Method and system for customized caller identification
    2.
    发明申请
    Method and system for customized caller identification 有权
    用于定制呼叫者识别的方法和系统

    公开(公告)号:US20070127656A1

    公开(公告)日:2007-06-07

    申请号:US11594733

    申请日:2006-11-09

    IPC分类号: H04M15/06 H04M1/56

    摘要: A system and method for customized caller identification and call routing are disclosed. A disclosed method of providing customized caller identification information for a phone call includes associating a first phone number in a database with a plurality of user specified identifications, selecting one of the plurality of user specified identifications in response to the phone call placed from the first phone number to a second phone number as a function of the second phone number, and providing the selected one of the plurality of identifications to a device associated with the second telephone number.

    摘要翻译: 公开了用于定制呼叫者识别和呼叫路由的系统和方法。 公开的提供用于电话呼叫的定制呼叫者识别信息的方法包括将数据库中的第一电话号码与多个用户指定的标识相关联,响应于从第一电话放置的电话来选择多个用户指定的标识之一 根据所述第二电话号码将所述第二电话号码编号为第二电话号码,并将所述多个标识中的所选择的一个提供给与所述第二电话号码相关联的设备。

    Method and system for customized caller identification
    4.
    发明授权
    Method and system for customized caller identification 有权
    用于定制呼叫者识别的方法和系统

    公开(公告)号:US08306202B2

    公开(公告)日:2012-11-06

    申请号:US11594733

    申请日:2006-11-09

    IPC分类号: H04M1/56 H04M15/06 H04M3/42

    摘要: A system and method for customized caller identification and call routing are disclosed. A disclosed method of providing customized caller identification information for a phone call includes associating a first phone number in a database with a plurality of user specified identifications, selecting one of the plurality of user specified identifications in response to the phone call placed from the first phone number to a second phone number as a function of the second phone number, and providing the selected one of the plurality of identifications to a device associated with the second telephone number.

    摘要翻译: 公开了用于定制呼叫者识别和呼叫路由的系统和方法。 公开的提供用于电话呼叫的定制呼叫者识别信息的方法包括将数据库中的第一电话号码与多个用户指定的标识相关联,响应于从第一电话放置的电话来选择多个用户指定的标识之一 根据所述第二电话号码将所述第二电话号码编号为第二电话号码,并将所述多个标识中的所选择的一个提供给与所述第二电话号码相关联的设备。

    Method and system for detecting a change in device attachment
    7.
    发明申请
    Method and system for detecting a change in device attachment 审中-公开
    用于检测设备附件变化的方法和系统

    公开(公告)号:US20070253413A1

    公开(公告)日:2007-11-01

    申请号:US11546384

    申请日:2006-10-12

    IPC分类号: H04L12/28

    摘要: A method and system are disclosed to detect a change in location of a device attached to a communications network including identifying a first address of a device attached to a communications network, identifying the removal of the device from the communications network, identifying when the device is reconnected to the communications network, identifying a second address of the device after the device is reconnected to the communications network, recording the amount of time between the removal and the reconnection of the device with the communication network, evaluating the differences between the first and second addresses, and identifying a change in location of the device as a function of the differences between the first and second addresses.

    摘要翻译: 公开了一种方法和系统,用于检测附接到通信网络的设备的位置变化,包括识别附着到通信网络的设备的第一地址,识别设备从通信网络的移除,识别设备何时 重新连接到通信网络,在设备重新连接到通信网络之后识别设备的第二地址,记录在与通信网络的设备的移除和重新连接之间的时间量,评估第一和第二 地址,以及根据第一和第二地址之间的差异来确定设备的位置的变化。

    METHOD AND APPARATUS FOR CELLULAR ROAMING CHARGE BYPASS CALL COMPLETION
    10.
    发明申请
    METHOD AND APPARATUS FOR CELLULAR ROAMING CHARGE BYPASS CALL COMPLETION 有权
    用于蜂窝电话充电的方法和装置旁路呼叫完成

    公开(公告)号:US20110275367A1

    公开(公告)日:2011-11-10

    申请号:US12987559

    申请日:2011-01-10

    IPC分类号: H04W4/00

    摘要: Systems and methods for avoiding roaming or communications charges when a mobile communications device such as a cellular telephone receives an incoming telephone call use a non-native communications provider, such as a VOIP service provider to redirect the call. A subscriber's mobile communications device establishes a data connection to the VOIP service provider through a data network, and call forwarding instructions are issued to the subscriber's telephony service provider to cause calls directed to the subscriber's mobile communications device to be redirected to a forwarding telephone number associated with the VOIP service provider. When a call is placed to the subscriber's normal telephone number, the call is forwarded to the VOIP service provider. The VOIP service provider establishes a VOIP communications channel with the subscriber's mobile communications device via a data network, and the incoming call is connected to the subscriber's mobile communications device via the VOIP communications channel.

    摘要翻译: 当诸如蜂窝电话的移动通信设备接收到来电电话时,避免漫游或通信费用的系统和方法使用诸如VOIP服务提供商之类的非本地通信提供商来重定向呼叫。 用户的移动通信设备通过数据网络建立到VOIP服务提供商的数据连接,并且向用户的电话服务提供商发出呼叫转移指令,以使得定向到用户的移动通信设备的呼叫被重定向到相关联的转接电话号码 与VOIP服务提供商。 当对用户的正常电话号码进行呼叫时,该呼叫被转发到VOIP服务提供商。 VOIP服务提供商通过数据网络与用户的移动通信设备建立VOIP通信信道,并且呼入通过VOIP通信信道连接到用户的移动通信设备。