DYNAMIC THEME COLOR PALETTE GENERATION
    2.
    发明申请
    DYNAMIC THEME COLOR PALETTE GENERATION 有权
    动态主题彩色PALETTE生成

    公开(公告)号:US20120306743A1

    公开(公告)日:2012-12-06

    申请号:US13584173

    申请日:2012-08-13

    IPC分类号: G09G5/00

    摘要: There is provided a method of changing a theme for a user interface of a computer system comprising receiving an identification of an image with which to define a color palette of a theme for rendering elements of a user interface on a color display of the computer system; analysing the image to determine at least one predominant color; and defining the color palette in response to the analysis. The image may comprise a background image selected by a user for display by the computer system. Dynamic generation of the color palette matches the user interface to colors to provide flexible and appealing themes. A computer readable memory having recorded thereon instructions to carry out this method is also provided, as well as a device comprising such memory.

    摘要翻译: 提供了一种改变计算机系统的用户界面的主题的方法,包括:接收用于定义用于在计算机系统的彩色显示器上呈现用户界面的元素的主题的调色板的图像的标识; 分析图像以确定至少一种主要颜色; 并根据分析定义调色板。 图像可以包括由用户选择以由计算机系统显示的背景图像。 动态生成的调色板将用户界面与颜色相匹配,提供灵活和吸引人的主题。 还提供了在其上记录了执行该方法的指令的计算机可读存储器,以及包括这种存储器的装置。

    SYSTEM AND METHOD FOR SMART REDIALLING FOR CONFERENCE CALLS
    3.
    发明申请
    SYSTEM AND METHOD FOR SMART REDIALLING FOR CONFERENCE CALLS 有权
    用于会议通话的智能重新设计的系统和方法

    公开(公告)号:US20110143736A1

    公开(公告)日:2011-06-16

    申请号:US12635956

    申请日:2009-12-11

    IPC分类号: H04M3/42

    摘要: A wireless device and method are provided for redialling of conference calls comprising: establishing a call connection based on a first dialled number; monitoring for subsequent numbers dialled after the establishment of the call connection; determining if the subsequent numbers dialled meet predetermined criteria; and saving the first dialled number and the subsequent numbers dialled in a memory of the wireless device as a saved first dialled number and saved subsequent numbers if the predetermined criteria are met.

    摘要翻译: 提供了用于重拨电话会议的无线设备和方法,包括:基于第一拨号号码建立呼叫连接; 监听呼叫连接建立后拨打的后续号码; 确定拨打的后续号码是否符合预定标准; 并且如果满足预定标准,则将作为保存的第一拨号号码拨打到无线设备的存储器中的第一拨打号码和随后的号码保存在后续号码中。

    USER-SELECTABLE HEADSET EQUALIZER FOR VOICE CALLS
    4.
    发明申请
    USER-SELECTABLE HEADSET EQUALIZER FOR VOICE CALLS 有权
    用户可选择的耳机均衡器进行语音通话

    公开(公告)号:US20120231851A1

    公开(公告)日:2012-09-13

    申请号:US13477215

    申请日:2012-05-22

    IPC分类号: H03G5/16

    摘要: A method of providing a user interface on a mobile device for enabling a user to select acoustic equalizer settings for voice call downlink audio signals, the mobile device including an internal microprocessor, a display in communication with the microprocessor, and at least one input means in communication with the microprocessor, the method including receiving a request from the user for displaying the user interface, in response to the request, displaying the user interface on the display, the user interface including a plurality of predetermined acoustic equalizer settings, wherein the user selects one of the equalizer settings using the input means, receiving the selected equalizer setting at the microprocessor, storing the selected equalizer setting at the microprocessor, and processing the voice call downlink audio signals according to the selected equalizer setting.

    摘要翻译: 一种在移动设备上提供用户界面以使用户能够为语音呼叫下行链路音频信号选择声学均衡器设置的方法,所述移动设备包括内部微处理器,与微处理器通信的显示器,以及至少一个输入装置 与微处理器的通信,所述方法包括:响应于所述请求,从所述用户接收用户显示所述用户界面的请求,在所述显示器上显示所述用户界面,所述用户界面包括多个预定声学均衡器设置,其中所述用户选择 使用输入装置的均衡器设置之一,在微处理器处接收所选择的均衡器设置,在微处理器处存储所选择的均衡器设置,以及根据所选择的均衡器设置处理语音呼叫下行音频信号。

    INTEGRATED DIALING
    5.
    发明申请
    INTEGRATED DIALING 有权
    综合拨号

    公开(公告)号:US20120069985A1

    公开(公告)日:2012-03-22

    申请号:US13306021

    申请日:2011-11-29

    IPC分类号: H04M3/42

    摘要: Call initiation on a device with potential for a large number of stored telephone numbers is simplified through the use of an integrated field for entry of an ambiguous filter string. As it is not clear, a priori, whether the user is manually specifying, in the integrated field, a telephone number or providing a filter string for filtering contacts, filtering is performed based on at least one filter string. Among the contacts that are part of a filtering result list, a default contact is selected for quick access.

    摘要翻译: 通过使用集成字段来输入不明确的过滤器字符串,简化了具有大量存储电话号码的设备上的呼叫启动。 不清楚的是,无论用户是在集成领域中手动指定电话号码还是提供用于过滤联系人的过滤器串,先验地,基于至少一个过滤器字符串执行过滤。 在作为过滤结果列表的一部分的联系人中,选择默认联系人进行快速访问。

    METHOD AND SYSTEM FOR RECORDING TELEPHONE CONVERSATIONS PLACED ON HOLD
    6.
    发明申请
    METHOD AND SYSTEM FOR RECORDING TELEPHONE CONVERSATIONS PLACED ON HOLD 有权
    记录保持电话对话的方法和系统

    公开(公告)号:US20120207289A1

    公开(公告)日:2012-08-16

    申请号:US13457085

    申请日:2012-04-26

    IPC分类号: H04M1/64

    CPC分类号: H04M1/656

    摘要: A system and method for recording telephone conversations which have been placed on hold is provided. After a telephone conversation has been placed on hold, assuming that the conversation was being recorded, the call is designated to be in the background. Once a processor senses that a background call exists, a check is performed to determine if there is a downlink connection for this call. If there is, a new communication channel is opened so that the background call can be recorded and then appended to the original recording.

    摘要翻译: 提供了一种用于记录已被搁置的电话会话的系统和方法。 在电话通话已被搁置之后,假设对话被记录,呼叫被指定为在后台。 一旦处理器感知到存在后台呼叫,则执行检查以确定该呼叫是否存在下行链路连接。 如果存在,则打开新的通信信道,使得可以记录背景呼叫,然后附加到原始记录。

    DETECTION OF INTENDED KEY ACTIVATION ON A MOBILE DEVICE
    7.
    发明申请
    DETECTION OF INTENDED KEY ACTIVATION ON A MOBILE DEVICE 有权
    检测移动设备上的主要关键活动

    公开(公告)号:US20110115652A1

    公开(公告)日:2011-05-19

    申请号:US12617993

    申请日:2009-11-13

    IPC分类号: H03K17/94

    摘要: A method and device are provided for preventing unintended activation of one or more hard keys on a mobile device. A capacitive sensor senses a capacitance level at a location on the keyboard, to detect whether a hard key is being actuated by a human hand or human skin. If the sensed capacitance level exceeds a key activation capacitance threshold, a key circuit connection is identified as being associated with an intended hard key activation. If the measured capacitance level is within an uncertainty tolerance below the key activation capacitance threshold, a secondary capacitance level is measured at a non-keyboard location. The key circuit connection is identified as being associated with an intended hard key activation when the measured secondary capacitance level exceeds a key activation confirmation threshold. Additional secondary indicators can be obtained based on size and shape capacitance pattern, timing information, and an active application or device state.

    摘要翻译: 提供了一种用于防止移动设备上的一个或多个硬键的意外激活的方法和设备。 电容传感器感测键盘上的位置处的电容电平,以检测硬键是由人的手还是人皮肤致动。 如果感测到的电容电平超过键激活电容阈值,则将键电路连接识别为与预期的硬键激活相关联。 如果测量的电容电平在低于键激活电容阈值的不确定性容限内,则在非键盘位置测量次级电容电平。 当测量的次级电容电平超过键激活确认阈值时,将钥匙电路连接识别为与预期的硬键激活相关联。 可以基于尺寸和形状电容图案,定时信息以及主动应用或设备状态来获得附加的次要指示符。

    CALL DESTINATION NUMBER MAPPING METHODS, DEVICES AND SYSTEMS
    9.
    发明申请
    CALL DESTINATION NUMBER MAPPING METHODS, DEVICES AND SYSTEMS 有权
    呼叫目的地数字映射方法,设备和系统

    公开(公告)号:US20110085527A1

    公开(公告)日:2011-04-14

    申请号:US12703819

    申请日:2010-02-11

    IPC分类号: H04W40/00

    CPC分类号: H04M1/274566 H04M3/42178

    摘要: A call destination mapping method executes on a mobile communication device. The mobile communication device requests a call action within the device for a first call destination number of a call destination, maps the first call destination number to a second call destination number in accordance with one or more call destination mapping rules stored on the device, and replaces the first call destination number in the call action with the second call destination number.

    摘要翻译: 呼叫目的地映射方法在移动通信设备上执行。 移动通信设备在设备内请求呼叫目的地的第一呼叫目的地号码的呼叫动作,根据存储在该设备上的一个或多个呼叫目的地映射规则将第一呼叫目的地号码映射到第二呼叫目的地号码,以及 将呼叫动作中的第一个呼叫目的地号码替换为第二个呼叫目的地号码。

    PORTABLE ELECTRONIC DEVICE AND METHOD FOR TRANSMITTING CALENDAR EVENTS
    10.
    发明申请
    PORTABLE ELECTRONIC DEVICE AND METHOD FOR TRANSMITTING CALENDAR EVENTS 审中-公开
    便携式电子设备和传输日历事件的方法

    公开(公告)号:US20080102889A1

    公开(公告)日:2008-05-01

    申请号:US11554144

    申请日:2006-10-30

    IPC分类号: H04M1/00 H04B1/38 H04Q7/20

    CPC分类号: H04M1/72547 G06Q10/109

    摘要: A method of transmitting a calendar event from a portable electronic device includes receiving an attach calendar event command, attaching a selected calendar event to a message in response to the calendar event command, receiving a send command associated with the message, and transmitting the message including the calendar event for an addressee, in response to receipt of a send command.

    摘要翻译: 从便携式电子设备发送日历事件的方法包括接收附加日历事件命令,响应于日历事件命令将所选择的日历事件附加到消息,接收与该消息相关联的发送命令,以及发送包括 响应收到发送命令的收件人的日历事件。