SYSTEMS AND METHODS FOR ESTABLISHING A CALL CONNECTION

    公开(公告)号:US20220159126A1

    公开(公告)日:2022-05-19

    申请号:US17590080

    申请日:2022-02-01

    申请人: RINGCENTRAL, INC.

    摘要: Systems and methods for establishing call connection in response to user action, the method including receiving a first user action from a user associated with making a call connection, wherein the first user action comprises any of copying at least part of a phone number, pasting at least part of the phone number, or inputting at least part of the phone number. The method also includes determining one or more call recipients based on the first user action. The method also includes establishing one or more silent call connections based on the determined one or more call recipients, wherein each of the one or more silent call connections comprises a call connection with a predetermined parameter so that there are no incoming call indicators on one or more devices associated with the one or more call recipients.

    System and method for noise cancellation

    公开(公告)号:US11176923B1

    公开(公告)日:2021-11-16

    申请号:US17222952

    申请日:2021-04-05

    申请人: RingCentral, Inc.

    摘要: A method includes receiving a video data associated with a user in an electronic conference. The method further includes receiving an audio data associated with the user in the electronic conference. It is appreciated that the video data is processed to determine one or more actions taken by the user, and wherein the processing identifies a physical surrounding of the user. The method further includes identifying a portion of the audio data to be suppressed based on the one or more actions taken by the user during the electronic conference and further based on the identification of the physical surrounding of the user.

    Method and system for initiating a login of a user

    公开(公告)号:US11138298B2

    公开(公告)日:2021-10-05

    申请号:US16506097

    申请日:2019-07-09

    申请人: RingCentral, Inc.

    IPC分类号: H04L29/06 G06F21/31 G06F21/46

    摘要: A method for initiating a login of a user into a system, the login being passed by inputting a username into a username field, inputting a password into a password field, and verifying whether the inputted username is stored by the system and whether the inputted password is a stored password corresponding to the inputted username. The method can include the system requiring during inputting character by character of the username and/or the password in addition waiting a predefined delay and/or inputting at least one character at at least one position within a character sequence of the username and/or the password, respectively, wherein the at least one character differs from the character of the username at the at least one position when inputting the username and/or differs from the character of the password at the at least one position when inputting the password.

    Destination addressing communications environment

    公开(公告)号:US10979379B2

    公开(公告)日:2021-04-13

    申请号:US16146548

    申请日:2018-09-28

    申请人: RingCentral, Inc.

    IPC分类号: H04L12/58

    摘要: A method includes receiving a user input associated with a recipient of an electronic message. The user input is identification facilitating data that may facilitate identifying a recipient of the electronic message, and may include objects such as media files, qualifiers for how such objects relate to a recipient or may facilitate identifying a recipient, qualifiers regarding specific aspects of the objects and how such aspects may relate to a recipient or facilitate identifying a recipient. The user input is different from an address associated with the recipient of the electronic message and is further different from a name of the recipient. The method further includes resolving the user input against data stored at one or more servers to identify the address of the recipient of the electronic message. The method further includes populating the address of the recipient in a corresponding addressing field of the electronic message.

    SYSTEMS AND METHODS FOR SUPPORTING A SECURE CONNECTIVITY

    公开(公告)号:US20210099440A1

    公开(公告)日:2021-04-01

    申请号:US16589002

    申请日:2019-09-30

    申请人: RingCentral, Inc.

    IPC分类号: H04L29/06

    摘要: A method for establishing communication includes receiving a request to establish communication with a server, the request including an internet protocol address of the server, forming a unique domain name comprising a unique part and a general part, and associating the unique domain name with the internet protocol address. The method further includes storing the unique domain name in association with the internet protocol address on a domain name server, and establishing a communication between a user device and the server by resolving the unique domain name.

    Collaborative communications environment and privacy setting associated therewith

    公开(公告)号:US10965685B2

    公开(公告)日:2021-03-30

    申请号:US16377054

    申请日:2019-04-05

    申请人: RingCentral, Inc.

    摘要: A method includes receiving a user indication to create an online collaborative team within an online chat environment. The method further includes receiving a user selection of members for the online collaborative team. The online collaborative team enables the selected members of the online collaborative team to communicate with one another. The online chat environment maintains communication of the members and activities of the members of the online collaborative team. The online chat environment makes the activities and the communication available to the members when the members are within the online chat environment. The method further includes accessing attributes associated with the members of the online collaborative team. The method, responsive to the accessing the attributes associated with the members, determines a privacy setting of the online collaborative team.

    Method and system for managing electronic message threads

    公开(公告)号:US10917373B2

    公开(公告)日:2021-02-09

    申请号:US15343735

    申请日:2016-11-04

    申请人: RingCentral, Inc.

    摘要: An electronic message thread management system is disclosed. The electronic message thread management system may include a memory and at least one processor. The at least one processor may be configured to analyze an electronic message thread to differentiate among a plurality of subjects reflected in the electronic message thread, using at least a timestamp associated with each message included in the electronic message thread; designate each message in the electronic message thread according to one or more of the different subjects; and provide messages in the electronic message thread based on the designation of the messages.

    SYSTEMS AND METHODS FOR CONFERENCING

    公开(公告)号:US20210006606A1

    公开(公告)日:2021-01-07

    申请号:US17024068

    申请日:2020-09-17

    申请人: RingCentral, Inc.

    IPC分类号: H04L29/06 H04L12/18 H04L12/24

    摘要: Systems and methods are provided for establishing a video conference session. The systems and methods may include receiving, from a first conference client device, a request to establish a conference session with a second conference client device; determining a first media router for forwarding, to the second conference client device, a media data stream with predetermined attributes of a plurality of first media data streams generated by the first conference client device; determining a second media router for forwarding, to the first conference client, a media data stream with predetermined media attributes of a plurality of second media data streams generated by the second conference client device; and transmitting, to the first conference client device, a first address associated with the first media router and a second address associated with the second media router.

    SYSTEM AND METHOD FOR PROVISIONING TEMPORARY TELEPHONE NUMBERS

    公开(公告)号:US20200382650A1

    公开(公告)日:2020-12-03

    申请号:US16947888

    申请日:2020-08-21

    申请人: RingCentral, Inc.

    摘要: Systems, methods, and computer program products for provisioning a temporary disposable number are described. A user can be provided with a pool of available temporary disposable numbers that have a limited shelf life. The user can select one of the available temporary disposable numbers while submitting a permanent phone number associated with a communications device (e.g., mobile phone, home phone, business phone, etc.). Prior to activating the selected temporary disposable number, the temporary disposable number is linked to the permanent phone number. After activation, when an incoming call to the temporary disposable number is received, the permanent phone number is identified to be associated with the temporary disposable number being called. The incoming call is then forwarded to the communications device on which the permanent phone number is established.