a UM client, then receives a get message list request from a UM client as of a first time, responds to the get message list request with a view of a state of messages and available transcriptions for transcribable messages in a list of messages associated with the get message list call at the first time, and, at a second time subsequent to the first time, transmits to the UM client a notification that provides an indication of progress for at least one transcription not yet complete in the list of messages. The messages can include video.

    摘要翻译: 本文公开了用于将关于转录进度的信息从统一消息(UM)服务器传送到UM客户端的系统,方法和非暂时的计算机可读存储介质。 在一个实施例中,转录进程描述了诸如语音邮件的语音消息的文本转录的语音。 UM服务器认证并建立与UM客户端的会话,然后从UM客户端首次接收到获取消息列表请求,响应获取消息列表请求,查看消息状态和可转录的可用转录 在第一时间与获取消息列表呼叫相关联的消息列表中的消息,并且在第一次之后的第二时间向UM客户端发送提供至少一个转录尚未进行的进展指示的通知 在消息列表中完成。 消息可以包括视频。

    Flagged Messages in an Automatic Integrated Unified Messaging Escalation System
    86.
    发明申请
    Flagged Messages in an Automatic Integrated Unified Messaging Escalation System 有权
    自动集成统一消息升级系统中标记的消息

    公开(公告)号:US20110091024A1

    公开(公告)日:2011-04-21

    申请号:US12582441

    申请日:2009-10-20

    IPC分类号: H04M1/64

    摘要: An automatic message escalation system includes attaching an acknowledgement flag to a message after it is received in the message mailbox of an identified message recipient. The status of the acknowledgement flag indicates whether or not the message has been retrieved. After a given or specified period of time, the acknowledgement flag is checked to see if the message was retrieved. If the message was retrieved, the message will not be escalated. If the message was not retrieved, the message will be sent to the next message recipient on an escalation list.

    摘要翻译: 自动消息升级系统包括在确认的消息接收者的消息邮箱中接收到消息之后将确认标志附加到消息。 确认标志的状态指示消息是否已被检索。 在给定或指定的时间段之后,检查确认标志以查看消息是否被检索。 如果邮件已被检索,邮件将不会被升级。 如果未检索到该消息,该消息将被发送到升级列表中的下一个消息收件人。

    METHOD AND APPARATUS FOR SOCIAL NETWORKING IN A DYNAMIC ENVIRONMENT
    87.
    发明申请
    METHOD AND APPARATUS FOR SOCIAL NETWORKING IN A DYNAMIC ENVIRONMENT 有权
    动态环境中社会网络的方法与装置

    公开(公告)号:US20110016399A1

    公开(公告)日:2011-01-20

    申请号:US12505884

    申请日:2009-07-20

    IPC分类号: G06F15/177

    CPC分类号: H04L67/14 H04L51/32

    摘要: In one embodiment, the present invention is a method and apparatus for social networking in a dynamic environment. In one embodiment, a method for social networking in a network includes broadcasting a first set of one or more keywords representing one or more interests of a first user in the network, receiving a response from a second user in the network indicating interest in at least one of the interests of the first user, and connecting to a server in the network, where the server hosts a group for supporting communications between at least the first network user and the second network user.

    摘要翻译: 在一个实施例中,本发明是用于动态环境中的社交网络的方法和装置。 在一个实施例中,网络中的社交网络的方法包括:广播表示网络中第一用户的一个或多个兴趣的一个或多个关键字的第一组,接收来自网络中的第二用户的响应, 第一用户的兴趣之一,并且连接到网络中的服务器,其中服务器托管用于支持至少第一网络用户和第二网络用户之间的通信的组。

    System and Methods for Enhanced Multimedia in VoIP Networks
    88.
    发明申请
    System and Methods for Enhanced Multimedia in VoIP Networks 有权
    VoIP网络中增强型多媒体的系统和方法

    公开(公告)号:US20100322403A1

    公开(公告)日:2010-12-23

    申请号:US12489567

    申请日:2009-06-23

    IPC分类号: H04M3/42 H04L12/66

    摘要: Calls placed to a call recipient bypass the terminating messaging system, creating an enhanced message in the call originator's messaging system and delivering the enhanced message using alternate routing information. A caller creates enhanced messages for a call recipient even when the call recipient's messaging system does not support such functionality. The caller also embeds stored content and/or use links in the enhanced messages to allow the message to be modified and/or deleted before it is accessed by the call recipient.

    摘要翻译: 拨打给呼叫接收方的呼叫绕过终端消息系统,在呼叫发起者的消息传递系统中创建增强的消息,并使用备用路由信息传递增强的消息。 即使呼叫收件人的邮件系统不支持此类功能,呼叫者也会为呼叫接收者创建增强的邮件。 呼叫者还在存储的内容中嵌入和/或使用增强消息中的链接,以允许消息在被呼叫接收者访问之前被修改和/或删除。

    Unified Messaging Accessibility Architecture
    89.
    发明申请
    Unified Messaging Accessibility Architecture 审中-公开
    统一消息无障碍架构

    公开(公告)号:US20100293232A1

    公开(公告)日:2010-11-18

    申请号:US12464564

    申请日:2009-05-12

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/10

    摘要: A system and method for depositing and retrieving message using an accessibility service, such as TTY, within a unified messaging platform. A unified messaging platform is configured to receive accessibility service signals and convert those signals into a text-based encoding that is then stored as a message within the unified messaging platform for later retrieval. The unified messaging platform is further configured to retrieve messages and re-encode the message into a format compatible with the accessibility service. Audio recordings can be converted to a text-encoding via an automated speech recognition module, and text encodings can be converted to accessibility signals, which are transmitted to the user of the accessibility service.

    摘要翻译: 一种用于在统一消息平台内使用诸如TTY的可访问性服务来存储和检索消息的系统和方法。 统一消息平台被配置为接收可访问性服务信号并将这些信号转换成基于文本的编码,然后将其作为消息存储在统一消息收发平台内用于稍后检索。 统一消息平台还被配置为检索消息并将消息重新编码成与辅助服务兼容的格式。 音频记录可以通过自动语音识别模块转换为文本编码,并且文本编码可以被转换成可访问性信号,这些信号被传送给可访问性服务的用户。

    Function-Based Authorization to Access Electronic Devices
    90.
    发明申请
    Function-Based Authorization to Access Electronic Devices 有权
    基于功能的授权访问电子设备

    公开(公告)号:US20100229226A1

    公开(公告)日:2010-09-09

    申请号:US12399559

    申请日:2009-03-06

    IPC分类号: H04L9/32 H04W4/00 H04B1/38

    摘要: Systems and methods to secure authorized access are disclosed. A method includes receiving, an electronic device, a request to generate function-authorization settings including function-access data associated with a particular function of the electronic device to be protected. The method also includes prompting for and receiving function-access data. The received function-access data includes first function-access data that specifies access credentials of a first user to access the particular function and second function-access data that specifies access credentials of a second user to access the particular function. The method also includes associating the received function-access data with the particular function and storing the function-authorization settings including the received function-access data at a memory of the electronic device.

    摘要翻译: 公开了确保授权访问的系统和方法。 一种方法包括接收电子设备产生功能授权设置的请求,所述功能授权设置包括与要保护的电子设备的特定功能相关联的功能访问数据。 该方法还包括提示和接收功能访问数据。 所接收的功能访问数据包括指定第一用户访问特定功能的访问凭证的第一功能访问数据和指定第二用户访问特定功能的访问凭证的第二功能访问数据。 该方法还包括将接收到的功能访问数据与特定功能相关联,并将包括所接收的功能访问数据的功能授权设置存储在电子设备的存储器处。